diff --git a/cloudformation/all.go b/cloudformation/all.go index 3106b30960..e16f5f520b 100644 --- a/cloudformation/all.go +++ b/cloudformation/all.go @@ -65,6 +65,7 @@ import ( "github.com/awslabs/goformation/v7/cloudformation/datasync" "github.com/awslabs/goformation/v7/cloudformation/dax" "github.com/awslabs/goformation/v7/cloudformation/detective" + "github.com/awslabs/goformation/v7/cloudformation/devbatch" "github.com/awslabs/goformation/v7/cloudformation/devopsguru" "github.com/awslabs/goformation/v7/cloudformation/directoryservice" "github.com/awslabs/goformation/v7/cloudformation/dlm" @@ -167,6 +168,7 @@ import ( "github.com/awslabs/goformation/v7/cloudformation/organizations" "github.com/awslabs/goformation/v7/cloudformation/osis" "github.com/awslabs/goformation/v7/cloudformation/panorama" + "github.com/awslabs/goformation/v7/cloudformation/pcaconnectorad" "github.com/awslabs/goformation/v7/cloudformation/personalize" "github.com/awslabs/goformation/v7/cloudformation/pinpoint" "github.com/awslabs/goformation/v7/cloudformation/pinpointemail" @@ -374,6 +376,7 @@ func AllResources() map[string]Resource { "AWS::CertificateManager::Certificate": &certificatemanager.Certificate{}, "AWS::Chatbot::MicrosoftTeamsChannelConfiguration": &chatbot.MicrosoftTeamsChannelConfiguration{}, "AWS::Chatbot::SlackChannelConfiguration": &chatbot.SlackChannelConfiguration{}, + "AWS::CleanRooms::AnalysisTemplate": &cleanrooms.AnalysisTemplate{}, "AWS::CleanRooms::Collaboration": &cleanrooms.Collaboration{}, "AWS::CleanRooms::ConfiguredTable": &cleanrooms.ConfiguredTable{}, "AWS::CleanRooms::ConfiguredTableAssociation": &cleanrooms.ConfiguredTableAssociation{}, @@ -521,6 +524,7 @@ func AllResources() map[string]Resource { "AWS::Detective::Graph": &detective.Graph{}, "AWS::Detective::MemberInvitation": &detective.MemberInvitation{}, "AWS::Detective::OrganizationAdmin": &detective.OrganizationAdmin{}, + "AWS::DevBatch::JobDefinition": &devbatch.JobDefinition{}, "AWS::DevOpsGuru::LogAnomalyDetectionIntegration": &devopsguru.LogAnomalyDetectionIntegration{}, "AWS::DevOpsGuru::NotificationChannel": &devopsguru.NotificationChannel{}, "AWS::DevOpsGuru::ResourceCollection": &devopsguru.ResourceCollection{}, @@ -1049,6 +1053,11 @@ func AllResources() map[string]Resource { "AWS::Organizations::OrganizationalUnit": &organizations.OrganizationalUnit{}, "AWS::Organizations::Policy": &organizations.Policy{}, "AWS::Organizations::ResourcePolicy": &organizations.ResourcePolicy{}, + "AWS::PCAConnectorAD::Connector": &pcaconnectorad.Connector{}, + "AWS::PCAConnectorAD::DirectoryRegistration": &pcaconnectorad.DirectoryRegistration{}, + "AWS::PCAConnectorAD::ServicePrincipalName": &pcaconnectorad.ServicePrincipalName{}, + "AWS::PCAConnectorAD::Template": &pcaconnectorad.Template{}, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry": &pcaconnectorad.TemplateGroupAccessControlEntry{}, "AWS::Panorama::ApplicationInstance": &panorama.ApplicationInstance{}, "AWS::Panorama::Package": &panorama.Package{}, "AWS::Panorama::PackageVersion": &panorama.PackageVersion{}, @@ -4713,6 +4722,30 @@ func (t *Template) GetChatbotSlackChannelConfigurationWithName(name string) (*ch return nil, fmt.Errorf("resource %q of type chatbot.SlackChannelConfiguration not found", name) } +// GetAllCleanRoomsAnalysisTemplateResources retrieves all cleanrooms.AnalysisTemplate items from an AWS CloudFormation template +func (t *Template) GetAllCleanRoomsAnalysisTemplateResources() map[string]*cleanrooms.AnalysisTemplate { + results := map[string]*cleanrooms.AnalysisTemplate{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *cleanrooms.AnalysisTemplate: + results[name] = resource + } + } + return results +} + +// GetCleanRoomsAnalysisTemplateWithName retrieves all cleanrooms.AnalysisTemplate items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetCleanRoomsAnalysisTemplateWithName(name string) (*cleanrooms.AnalysisTemplate, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *cleanrooms.AnalysisTemplate: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type cleanrooms.AnalysisTemplate not found", name) +} + // GetAllCleanRoomsCollaborationResources retrieves all cleanrooms.Collaboration items from an AWS CloudFormation template func (t *Template) GetAllCleanRoomsCollaborationResources() map[string]*cleanrooms.Collaboration { results := map[string]*cleanrooms.Collaboration{} @@ -8241,6 +8274,30 @@ func (t *Template) GetDetectiveOrganizationAdminWithName(name string) (*detectiv return nil, fmt.Errorf("resource %q of type detective.OrganizationAdmin not found", name) } +// GetAllDevBatchJobDefinitionResources retrieves all devbatch.JobDefinition items from an AWS CloudFormation template +func (t *Template) GetAllDevBatchJobDefinitionResources() map[string]*devbatch.JobDefinition { + results := map[string]*devbatch.JobDefinition{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *devbatch.JobDefinition: + results[name] = resource + } + } + return results +} + +// GetDevBatchJobDefinitionWithName retrieves all devbatch.JobDefinition items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetDevBatchJobDefinitionWithName(name string) (*devbatch.JobDefinition, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *devbatch.JobDefinition: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type devbatch.JobDefinition not found", name) +} + // GetAllDevOpsGuruLogAnomalyDetectionIntegrationResources retrieves all devopsguru.LogAnomalyDetectionIntegration items from an AWS CloudFormation template func (t *Template) GetAllDevOpsGuruLogAnomalyDetectionIntegrationResources() map[string]*devopsguru.LogAnomalyDetectionIntegration { results := map[string]*devopsguru.LogAnomalyDetectionIntegration{} @@ -20913,6 +20970,126 @@ func (t *Template) GetOrganizationsResourcePolicyWithName(name string) (*organiz return nil, fmt.Errorf("resource %q of type organizations.ResourcePolicy not found", name) } +// GetAllPCAConnectorADConnectorResources retrieves all pcaconnectorad.Connector items from an AWS CloudFormation template +func (t *Template) GetAllPCAConnectorADConnectorResources() map[string]*pcaconnectorad.Connector { + results := map[string]*pcaconnectorad.Connector{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *pcaconnectorad.Connector: + results[name] = resource + } + } + return results +} + +// GetPCAConnectorADConnectorWithName retrieves all pcaconnectorad.Connector items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetPCAConnectorADConnectorWithName(name string) (*pcaconnectorad.Connector, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *pcaconnectorad.Connector: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type pcaconnectorad.Connector not found", name) +} + +// GetAllPCAConnectorADDirectoryRegistrationResources retrieves all pcaconnectorad.DirectoryRegistration items from an AWS CloudFormation template +func (t *Template) GetAllPCAConnectorADDirectoryRegistrationResources() map[string]*pcaconnectorad.DirectoryRegistration { + results := map[string]*pcaconnectorad.DirectoryRegistration{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *pcaconnectorad.DirectoryRegistration: + results[name] = resource + } + } + return results +} + +// GetPCAConnectorADDirectoryRegistrationWithName retrieves all pcaconnectorad.DirectoryRegistration items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetPCAConnectorADDirectoryRegistrationWithName(name string) (*pcaconnectorad.DirectoryRegistration, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *pcaconnectorad.DirectoryRegistration: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type pcaconnectorad.DirectoryRegistration not found", name) +} + +// GetAllPCAConnectorADServicePrincipalNameResources retrieves all pcaconnectorad.ServicePrincipalName items from an AWS CloudFormation template +func (t *Template) GetAllPCAConnectorADServicePrincipalNameResources() map[string]*pcaconnectorad.ServicePrincipalName { + results := map[string]*pcaconnectorad.ServicePrincipalName{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *pcaconnectorad.ServicePrincipalName: + results[name] = resource + } + } + return results +} + +// GetPCAConnectorADServicePrincipalNameWithName retrieves all pcaconnectorad.ServicePrincipalName items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetPCAConnectorADServicePrincipalNameWithName(name string) (*pcaconnectorad.ServicePrincipalName, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *pcaconnectorad.ServicePrincipalName: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type pcaconnectorad.ServicePrincipalName not found", name) +} + +// GetAllPCAConnectorADTemplateResources retrieves all pcaconnectorad.Template items from an AWS CloudFormation template +func (t *Template) GetAllPCAConnectorADTemplateResources() map[string]*pcaconnectorad.Template { + results := map[string]*pcaconnectorad.Template{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *pcaconnectorad.Template: + results[name] = resource + } + } + return results +} + +// GetPCAConnectorADTemplateWithName retrieves all pcaconnectorad.Template items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetPCAConnectorADTemplateWithName(name string) (*pcaconnectorad.Template, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *pcaconnectorad.Template: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type pcaconnectorad.Template not found", name) +} + +// GetAllPCAConnectorADTemplateGroupAccessControlEntryResources retrieves all pcaconnectorad.TemplateGroupAccessControlEntry items from an AWS CloudFormation template +func (t *Template) GetAllPCAConnectorADTemplateGroupAccessControlEntryResources() map[string]*pcaconnectorad.TemplateGroupAccessControlEntry { + results := map[string]*pcaconnectorad.TemplateGroupAccessControlEntry{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *pcaconnectorad.TemplateGroupAccessControlEntry: + results[name] = resource + } + } + return results +} + +// GetPCAConnectorADTemplateGroupAccessControlEntryWithName retrieves all pcaconnectorad.TemplateGroupAccessControlEntry items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetPCAConnectorADTemplateGroupAccessControlEntryWithName(name string) (*pcaconnectorad.TemplateGroupAccessControlEntry, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *pcaconnectorad.TemplateGroupAccessControlEntry: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type pcaconnectorad.TemplateGroupAccessControlEntry not found", name) +} + // GetAllPanoramaApplicationInstanceResources retrieves all panorama.ApplicationInstance items from an AWS CloudFormation template func (t *Template) GetAllPanoramaApplicationInstanceResources() map[string]*panorama.ApplicationInstance { results := map[string]*panorama.ApplicationInstance{} diff --git a/cloudformation/appstream/aws-appstream-fleet.go b/cloudformation/appstream/aws-appstream-fleet.go index fdf09a585d..2551f01f71 100644 --- a/cloudformation/appstream/aws-appstream-fleet.go +++ b/cloudformation/appstream/aws-appstream-fleet.go @@ -79,6 +79,11 @@ type Fleet struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appstream-fleet.html#cfn-appstream-fleet-maxconcurrentsessions MaxConcurrentSessions *int `json:"MaxConcurrentSessions,omitempty"` + // MaxSessionsPerInstance AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appstream-fleet.html#cfn-appstream-fleet-maxsessionsperinstance + MaxSessionsPerInstance *int `json:"MaxSessionsPerInstance,omitempty"` + // MaxUserDurationInSeconds AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appstream-fleet.html#cfn-appstream-fleet-maxuserdurationinseconds diff --git a/cloudformation/appstream/aws-appstream-fleet_computecapacity.go b/cloudformation/appstream/aws-appstream-fleet_computecapacity.go index e99c58c121..2a5801b5a1 100644 --- a/cloudformation/appstream/aws-appstream-fleet_computecapacity.go +++ b/cloudformation/appstream/aws-appstream-fleet_computecapacity.go @@ -11,9 +11,14 @@ import ( type Fleet_ComputeCapacity struct { // DesiredInstances AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appstream-fleet-computecapacity.html#cfn-appstream-fleet-computecapacity-desiredinstances - DesiredInstances int `json:"DesiredInstances"` + DesiredInstances *int `json:"DesiredInstances,omitempty"` + + // DesiredSessions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appstream-fleet-computecapacity.html#cfn-appstream-fleet-computecapacity-desiredsessions + DesiredSessions *int `json:"DesiredSessions,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate.go b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate.go new file mode 100644 index 0000000000..be1f20cd1c --- /dev/null +++ b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate.go @@ -0,0 +1,148 @@ +// Code generated by "go generate". Please don't change this file directly. + +package cleanrooms + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// AnalysisTemplate AWS CloudFormation Resource (AWS::CleanRooms::AnalysisTemplate) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html +type AnalysisTemplate struct { + + // AnalysisParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html#cfn-cleanrooms-analysistemplate-analysisparameters + AnalysisParameters []AnalysisTemplate_AnalysisParameter `json:"AnalysisParameters,omitempty"` + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html#cfn-cleanrooms-analysistemplate-description + Description *string `json:"Description,omitempty"` + + // Format AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html#cfn-cleanrooms-analysistemplate-format + Format string `json:"Format"` + + // MembershipIdentifier AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html#cfn-cleanrooms-analysistemplate-membershipidentifier + MembershipIdentifier string `json:"MembershipIdentifier"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html#cfn-cleanrooms-analysistemplate-name + Name string `json:"Name"` + + // Source AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html#cfn-cleanrooms-analysistemplate-source + Source *AnalysisTemplate_AnalysisSource `json:"Source"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cleanrooms-analysistemplate.html#cfn-cleanrooms-analysistemplate-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnalysisTemplate) AWSCloudFormationType() string { + return "AWS::CleanRooms::AnalysisTemplate" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r AnalysisTemplate) MarshalJSON() ([]byte, error) { + type Properties AnalysisTemplate + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *AnalysisTemplate) UnmarshalJSON(b []byte) error { + type Properties AnalysisTemplate + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = AnalysisTemplate(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysisparameter.go b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysisparameter.go new file mode 100644 index 0000000000..5a23b463c3 --- /dev/null +++ b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysisparameter.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package cleanrooms + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnalysisTemplate_AnalysisParameter AWS CloudFormation Resource (AWS::CleanRooms::AnalysisTemplate.AnalysisParameter) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysisparameter.html +type AnalysisTemplate_AnalysisParameter struct { + + // DefaultValue AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysisparameter.html#cfn-cleanrooms-analysistemplate-analysisparameter-defaultvalue + DefaultValue *string `json:"DefaultValue,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysisparameter.html#cfn-cleanrooms-analysistemplate-analysisparameter-name + Name string `json:"Name"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysisparameter.html#cfn-cleanrooms-analysistemplate-analysisparameter-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnalysisTemplate_AnalysisParameter) AWSCloudFormationType() string { + return "AWS::CleanRooms::AnalysisTemplate.AnalysisParameter" +} diff --git a/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysisschema.go b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysisschema.go new file mode 100644 index 0000000000..2c883887bb --- /dev/null +++ b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysisschema.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package cleanrooms + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnalysisTemplate_AnalysisSchema AWS CloudFormation Resource (AWS::CleanRooms::AnalysisTemplate.AnalysisSchema) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysisschema.html +type AnalysisTemplate_AnalysisSchema struct { + + // ReferencedTables AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysisschema.html#cfn-cleanrooms-analysistemplate-analysisschema-referencedtables + ReferencedTables []string `json:"ReferencedTables"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnalysisTemplate_AnalysisSchema) AWSCloudFormationType() string { + return "AWS::CleanRooms::AnalysisTemplate.AnalysisSchema" +} diff --git a/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysissource.go b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysissource.go new file mode 100644 index 0000000000..c3ee6d040f --- /dev/null +++ b/cloudformation/cleanrooms/aws-cleanrooms-analysistemplate_analysissource.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package cleanrooms + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnalysisTemplate_AnalysisSource AWS CloudFormation Resource (AWS::CleanRooms::AnalysisTemplate.AnalysisSource) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysissource.html +type AnalysisTemplate_AnalysisSource struct { + + // Text AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cleanrooms-analysistemplate-analysissource.html#cfn-cleanrooms-analysistemplate-analysissource-text + Text string `json:"Text"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnalysisTemplate_AnalysisSource) AWSCloudFormationType() string { + return "AWS::CleanRooms::AnalysisTemplate.AnalysisSource" +} diff --git a/cloudformation/datasync/aws-datasync-task.go b/cloudformation/datasync/aws-datasync-task.go index e9ec3983ce..2a85007308 100644 --- a/cloudformation/datasync/aws-datasync-task.go +++ b/cloudformation/datasync/aws-datasync-task.go @@ -59,6 +59,11 @@ type Task struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-datasync-task.html#cfn-datasync-task-tags Tags []tags.Tag `json:"Tags,omitempty"` + // TaskReportConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-datasync-task.html#cfn-datasync-task-taskreportconfig + TaskReportConfig *Task_TaskReportConfig `json:"TaskReportConfig,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/datasync/aws-datasync-task_deleted.go b/cloudformation/datasync/aws-datasync-task_deleted.go new file mode 100644 index 0000000000..82a563afe3 --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_deleted.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_Deleted AWS CloudFormation Resource (AWS::DataSync::Task.Deleted) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-deleted.html +type Task_Deleted struct { + + // ReportLevel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-deleted.html#cfn-datasync-task-deleted-reportlevel + ReportLevel *string `json:"ReportLevel,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_Deleted) AWSCloudFormationType() string { + return "AWS::DataSync::Task.Deleted" +} diff --git a/cloudformation/datasync/aws-datasync-task_destination.go b/cloudformation/datasync/aws-datasync-task_destination.go new file mode 100644 index 0000000000..5ffda59881 --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_destination.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_Destination AWS CloudFormation Resource (AWS::DataSync::Task.Destination) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-destination.html +type Task_Destination struct { + + // S3 AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-destination.html#cfn-datasync-task-destination-s3 + S3 *Task_S3 `json:"S3,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_Destination) AWSCloudFormationType() string { + return "AWS::DataSync::Task.Destination" +} diff --git a/cloudformation/datasync/aws-datasync-task_overrides.go b/cloudformation/datasync/aws-datasync-task_overrides.go new file mode 100644 index 0000000000..7598189981 --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_overrides.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_Overrides AWS CloudFormation Resource (AWS::DataSync::Task.Overrides) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-overrides.html +type Task_Overrides struct { + + // Deleted AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-overrides.html#cfn-datasync-task-overrides-deleted + Deleted *Task_Deleted `json:"Deleted,omitempty"` + + // Skipped AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-overrides.html#cfn-datasync-task-overrides-skipped + Skipped *Task_Skipped `json:"Skipped,omitempty"` + + // Transferred AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-overrides.html#cfn-datasync-task-overrides-transferred + Transferred *Task_Transferred `json:"Transferred,omitempty"` + + // Verified AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-overrides.html#cfn-datasync-task-overrides-verified + Verified *Task_Verified `json:"Verified,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_Overrides) AWSCloudFormationType() string { + return "AWS::DataSync::Task.Overrides" +} diff --git a/cloudformation/datasync/aws-datasync-task_s3.go b/cloudformation/datasync/aws-datasync-task_s3.go new file mode 100644 index 0000000000..bdb1621e52 --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_s3.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_S3 AWS CloudFormation Resource (AWS::DataSync::Task.S3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-s3.html +type Task_S3 struct { + + // BucketAccessRoleArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-s3.html#cfn-datasync-task-s3-bucketaccessrolearn + BucketAccessRoleArn *string `json:"BucketAccessRoleArn,omitempty"` + + // S3BucketArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-s3.html#cfn-datasync-task-s3-s3bucketarn + S3BucketArn *string `json:"S3BucketArn,omitempty"` + + // Subdirectory AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-s3.html#cfn-datasync-task-s3-subdirectory + Subdirectory *string `json:"Subdirectory,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_S3) AWSCloudFormationType() string { + return "AWS::DataSync::Task.S3" +} diff --git a/cloudformation/datasync/aws-datasync-task_skipped.go b/cloudformation/datasync/aws-datasync-task_skipped.go new file mode 100644 index 0000000000..fcf30de97d --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_skipped.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_Skipped AWS CloudFormation Resource (AWS::DataSync::Task.Skipped) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-skipped.html +type Task_Skipped struct { + + // ReportLevel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-skipped.html#cfn-datasync-task-skipped-reportlevel + ReportLevel *string `json:"ReportLevel,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_Skipped) AWSCloudFormationType() string { + return "AWS::DataSync::Task.Skipped" +} diff --git a/cloudformation/datasync/aws-datasync-task_taskreportconfig.go b/cloudformation/datasync/aws-datasync-task_taskreportconfig.go new file mode 100644 index 0000000000..52238b65c8 --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_taskreportconfig.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_TaskReportConfig AWS CloudFormation Resource (AWS::DataSync::Task.TaskReportConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-taskreportconfig.html +type Task_TaskReportConfig struct { + + // Destination AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-taskreportconfig.html#cfn-datasync-task-taskreportconfig-destination + Destination *Task_Destination `json:"Destination"` + + // ObjectVersionIds AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-taskreportconfig.html#cfn-datasync-task-taskreportconfig-objectversionids + ObjectVersionIds *string `json:"ObjectVersionIds,omitempty"` + + // OutputType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-taskreportconfig.html#cfn-datasync-task-taskreportconfig-outputtype + OutputType string `json:"OutputType"` + + // Overrides AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-taskreportconfig.html#cfn-datasync-task-taskreportconfig-overrides + Overrides *Task_Overrides `json:"Overrides,omitempty"` + + // ReportLevel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-taskreportconfig.html#cfn-datasync-task-taskreportconfig-reportlevel + ReportLevel *string `json:"ReportLevel,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_TaskReportConfig) AWSCloudFormationType() string { + return "AWS::DataSync::Task.TaskReportConfig" +} diff --git a/cloudformation/datasync/aws-datasync-task_transferred.go b/cloudformation/datasync/aws-datasync-task_transferred.go new file mode 100644 index 0000000000..87e33d4f90 --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_transferred.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_Transferred AWS CloudFormation Resource (AWS::DataSync::Task.Transferred) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-transferred.html +type Task_Transferred struct { + + // ReportLevel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-transferred.html#cfn-datasync-task-transferred-reportlevel + ReportLevel *string `json:"ReportLevel,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_Transferred) AWSCloudFormationType() string { + return "AWS::DataSync::Task.Transferred" +} diff --git a/cloudformation/datasync/aws-datasync-task_verified.go b/cloudformation/datasync/aws-datasync-task_verified.go new file mode 100644 index 0000000000..4aceb728ad --- /dev/null +++ b/cloudformation/datasync/aws-datasync-task_verified.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package datasync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Task_Verified AWS CloudFormation Resource (AWS::DataSync::Task.Verified) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-verified.html +type Task_Verified struct { + + // ReportLevel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-datasync-task-verified.html#cfn-datasync-task-verified-reportlevel + ReportLevel *string `json:"ReportLevel,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Task_Verified) AWSCloudFormationType() string { + return "AWS::DataSync::Task.Verified" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition.go b/cloudformation/devbatch/aws-devbatch-jobdefinition.go new file mode 100644 index 0000000000..2ddb5473b3 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition.go @@ -0,0 +1,172 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition AWS CloudFormation Resource (AWS::DevBatch::JobDefinition) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html +type JobDefinition struct { + + // ContainerProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-containerproperties + ContainerProperties *JobDefinition_ContainerProperties `json:"ContainerProperties,omitempty"` + + // EksProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-eksproperties + EksProperties *JobDefinition_EksProperties `json:"EksProperties,omitempty"` + + // JobDefinitionName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-jobdefinitionname + JobDefinitionName *string `json:"JobDefinitionName,omitempty"` + + // NodeProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-nodeproperties + NodeProperties *JobDefinition_NodeProperties `json:"NodeProperties,omitempty"` + + // Parameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-parameters + Parameters interface{} `json:"Parameters,omitempty"` + + // PlatformCapabilities AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-platformcapabilities + PlatformCapabilities []string `json:"PlatformCapabilities,omitempty"` + + // PropagateTags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-propagatetags + PropagateTags *bool `json:"PropagateTags,omitempty"` + + // RetryStrategy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-retrystrategy + RetryStrategy *JobDefinition_RetryStrategy `json:"RetryStrategy,omitempty"` + + // SchedulingPriority AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-schedulingpriority + SchedulingPriority *int `json:"SchedulingPriority,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-tags + Tags interface{} `json:"Tags,omitempty"` + + // Timeout AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-timeout + Timeout *JobDefinition_Timeout `json:"Timeout,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-devbatch-jobdefinition.html#cfn-devbatch-jobdefinition-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r JobDefinition) MarshalJSON() ([]byte, error) { + type Properties JobDefinition + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *JobDefinition) UnmarshalJSON(b []byte) error { + type Properties JobDefinition + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = JobDefinition(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_authorizationconfig.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_authorizationconfig.go new file mode 100644 index 0000000000..3db974188a --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_authorizationconfig.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_AuthorizationConfig AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.AuthorizationConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-authorizationconfig.html +type JobDefinition_AuthorizationConfig struct { + + // AccessPointId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-authorizationconfig.html#cfn-devbatch-jobdefinition-authorizationconfig-accesspointid + AccessPointId *string `json:"AccessPointId,omitempty"` + + // Iam AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-authorizationconfig.html#cfn-devbatch-jobdefinition-authorizationconfig-iam + Iam *string `json:"Iam,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_AuthorizationConfig) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.AuthorizationConfig" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_containerproperties.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_containerproperties.go new file mode 100644 index 0000000000..2190b40d4e --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_containerproperties.go @@ -0,0 +1,142 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_ContainerProperties AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.ContainerProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html +type JobDefinition_ContainerProperties struct { + + // Command AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-command + Command []string `json:"Command,omitempty"` + + // Environment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-environment + Environment []JobDefinition_Environment `json:"Environment,omitempty"` + + // EphemeralStorage AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-ephemeralstorage + EphemeralStorage *JobDefinition_EphemeralStorage `json:"EphemeralStorage,omitempty"` + + // ExecutionRoleArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-executionrolearn + ExecutionRoleArn *string `json:"ExecutionRoleArn,omitempty"` + + // FargatePlatformConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-fargateplatformconfiguration + FargatePlatformConfiguration *JobDefinition_FargatePlatformConfiguration `json:"FargatePlatformConfiguration,omitempty"` + + // Image AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-image + Image string `json:"Image"` + + // InstanceType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-instancetype + InstanceType *string `json:"InstanceType,omitempty"` + + // JobRoleArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-jobrolearn + JobRoleArn *string `json:"JobRoleArn,omitempty"` + + // LinuxParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-linuxparameters + LinuxParameters *JobDefinition_LinuxParameters `json:"LinuxParameters,omitempty"` + + // LogConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-logconfiguration + LogConfiguration *JobDefinition_LogConfiguration `json:"LogConfiguration,omitempty"` + + // Memory AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-memory + Memory *int `json:"Memory,omitempty"` + + // MountPoints AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-mountpoints + MountPoints []JobDefinition_MountPoints `json:"MountPoints,omitempty"` + + // NetworkConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-networkconfiguration + NetworkConfiguration *JobDefinition_NetworkConfiguration `json:"NetworkConfiguration,omitempty"` + + // Privileged AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-privileged + Privileged *bool `json:"Privileged,omitempty"` + + // ReadonlyRootFilesystem AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-readonlyrootfilesystem + ReadonlyRootFilesystem *bool `json:"ReadonlyRootFilesystem,omitempty"` + + // ResourceRequirements AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-resourcerequirements + ResourceRequirements []JobDefinition_ResourceRequirement `json:"ResourceRequirements,omitempty"` + + // RuntimePlatform AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-runtimeplatform + RuntimePlatform *JobDefinition_RuntimePlatform `json:"RuntimePlatform,omitempty"` + + // Secrets AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-secrets + Secrets []JobDefinition_Secret `json:"Secrets,omitempty"` + + // Ulimits AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-ulimits + Ulimits []JobDefinition_Ulimit `json:"Ulimits,omitempty"` + + // User AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-user + User *string `json:"User,omitempty"` + + // Vcpus AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-vcpus + Vcpus *int `json:"Vcpus,omitempty"` + + // Volumes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties.html#cfn-devbatch-jobdefinition-containerproperties-volumes + Volumes []JobDefinition_Volumes `json:"Volumes,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_ContainerProperties) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.ContainerProperties" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_device.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_device.go new file mode 100644 index 0000000000..932b7429bd --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_device.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Device AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Device) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-device.html +type JobDefinition_Device struct { + + // ContainerPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-device.html#cfn-devbatch-jobdefinition-device-containerpath + ContainerPath *string `json:"ContainerPath,omitempty"` + + // HostPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-device.html#cfn-devbatch-jobdefinition-device-hostpath + HostPath *string `json:"HostPath,omitempty"` + + // Permissions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-device.html#cfn-devbatch-jobdefinition-device-permissions + Permissions []string `json:"Permissions,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Device) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Device" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_efsvolumeconfiguration.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_efsvolumeconfiguration.go new file mode 100644 index 0000000000..fc82d1f336 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_efsvolumeconfiguration.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EfsVolumeConfiguration AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EfsVolumeConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-efsvolumeconfiguration.html +type JobDefinition_EfsVolumeConfiguration struct { + + // AuthorizationConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-efsvolumeconfiguration.html#cfn-devbatch-jobdefinition-efsvolumeconfiguration-authorizationconfig + AuthorizationConfig *JobDefinition_AuthorizationConfig `json:"AuthorizationConfig,omitempty"` + + // FileSystemId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-efsvolumeconfiguration.html#cfn-devbatch-jobdefinition-efsvolumeconfiguration-filesystemid + FileSystemId string `json:"FileSystemId"` + + // RootDirectory AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-efsvolumeconfiguration.html#cfn-devbatch-jobdefinition-efsvolumeconfiguration-rootdirectory + RootDirectory *string `json:"RootDirectory,omitempty"` + + // TransitEncryption AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-efsvolumeconfiguration.html#cfn-devbatch-jobdefinition-efsvolumeconfiguration-transitencryption + TransitEncryption *string `json:"TransitEncryption,omitempty"` + + // TransitEncryptionPort AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-efsvolumeconfiguration.html#cfn-devbatch-jobdefinition-efsvolumeconfiguration-transitencryptionport + TransitEncryptionPort *int `json:"TransitEncryptionPort,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EfsVolumeConfiguration) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EfsVolumeConfiguration" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainer.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainer.go new file mode 100644 index 0000000000..4773244601 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainer.go @@ -0,0 +1,77 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainer AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksContainer) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html +type JobDefinition_EksContainer struct { + + // Args AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-args + Args []string `json:"Args,omitempty"` + + // Command AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-command + Command []string `json:"Command,omitempty"` + + // Env AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-env + Env []JobDefinition_EksContainerEnvironmentVariable `json:"Env,omitempty"` + + // Image AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-image + Image string `json:"Image"` + + // ImagePullPolicy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-imagepullpolicy + ImagePullPolicy *string `json:"ImagePullPolicy,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-name + Name *string `json:"Name,omitempty"` + + // Resources AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-resources + Resources *JobDefinition_EksContainerResourceRequirements `json:"Resources,omitempty"` + + // SecurityContext AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-securitycontext + SecurityContext *JobDefinition_EksContainerSecurityContext `json:"SecurityContext,omitempty"` + + // VolumeMounts AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainer.html#cfn-devbatch-jobdefinition-ekscontainer-volumemounts + VolumeMounts []JobDefinition_EksContainerVolumeMount `json:"VolumeMounts,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainer) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksContainer" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainerenvironmentvariable.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainerenvironmentvariable.go new file mode 100644 index 0000000000..a1ca7704e6 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainerenvironmentvariable.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainerEnvironmentVariable AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainerenvironmentvariable.html +type JobDefinition_EksContainerEnvironmentVariable struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainerenvironmentvariable.html#cfn-devbatch-jobdefinition-ekscontainerenvironmentvariable-name + Name string `json:"Name"` + + // Value AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainerenvironmentvariable.html#cfn-devbatch-jobdefinition-ekscontainerenvironmentvariable-value + Value *string `json:"Value,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainerEnvironmentVariable) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainerresourcerequirements.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainerresourcerequirements.go new file mode 100644 index 0000000000..6515359fd1 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainerresourcerequirements.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainerResourceRequirements AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksContainerResourceRequirements) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainerresourcerequirements.html +type JobDefinition_EksContainerResourceRequirements struct { + + // Limits AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainerresourcerequirements.html#cfn-devbatch-jobdefinition-ekscontainerresourcerequirements-limits + Limits interface{} `json:"Limits,omitempty"` + + // Requests AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainerresourcerequirements.html#cfn-devbatch-jobdefinition-ekscontainerresourcerequirements-requests + Requests interface{} `json:"Requests,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainerResourceRequirements) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksContainerResourceRequirements" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainersecuritycontext.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainersecuritycontext.go new file mode 100644 index 0000000000..9287779250 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainersecuritycontext.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainerSecurityContext AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksContainerSecurityContext) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainersecuritycontext.html +type JobDefinition_EksContainerSecurityContext struct { + + // Privileged AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainersecuritycontext.html#cfn-devbatch-jobdefinition-ekscontainersecuritycontext-privileged + Privileged *bool `json:"Privileged,omitempty"` + + // ReadOnlyRootFilesystem AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainersecuritycontext.html#cfn-devbatch-jobdefinition-ekscontainersecuritycontext-readonlyrootfilesystem + ReadOnlyRootFilesystem *bool `json:"ReadOnlyRootFilesystem,omitempty"` + + // RunAsGroup AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainersecuritycontext.html#cfn-devbatch-jobdefinition-ekscontainersecuritycontext-runasgroup + RunAsGroup *int `json:"RunAsGroup,omitempty"` + + // RunAsNonRoot AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainersecuritycontext.html#cfn-devbatch-jobdefinition-ekscontainersecuritycontext-runasnonroot + RunAsNonRoot *bool `json:"RunAsNonRoot,omitempty"` + + // RunAsUser AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainersecuritycontext.html#cfn-devbatch-jobdefinition-ekscontainersecuritycontext-runasuser + RunAsUser *int `json:"RunAsUser,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainerSecurityContext) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksContainerSecurityContext" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainervolumemount.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainervolumemount.go new file mode 100644 index 0000000000..980cd9ab05 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekscontainervolumemount.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainerVolumeMount AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksContainerVolumeMount) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainervolumemount.html +type JobDefinition_EksContainerVolumeMount struct { + + // MountPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainervolumemount.html#cfn-devbatch-jobdefinition-ekscontainervolumemount-mountpath + MountPath *string `json:"MountPath,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainervolumemount.html#cfn-devbatch-jobdefinition-ekscontainervolumemount-name + Name *string `json:"Name,omitempty"` + + // ReadOnly AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekscontainervolumemount.html#cfn-devbatch-jobdefinition-ekscontainervolumemount-readonly + ReadOnly *bool `json:"ReadOnly,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainerVolumeMount) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksContainerVolumeMount" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_eksemptydir.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_eksemptydir.go new file mode 100644 index 0000000000..4b3a73a176 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_eksemptydir.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksEmptyDir AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksEmptyDir) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksemptydir.html +type JobDefinition_EksEmptyDir struct { + + // Medium AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksemptydir.html#cfn-devbatch-jobdefinition-eksemptydir-medium + Medium *string `json:"Medium,omitempty"` + + // SizeLimit AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksemptydir.html#cfn-devbatch-jobdefinition-eksemptydir-sizelimit + SizeLimit *string `json:"SizeLimit,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksEmptyDir) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksEmptyDir" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ekshostpath.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekshostpath.go new file mode 100644 index 0000000000..841184f7e2 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekshostpath.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksHostPath AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksHostPath) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekshostpath.html +type JobDefinition_EksHostPath struct { + + // Path AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekshostpath.html#cfn-devbatch-jobdefinition-ekshostpath-path + Path *string `json:"Path,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksHostPath) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksHostPath" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_eksproperties.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_eksproperties.go new file mode 100644 index 0000000000..f2c2456372 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_eksproperties.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksProperties AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksproperties.html +type JobDefinition_EksProperties struct { + + // PodProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksproperties.html#cfn-devbatch-jobdefinition-eksproperties-podproperties + PodProperties *JobDefinition_PodProperties `json:"PodProperties,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksProperties) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksProperties" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ekssecret.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekssecret.go new file mode 100644 index 0000000000..c057089c6d --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ekssecret.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksSecret AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksSecret) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekssecret.html +type JobDefinition_EksSecret struct { + + // Optional AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekssecret.html#cfn-devbatch-jobdefinition-ekssecret-optional + Optional *bool `json:"Optional,omitempty"` + + // SecretName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ekssecret.html#cfn-devbatch-jobdefinition-ekssecret-secretname + SecretName string `json:"SecretName"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksSecret) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksSecret" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_eksvolume.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_eksvolume.go new file mode 100644 index 0000000000..2804052c61 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_eksvolume.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksVolume AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EksVolume) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksvolume.html +type JobDefinition_EksVolume struct { + + // EmptyDir AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksvolume.html#cfn-devbatch-jobdefinition-eksvolume-emptydir + EmptyDir *JobDefinition_EksEmptyDir `json:"EmptyDir,omitempty"` + + // HostPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksvolume.html#cfn-devbatch-jobdefinition-eksvolume-hostpath + HostPath *JobDefinition_EksHostPath `json:"HostPath,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksvolume.html#cfn-devbatch-jobdefinition-eksvolume-name + Name string `json:"Name"` + + // Secret AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-eksvolume.html#cfn-devbatch-jobdefinition-eksvolume-secret + Secret *JobDefinition_EksSecret `json:"Secret,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksVolume) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EksVolume" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_environment.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_environment.go new file mode 100644 index 0000000000..e85db76770 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_environment.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Environment AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Environment) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-environment.html +type JobDefinition_Environment struct { + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-environment.html#cfn-devbatch-jobdefinition-environment-name + Name *string `json:"Name,omitempty"` + + // Value AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-environment.html#cfn-devbatch-jobdefinition-environment-value + Value *string `json:"Value,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Environment) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Environment" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ephemeralstorage.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ephemeralstorage.go new file mode 100644 index 0000000000..2cb4afd5db --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ephemeralstorage.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EphemeralStorage AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EphemeralStorage) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-ephemeralstorage.html +type JobDefinition_EphemeralStorage struct { + + // SizeInGiB AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-ephemeralstorage.html#cfn-devbatch-jobdefinition-containerproperties-ephemeralstorage-sizeingib + SizeInGiB int `json:"SizeInGiB"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EphemeralStorage) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EphemeralStorage" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_evaluateonexit.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_evaluateonexit.go new file mode 100644 index 0000000000..a2b76f0ed1 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_evaluateonexit.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EvaluateOnExit AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.EvaluateOnExit) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-evaluateonexit.html +type JobDefinition_EvaluateOnExit struct { + + // Action AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-evaluateonexit.html#cfn-devbatch-jobdefinition-evaluateonexit-action + Action string `json:"Action"` + + // OnExitCode AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-evaluateonexit.html#cfn-devbatch-jobdefinition-evaluateonexit-onexitcode + OnExitCode *string `json:"OnExitCode,omitempty"` + + // OnReason AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-evaluateonexit.html#cfn-devbatch-jobdefinition-evaluateonexit-onreason + OnReason *string `json:"OnReason,omitempty"` + + // OnStatusReason AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-evaluateonexit.html#cfn-devbatch-jobdefinition-evaluateonexit-onstatusreason + OnStatusReason *string `json:"OnStatusReason,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EvaluateOnExit) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.EvaluateOnExit" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_fargateplatformconfiguration.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_fargateplatformconfiguration.go new file mode 100644 index 0000000000..35f3098f98 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_fargateplatformconfiguration.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_FargatePlatformConfiguration AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.FargatePlatformConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-fargateplatformconfiguration.html +type JobDefinition_FargatePlatformConfiguration struct { + + // PlatformVersion AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-fargateplatformconfiguration.html#cfn-devbatch-jobdefinition-containerproperties-fargateplatformconfiguration-platformversion + PlatformVersion *string `json:"PlatformVersion,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_FargatePlatformConfiguration) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.FargatePlatformConfiguration" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_linuxparameters.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_linuxparameters.go new file mode 100644 index 0000000000..c222dbc8f3 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_linuxparameters.go @@ -0,0 +1,62 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_LinuxParameters AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.LinuxParameters) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-linuxparameters.html +type JobDefinition_LinuxParameters struct { + + // Devices AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-linuxparameters.html#cfn-devbatch-jobdefinition-containerproperties-linuxparameters-devices + Devices []JobDefinition_Device `json:"Devices,omitempty"` + + // InitProcessEnabled AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-linuxparameters.html#cfn-devbatch-jobdefinition-containerproperties-linuxparameters-initprocessenabled + InitProcessEnabled *bool `json:"InitProcessEnabled,omitempty"` + + // MaxSwap AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-linuxparameters.html#cfn-devbatch-jobdefinition-containerproperties-linuxparameters-maxswap + MaxSwap *int `json:"MaxSwap,omitempty"` + + // SharedMemorySize AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-linuxparameters.html#cfn-devbatch-jobdefinition-containerproperties-linuxparameters-sharedmemorysize + SharedMemorySize *int `json:"SharedMemorySize,omitempty"` + + // Swappiness AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-linuxparameters.html#cfn-devbatch-jobdefinition-containerproperties-linuxparameters-swappiness + Swappiness *int `json:"Swappiness,omitempty"` + + // Tmpfs AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-linuxparameters.html#cfn-devbatch-jobdefinition-containerproperties-linuxparameters-tmpfs + Tmpfs []JobDefinition_Tmpfs `json:"Tmpfs,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_LinuxParameters) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.LinuxParameters" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_logconfiguration.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_logconfiguration.go new file mode 100644 index 0000000000..49b1d1cb04 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_logconfiguration.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_LogConfiguration AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.LogConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-logconfiguration.html +type JobDefinition_LogConfiguration struct { + + // LogDriver AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-logconfiguration.html#cfn-devbatch-jobdefinition-containerproperties-logconfiguration-logdriver + LogDriver string `json:"LogDriver"` + + // Options AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-logconfiguration.html#cfn-devbatch-jobdefinition-containerproperties-logconfiguration-options + Options interface{} `json:"Options,omitempty"` + + // SecretOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-logconfiguration.html#cfn-devbatch-jobdefinition-containerproperties-logconfiguration-secretoptions + SecretOptions []JobDefinition_Secret `json:"SecretOptions,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_LogConfiguration) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.LogConfiguration" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_metadata.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_metadata.go new file mode 100644 index 0000000000..bc64b07178 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_metadata.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Metadata AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Metadata) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties-metadata.html +type JobDefinition_Metadata struct { + + // Labels AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties-metadata.html#cfn-devbatch-jobdefinition-podproperties-metadata-labels + Labels interface{} `json:"Labels,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Metadata) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Metadata" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_mountpoints.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_mountpoints.go new file mode 100644 index 0000000000..3c3d163639 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_mountpoints.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_MountPoints AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.MountPoints) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-mountpoints.html +type JobDefinition_MountPoints struct { + + // ContainerPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-mountpoints.html#cfn-devbatch-jobdefinition-mountpoints-containerpath + ContainerPath *string `json:"ContainerPath,omitempty"` + + // ReadOnly AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-mountpoints.html#cfn-devbatch-jobdefinition-mountpoints-readonly + ReadOnly *bool `json:"ReadOnly,omitempty"` + + // SourceVolume AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-mountpoints.html#cfn-devbatch-jobdefinition-mountpoints-sourcevolume + SourceVolume *string `json:"SourceVolume,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_MountPoints) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.MountPoints" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_networkconfiguration.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_networkconfiguration.go new file mode 100644 index 0000000000..ea1f818fa1 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_networkconfiguration.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_NetworkConfiguration AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.NetworkConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-networkconfiguration.html +type JobDefinition_NetworkConfiguration struct { + + // AssignPublicIp AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-networkconfiguration.html#cfn-devbatch-jobdefinition-containerproperties-networkconfiguration-assignpublicip + AssignPublicIp *string `json:"AssignPublicIp,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_NetworkConfiguration) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.NetworkConfiguration" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_nodeproperties.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_nodeproperties.go new file mode 100644 index 0000000000..b6e314341b --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_nodeproperties.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_NodeProperties AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.NodeProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-nodeproperties.html +type JobDefinition_NodeProperties struct { + + // MainNode AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-nodeproperties.html#cfn-devbatch-jobdefinition-nodeproperties-mainnode + MainNode int `json:"MainNode"` + + // NodeRangeProperties AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-nodeproperties.html#cfn-devbatch-jobdefinition-nodeproperties-noderangeproperties + NodeRangeProperties []JobDefinition_NodeRangeProperty `json:"NodeRangeProperties"` + + // NumNodes AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-nodeproperties.html#cfn-devbatch-jobdefinition-nodeproperties-numnodes + NumNodes int `json:"NumNodes"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_NodeProperties) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.NodeProperties" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_noderangeproperty.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_noderangeproperty.go new file mode 100644 index 0000000000..741f906452 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_noderangeproperty.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_NodeRangeProperty AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.NodeRangeProperty) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-noderangeproperty.html +type JobDefinition_NodeRangeProperty struct { + + // Container AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-noderangeproperty.html#cfn-devbatch-jobdefinition-noderangeproperty-container + Container *JobDefinition_ContainerProperties `json:"Container,omitempty"` + + // TargetNodes AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-noderangeproperty.html#cfn-devbatch-jobdefinition-noderangeproperty-targetnodes + TargetNodes string `json:"TargetNodes"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_NodeRangeProperty) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.NodeRangeProperty" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_podproperties.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_podproperties.go new file mode 100644 index 0000000000..1ae3a99b93 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_podproperties.go @@ -0,0 +1,62 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_PodProperties AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.PodProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties.html +type JobDefinition_PodProperties struct { + + // Containers AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties.html#cfn-devbatch-jobdefinition-podproperties-containers + Containers []JobDefinition_EksContainer `json:"Containers,omitempty"` + + // DnsPolicy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties.html#cfn-devbatch-jobdefinition-podproperties-dnspolicy + DnsPolicy *string `json:"DnsPolicy,omitempty"` + + // HostNetwork AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties.html#cfn-devbatch-jobdefinition-podproperties-hostnetwork + HostNetwork *bool `json:"HostNetwork,omitempty"` + + // Metadata AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties.html#cfn-devbatch-jobdefinition-podproperties-metadata + Metadata *JobDefinition_Metadata `json:"Metadata,omitempty"` + + // ServiceAccountName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties.html#cfn-devbatch-jobdefinition-podproperties-serviceaccountname + ServiceAccountName *string `json:"ServiceAccountName,omitempty"` + + // Volumes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-podproperties.html#cfn-devbatch-jobdefinition-podproperties-volumes + Volumes []JobDefinition_EksVolume `json:"Volumes,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_PodProperties) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.PodProperties" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_resourcerequirement.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_resourcerequirement.go new file mode 100644 index 0000000000..3bf6981276 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_resourcerequirement.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_ResourceRequirement AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.ResourceRequirement) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-resourcerequirement.html +type JobDefinition_ResourceRequirement struct { + + // Type AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-resourcerequirement.html#cfn-devbatch-jobdefinition-resourcerequirement-type + Type *string `json:"Type,omitempty"` + + // Value AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-resourcerequirement.html#cfn-devbatch-jobdefinition-resourcerequirement-value + Value *string `json:"Value,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_ResourceRequirement) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.ResourceRequirement" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_retrystrategy.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_retrystrategy.go new file mode 100644 index 0000000000..2a3d18a709 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_retrystrategy.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_RetryStrategy AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.RetryStrategy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-retrystrategy.html +type JobDefinition_RetryStrategy struct { + + // Attempts AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-retrystrategy.html#cfn-devbatch-jobdefinition-retrystrategy-attempts + Attempts *int `json:"Attempts,omitempty"` + + // EvaluateOnExit AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-retrystrategy.html#cfn-devbatch-jobdefinition-retrystrategy-evaluateonexit + EvaluateOnExit []JobDefinition_EvaluateOnExit `json:"EvaluateOnExit,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_RetryStrategy) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.RetryStrategy" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_runtimeplatform.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_runtimeplatform.go new file mode 100644 index 0000000000..11e8ba8a41 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_runtimeplatform.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_RuntimePlatform AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.RuntimePlatform) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-runtimeplatform.html +type JobDefinition_RuntimePlatform struct { + + // CpuArchitecture AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-runtimeplatform.html#cfn-devbatch-jobdefinition-containerproperties-runtimeplatform-cpuarchitecture + CpuArchitecture *string `json:"CpuArchitecture,omitempty"` + + // OperatingSystemFamily AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-containerproperties-runtimeplatform.html#cfn-devbatch-jobdefinition-containerproperties-runtimeplatform-operatingsystemfamily + OperatingSystemFamily *string `json:"OperatingSystemFamily,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_RuntimePlatform) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.RuntimePlatform" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_secret.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_secret.go new file mode 100644 index 0000000000..fa850ebb4d --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_secret.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Secret AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Secret) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-secret.html +type JobDefinition_Secret struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-secret.html#cfn-devbatch-jobdefinition-secret-name + Name string `json:"Name"` + + // ValueFrom AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-secret.html#cfn-devbatch-jobdefinition-secret-valuefrom + ValueFrom string `json:"ValueFrom"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Secret) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Secret" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_timeout.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_timeout.go new file mode 100644 index 0000000000..dd3dc45152 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_timeout.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Timeout AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Timeout) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-timeout.html +type JobDefinition_Timeout struct { + + // AttemptDurationSeconds AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-timeout.html#cfn-devbatch-jobdefinition-timeout-attemptdurationseconds + AttemptDurationSeconds *int `json:"AttemptDurationSeconds,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Timeout) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Timeout" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_tmpfs.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_tmpfs.go new file mode 100644 index 0000000000..d2b3a2df1e --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_tmpfs.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Tmpfs AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Tmpfs) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-tmpfs.html +type JobDefinition_Tmpfs struct { + + // ContainerPath AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-tmpfs.html#cfn-devbatch-jobdefinition-tmpfs-containerpath + ContainerPath string `json:"ContainerPath"` + + // MountOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-tmpfs.html#cfn-devbatch-jobdefinition-tmpfs-mountoptions + MountOptions []string `json:"MountOptions,omitempty"` + + // Size AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-tmpfs.html#cfn-devbatch-jobdefinition-tmpfs-size + Size int `json:"Size"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Tmpfs) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Tmpfs" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_ulimit.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_ulimit.go new file mode 100644 index 0000000000..48fa1d20b3 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_ulimit.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Ulimit AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Ulimit) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ulimit.html +type JobDefinition_Ulimit struct { + + // HardLimit AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ulimit.html#cfn-devbatch-jobdefinition-ulimit-hardlimit + HardLimit int `json:"HardLimit"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ulimit.html#cfn-devbatch-jobdefinition-ulimit-name + Name string `json:"Name"` + + // SoftLimit AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-ulimit.html#cfn-devbatch-jobdefinition-ulimit-softlimit + SoftLimit int `json:"SoftLimit"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Ulimit) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Ulimit" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_volumes.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_volumes.go new file mode 100644 index 0000000000..b362601e12 --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_volumes.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Volumes AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.Volumes) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-volumes.html +type JobDefinition_Volumes struct { + + // EfsVolumeConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-volumes.html#cfn-devbatch-jobdefinition-volumes-efsvolumeconfiguration + EfsVolumeConfiguration *JobDefinition_EfsVolumeConfiguration `json:"EfsVolumeConfiguration,omitempty"` + + // Host AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-volumes.html#cfn-devbatch-jobdefinition-volumes-host + Host *JobDefinition_VolumesHost `json:"Host,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-volumes.html#cfn-devbatch-jobdefinition-volumes-name + Name *string `json:"Name,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Volumes) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.Volumes" +} diff --git a/cloudformation/devbatch/aws-devbatch-jobdefinition_volumeshost.go b/cloudformation/devbatch/aws-devbatch-jobdefinition_volumeshost.go new file mode 100644 index 0000000000..0222dc5d3b --- /dev/null +++ b/cloudformation/devbatch/aws-devbatch-jobdefinition_volumeshost.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package devbatch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_VolumesHost AWS CloudFormation Resource (AWS::DevBatch::JobDefinition.VolumesHost) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-volumeshost.html +type JobDefinition_VolumesHost struct { + + // SourcePath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-devbatch-jobdefinition-volumeshost.html#cfn-devbatch-jobdefinition-volumeshost-sourcepath + SourcePath *string `json:"SourcePath,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_VolumesHost) AWSCloudFormationType() string { + return "AWS::DevBatch::JobDefinition.VolumesHost" +} diff --git a/cloudformation/ec2/aws-ec2-eipassociation.go b/cloudformation/ec2/aws-ec2-eipassociation.go index 4cf221dd88..368dcbcaec 100644 --- a/cloudformation/ec2/aws-ec2-eipassociation.go +++ b/cloudformation/ec2/aws-ec2-eipassociation.go @@ -10,32 +10,27 @@ import ( ) // EIPAssociation AWS CloudFormation Resource (AWS::EC2::EIPAssociation) -// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-eip-association.html +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-eipassociation.html type EIPAssociation struct { // AllocationId AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-eip-association.html#cfn-ec2-eipassociation-allocationid + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-eipassociation.html#cfn-ec2-eipassociation-allocationid AllocationId *string `json:"AllocationId,omitempty"` - // EIP AWS CloudFormation Property - // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-eip-association.html#cfn-ec2-eipassociation-eip - EIP *string `json:"EIP,omitempty"` - // InstanceId AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-eip-association.html#cfn-ec2-eipassociation-instanceid + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-eipassociation.html#cfn-ec2-eipassociation-instanceid InstanceId *string `json:"InstanceId,omitempty"` // NetworkInterfaceId AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-eip-association.html#cfn-ec2-eipassociation-networkinterfaceid + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-eipassociation.html#cfn-ec2-eipassociation-networkinterfaceid NetworkInterfaceId *string `json:"NetworkInterfaceId,omitempty"` // PrivateIpAddress AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-eip-association.html#cfn-ec2-eipassociation-PrivateIpAddress + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-eipassociation.html#cfn-ec2-eipassociation-privateipaddress PrivateIpAddress *string `json:"PrivateIpAddress,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy diff --git a/cloudformation/lakeformation/aws-lakeformation-datalakesettings.go b/cloudformation/lakeformation/aws-lakeformation-datalakesettings.go index 4820faaa25..843b8d4e9b 100644 --- a/cloudformation/lakeformation/aws-lakeformation-datalakesettings.go +++ b/cloudformation/lakeformation/aws-lakeformation-datalakesettings.go @@ -23,6 +23,11 @@ type DataLakeSettings struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-lakeformation-datalakesettings.html#cfn-lakeformation-datalakesettings-allowexternaldatafiltering AllowExternalDataFiltering *bool `json:"AllowExternalDataFiltering,omitempty"` + // AllowFullTableExternalDataAccess AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-lakeformation-datalakesettings.html#cfn-lakeformation-datalakesettings-allowfulltableexternaldataaccess + AllowFullTableExternalDataAccess *bool `json:"AllowFullTableExternalDataAccess,omitempty"` + // AuthorizedSessionTagValueList AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-lakeformation-datalakesettings.html#cfn-lakeformation-datalakesettings-authorizedsessiontagvaluelist @@ -43,6 +48,11 @@ type DataLakeSettings struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-lakeformation-datalakesettings.html#cfn-lakeformation-datalakesettings-externaldatafilteringallowlist ExternalDataFilteringAllowList *DataLakeSettings_ExternalDataFilteringAllowList `json:"ExternalDataFilteringAllowList,omitempty"` + // MutationType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-lakeformation-datalakesettings.html#cfn-lakeformation-datalakesettings-mutationtype + MutationType *string `json:"MutationType,omitempty"` + // Parameters AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-lakeformation-datalakesettings.html#cfn-lakeformation-datalakesettings-parameters diff --git a/cloudformation/medialive/aws-medialive-channel_ac3settings.go b/cloudformation/medialive/aws-medialive-channel_ac3settings.go index 8332d368cd..d19f359e5a 100644 --- a/cloudformation/medialive/aws-medialive-channel_ac3settings.go +++ b/cloudformation/medialive/aws-medialive-channel_ac3settings.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-ac3settings.html type Channel_Ac3Settings struct { + // AttenuationControl AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-ac3settings.html#cfn-medialive-channel-ac3settings-attenuationcontrol + AttenuationControl *string `json:"AttenuationControl,omitempty"` + // Bitrate AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-ac3settings.html#cfn-medialive-channel-ac3settings-bitrate diff --git a/cloudformation/medialive/aws-medialive-channel_encodersettings.go b/cloudformation/medialive/aws-medialive-channel_encodersettings.go index 5349af3211..ca37708d3d 100644 --- a/cloudformation/medialive/aws-medialive-channel_encodersettings.go +++ b/cloudformation/medialive/aws-medialive-channel_encodersettings.go @@ -60,6 +60,11 @@ type Channel_EncoderSettings struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-encodersettings.html#cfn-medialive-channel-encodersettings-outputgroups OutputGroups []Channel_OutputGroup `json:"OutputGroups,omitempty"` + // ThumbnailConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-encodersettings.html#cfn-medialive-channel-encodersettings-thumbnailconfiguration + ThumbnailConfiguration *Channel_ThumbnailConfiguration `json:"ThumbnailConfiguration,omitempty"` + // TimecodeConfig AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-encodersettings.html#cfn-medialive-channel-encodersettings-timecodeconfig diff --git a/cloudformation/medialive/aws-medialive-channel_m3u8settings.go b/cloudformation/medialive/aws-medialive-channel_m3u8settings.go index 3b6a2ec8cd..74aa7625d6 100644 --- a/cloudformation/medialive/aws-medialive-channel_m3u8settings.go +++ b/cloudformation/medialive/aws-medialive-channel_m3u8settings.go @@ -25,6 +25,16 @@ type Channel_M3u8Settings struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-m3u8settings.html#cfn-medialive-channel-m3u8settings-ecmpid EcmPid *string `json:"EcmPid,omitempty"` + // KlvBehavior AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-m3u8settings.html#cfn-medialive-channel-m3u8settings-klvbehavior + KlvBehavior *string `json:"KlvBehavior,omitempty"` + + // KlvDataPids AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-m3u8settings.html#cfn-medialive-channel-m3u8settings-klvdatapids + KlvDataPids *string `json:"KlvDataPids,omitempty"` + // NielsenId3Behavior AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-m3u8settings.html#cfn-medialive-channel-m3u8settings-nielsenid3behavior diff --git a/cloudformation/medialive/aws-medialive-channel_rtmpgroupsettings.go b/cloudformation/medialive/aws-medialive-channel_rtmpgroupsettings.go index 3ce9f24c00..f5d272622d 100644 --- a/cloudformation/medialive/aws-medialive-channel_rtmpgroupsettings.go +++ b/cloudformation/medialive/aws-medialive-channel_rtmpgroupsettings.go @@ -35,6 +35,11 @@ type Channel_RtmpGroupSettings struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-rtmpgroupsettings.html#cfn-medialive-channel-rtmpgroupsettings-captiondata CaptionData *string `json:"CaptionData,omitempty"` + // IncludeFillerNalUnits AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-rtmpgroupsettings.html#cfn-medialive-channel-rtmpgroupsettings-includefillernalunits + IncludeFillerNalUnits *string `json:"IncludeFillerNalUnits,omitempty"` + // InputLossAction AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-rtmpgroupsettings.html#cfn-medialive-channel-rtmpgroupsettings-inputlossaction diff --git a/cloudformation/medialive/aws-medialive-channel_thumbnailconfiguration.go b/cloudformation/medialive/aws-medialive-channel_thumbnailconfiguration.go new file mode 100644 index 0000000000..55b398237f --- /dev/null +++ b/cloudformation/medialive/aws-medialive-channel_thumbnailconfiguration.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package medialive + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Channel_ThumbnailConfiguration AWS CloudFormation Resource (AWS::MediaLive::Channel.ThumbnailConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-thumbnailconfiguration.html +type Channel_ThumbnailConfiguration struct { + + // State AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-medialive-channel-thumbnailconfiguration.html#cfn-medialive-channel-thumbnailconfiguration-state + State *string `json:"State,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Channel_ThumbnailConfiguration) AWSCloudFormationType() string { + return "AWS::MediaLive::Channel.ThumbnailConfiguration" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-connector.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-connector.go new file mode 100644 index 0000000000..4d4d76428a --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-connector.go @@ -0,0 +1,132 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Connector AWS CloudFormation Resource (AWS::PCAConnectorAD::Connector) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-connector.html +type Connector struct { + + // CertificateAuthorityArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-connector.html#cfn-pcaconnectorad-connector-certificateauthorityarn + CertificateAuthorityArn string `json:"CertificateAuthorityArn"` + + // DirectoryId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-connector.html#cfn-pcaconnectorad-connector-directoryid + DirectoryId string `json:"DirectoryId"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-connector.html#cfn-pcaconnectorad-connector-tags + Tags map[string]string `json:"Tags,omitempty"` + + // VpcInformation AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-connector.html#cfn-pcaconnectorad-connector-vpcinformation + VpcInformation *Connector_VpcInformation `json:"VpcInformation"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Connector) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Connector" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Connector) MarshalJSON() ([]byte, error) { + type Properties Connector + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Connector) UnmarshalJSON(b []byte) error { + type Properties Connector + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Connector(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-connector_vpcinformation.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-connector_vpcinformation.go new file mode 100644 index 0000000000..d8cf534f99 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-connector_vpcinformation.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Connector_VpcInformation AWS CloudFormation Resource (AWS::PCAConnectorAD::Connector.VpcInformation) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-connector-vpcinformation.html +type Connector_VpcInformation struct { + + // SecurityGroupIds AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-connector-vpcinformation.html#cfn-pcaconnectorad-connector-vpcinformation-securitygroupids + SecurityGroupIds []string `json:"SecurityGroupIds"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Connector_VpcInformation) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Connector.VpcInformation" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-directoryregistration.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-directoryregistration.go new file mode 100644 index 0000000000..866b1775e4 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-directoryregistration.go @@ -0,0 +1,122 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// DirectoryRegistration AWS CloudFormation Resource (AWS::PCAConnectorAD::DirectoryRegistration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-directoryregistration.html +type DirectoryRegistration struct { + + // DirectoryId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-directoryregistration.html#cfn-pcaconnectorad-directoryregistration-directoryid + DirectoryId string `json:"DirectoryId"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-directoryregistration.html#cfn-pcaconnectorad-directoryregistration-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *DirectoryRegistration) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::DirectoryRegistration" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r DirectoryRegistration) MarshalJSON() ([]byte, error) { + type Properties DirectoryRegistration + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *DirectoryRegistration) UnmarshalJSON(b []byte) error { + type Properties DirectoryRegistration + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = DirectoryRegistration(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-serviceprincipalname.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-serviceprincipalname.go new file mode 100644 index 0000000000..c056d3b1c4 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-serviceprincipalname.go @@ -0,0 +1,122 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ServicePrincipalName AWS CloudFormation Resource (AWS::PCAConnectorAD::ServicePrincipalName) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-serviceprincipalname.html +type ServicePrincipalName struct { + + // ConnectorArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-serviceprincipalname.html#cfn-pcaconnectorad-serviceprincipalname-connectorarn + ConnectorArn *string `json:"ConnectorArn,omitempty"` + + // DirectoryRegistrationArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-serviceprincipalname.html#cfn-pcaconnectorad-serviceprincipalname-directoryregistrationarn + DirectoryRegistrationArn *string `json:"DirectoryRegistrationArn,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ServicePrincipalName) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::ServicePrincipalName" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r ServicePrincipalName) MarshalJSON() ([]byte, error) { + type Properties ServicePrincipalName + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *ServicePrincipalName) UnmarshalJSON(b []byte) error { + type Properties ServicePrincipalName + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = ServicePrincipalName(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template.go new file mode 100644 index 0000000000..f43a92a133 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template.go @@ -0,0 +1,137 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template AWS CloudFormation Resource (AWS::PCAConnectorAD::Template) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-template.html +type Template struct { + + // ConnectorArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-template.html#cfn-pcaconnectorad-template-connectorarn + ConnectorArn string `json:"ConnectorArn"` + + // Definition AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-template.html#cfn-pcaconnectorad-template-definition + Definition *Template_TemplateDefinition `json:"Definition"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-template.html#cfn-pcaconnectorad-template-name + Name string `json:"Name"` + + // ReenrollAllCertificateHolders AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-template.html#cfn-pcaconnectorad-template-reenrollallcertificateholders + ReenrollAllCertificateHolders *bool `json:"ReenrollAllCertificateHolders,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-template.html#cfn-pcaconnectorad-template-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Template) MarshalJSON() ([]byte, error) { + type Properties Template + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Template) UnmarshalJSON(b []byte) error { + type Properties Template + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Template(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_applicationpolicies.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_applicationpolicies.go new file mode 100644 index 0000000000..fe55ab7959 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_applicationpolicies.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_ApplicationPolicies AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.ApplicationPolicies) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-applicationpolicies.html +type Template_ApplicationPolicies struct { + + // Critical AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-applicationpolicies.html#cfn-pcaconnectorad-template-applicationpolicies-critical + Critical *bool `json:"Critical,omitempty"` + + // Policies AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-applicationpolicies.html#cfn-pcaconnectorad-template-applicationpolicies-policies + Policies []Template_ApplicationPolicy `json:"Policies"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_ApplicationPolicies) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.ApplicationPolicies" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_applicationpolicy.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_applicationpolicy.go new file mode 100644 index 0000000000..c0124e6a4e --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_applicationpolicy.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_ApplicationPolicy AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.ApplicationPolicy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-applicationpolicy.html +type Template_ApplicationPolicy struct { + + // PolicyObjectIdentifier AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-applicationpolicy.html#cfn-pcaconnectorad-template-applicationpolicy-policyobjectidentifier + PolicyObjectIdentifier *string `json:"PolicyObjectIdentifier,omitempty"` + + // PolicyType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-applicationpolicy.html#cfn-pcaconnectorad-template-applicationpolicy-policytype + PolicyType *string `json:"PolicyType,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_ApplicationPolicy) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.ApplicationPolicy" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_certificatevalidity.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_certificatevalidity.go new file mode 100644 index 0000000000..2ac841000d --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_certificatevalidity.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_CertificateValidity AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.CertificateValidity) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-certificatevalidity.html +type Template_CertificateValidity struct { + + // RenewalPeriod AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-certificatevalidity.html#cfn-pcaconnectorad-template-certificatevalidity-renewalperiod + RenewalPeriod *Template_ValidityPeriod `json:"RenewalPeriod"` + + // ValidityPeriod AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-certificatevalidity.html#cfn-pcaconnectorad-template-certificatevalidity-validityperiod + ValidityPeriod *Template_ValidityPeriod `json:"ValidityPeriod"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_CertificateValidity) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.CertificateValidity" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv2.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv2.go new file mode 100644 index 0000000000..d7a80132c5 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv2.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_EnrollmentFlagsV2 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.EnrollmentFlagsV2) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv2.html +type Template_EnrollmentFlagsV2 struct { + + // EnableKeyReuseOnNtTokenKeysetStorageFull AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv2.html#cfn-pcaconnectorad-template-enrollmentflagsv2-enablekeyreuseonnttokenkeysetstoragefull + EnableKeyReuseOnNtTokenKeysetStorageFull *bool `json:"EnableKeyReuseOnNtTokenKeysetStorageFull,omitempty"` + + // IncludeSymmetricAlgorithms AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv2.html#cfn-pcaconnectorad-template-enrollmentflagsv2-includesymmetricalgorithms + IncludeSymmetricAlgorithms *bool `json:"IncludeSymmetricAlgorithms,omitempty"` + + // NoSecurityExtension AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv2.html#cfn-pcaconnectorad-template-enrollmentflagsv2-nosecurityextension + NoSecurityExtension *bool `json:"NoSecurityExtension,omitempty"` + + // RemoveInvalidCertificateFromPersonalStore AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv2.html#cfn-pcaconnectorad-template-enrollmentflagsv2-removeinvalidcertificatefrompersonalstore + RemoveInvalidCertificateFromPersonalStore *bool `json:"RemoveInvalidCertificateFromPersonalStore,omitempty"` + + // UserInteractionRequired AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv2.html#cfn-pcaconnectorad-template-enrollmentflagsv2-userinteractionrequired + UserInteractionRequired *bool `json:"UserInteractionRequired,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_EnrollmentFlagsV2) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.EnrollmentFlagsV2" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv3.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv3.go new file mode 100644 index 0000000000..d35d3aaa17 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv3.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_EnrollmentFlagsV3 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.EnrollmentFlagsV3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv3.html +type Template_EnrollmentFlagsV3 struct { + + // EnableKeyReuseOnNtTokenKeysetStorageFull AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv3.html#cfn-pcaconnectorad-template-enrollmentflagsv3-enablekeyreuseonnttokenkeysetstoragefull + EnableKeyReuseOnNtTokenKeysetStorageFull *bool `json:"EnableKeyReuseOnNtTokenKeysetStorageFull,omitempty"` + + // IncludeSymmetricAlgorithms AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv3.html#cfn-pcaconnectorad-template-enrollmentflagsv3-includesymmetricalgorithms + IncludeSymmetricAlgorithms *bool `json:"IncludeSymmetricAlgorithms,omitempty"` + + // NoSecurityExtension AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv3.html#cfn-pcaconnectorad-template-enrollmentflagsv3-nosecurityextension + NoSecurityExtension *bool `json:"NoSecurityExtension,omitempty"` + + // RemoveInvalidCertificateFromPersonalStore AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv3.html#cfn-pcaconnectorad-template-enrollmentflagsv3-removeinvalidcertificatefrompersonalstore + RemoveInvalidCertificateFromPersonalStore *bool `json:"RemoveInvalidCertificateFromPersonalStore,omitempty"` + + // UserInteractionRequired AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv3.html#cfn-pcaconnectorad-template-enrollmentflagsv3-userinteractionrequired + UserInteractionRequired *bool `json:"UserInteractionRequired,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_EnrollmentFlagsV3) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.EnrollmentFlagsV3" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv4.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv4.go new file mode 100644 index 0000000000..e36b8b0aae --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_enrollmentflagsv4.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_EnrollmentFlagsV4 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.EnrollmentFlagsV4) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv4.html +type Template_EnrollmentFlagsV4 struct { + + // EnableKeyReuseOnNtTokenKeysetStorageFull AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv4.html#cfn-pcaconnectorad-template-enrollmentflagsv4-enablekeyreuseonnttokenkeysetstoragefull + EnableKeyReuseOnNtTokenKeysetStorageFull *bool `json:"EnableKeyReuseOnNtTokenKeysetStorageFull,omitempty"` + + // IncludeSymmetricAlgorithms AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv4.html#cfn-pcaconnectorad-template-enrollmentflagsv4-includesymmetricalgorithms + IncludeSymmetricAlgorithms *bool `json:"IncludeSymmetricAlgorithms,omitempty"` + + // NoSecurityExtension AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv4.html#cfn-pcaconnectorad-template-enrollmentflagsv4-nosecurityextension + NoSecurityExtension *bool `json:"NoSecurityExtension,omitempty"` + + // RemoveInvalidCertificateFromPersonalStore AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv4.html#cfn-pcaconnectorad-template-enrollmentflagsv4-removeinvalidcertificatefrompersonalstore + RemoveInvalidCertificateFromPersonalStore *bool `json:"RemoveInvalidCertificateFromPersonalStore,omitempty"` + + // UserInteractionRequired AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-enrollmentflagsv4.html#cfn-pcaconnectorad-template-enrollmentflagsv4-userinteractionrequired + UserInteractionRequired *bool `json:"UserInteractionRequired,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_EnrollmentFlagsV4) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.EnrollmentFlagsV4" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv2.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv2.go new file mode 100644 index 0000000000..b375d4c615 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv2.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_ExtensionsV2 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.ExtensionsV2) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv2.html +type Template_ExtensionsV2 struct { + + // ApplicationPolicies AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv2.html#cfn-pcaconnectorad-template-extensionsv2-applicationpolicies + ApplicationPolicies *Template_ApplicationPolicies `json:"ApplicationPolicies,omitempty"` + + // KeyUsage AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv2.html#cfn-pcaconnectorad-template-extensionsv2-keyusage + KeyUsage *Template_KeyUsage `json:"KeyUsage"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_ExtensionsV2) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.ExtensionsV2" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv3.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv3.go new file mode 100644 index 0000000000..c86b7e34a2 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv3.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_ExtensionsV3 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.ExtensionsV3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv3.html +type Template_ExtensionsV3 struct { + + // ApplicationPolicies AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv3.html#cfn-pcaconnectorad-template-extensionsv3-applicationpolicies + ApplicationPolicies *Template_ApplicationPolicies `json:"ApplicationPolicies,omitempty"` + + // KeyUsage AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv3.html#cfn-pcaconnectorad-template-extensionsv3-keyusage + KeyUsage *Template_KeyUsage `json:"KeyUsage"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_ExtensionsV3) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.ExtensionsV3" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv4.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv4.go new file mode 100644 index 0000000000..ea8db6393d --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_extensionsv4.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_ExtensionsV4 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.ExtensionsV4) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv4.html +type Template_ExtensionsV4 struct { + + // ApplicationPolicies AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv4.html#cfn-pcaconnectorad-template-extensionsv4-applicationpolicies + ApplicationPolicies *Template_ApplicationPolicies `json:"ApplicationPolicies,omitempty"` + + // KeyUsage AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-extensionsv4.html#cfn-pcaconnectorad-template-extensionsv4-keyusage + KeyUsage *Template_KeyUsage `json:"KeyUsage"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_ExtensionsV4) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.ExtensionsV4" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv2.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv2.go new file mode 100644 index 0000000000..6a7e9c413b --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv2.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_GeneralFlagsV2 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.GeneralFlagsV2) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv2.html +type Template_GeneralFlagsV2 struct { + + // AutoEnrollment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv2.html#cfn-pcaconnectorad-template-generalflagsv2-autoenrollment + AutoEnrollment *bool `json:"AutoEnrollment,omitempty"` + + // MachineType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv2.html#cfn-pcaconnectorad-template-generalflagsv2-machinetype + MachineType *bool `json:"MachineType,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_GeneralFlagsV2) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.GeneralFlagsV2" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv3.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv3.go new file mode 100644 index 0000000000..93ad9ed951 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv3.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_GeneralFlagsV3 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.GeneralFlagsV3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv3.html +type Template_GeneralFlagsV3 struct { + + // AutoEnrollment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv3.html#cfn-pcaconnectorad-template-generalflagsv3-autoenrollment + AutoEnrollment *bool `json:"AutoEnrollment,omitempty"` + + // MachineType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv3.html#cfn-pcaconnectorad-template-generalflagsv3-machinetype + MachineType *bool `json:"MachineType,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_GeneralFlagsV3) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.GeneralFlagsV3" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv4.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv4.go new file mode 100644 index 0000000000..d7dfb353b2 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_generalflagsv4.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_GeneralFlagsV4 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.GeneralFlagsV4) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv4.html +type Template_GeneralFlagsV4 struct { + + // AutoEnrollment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv4.html#cfn-pcaconnectorad-template-generalflagsv4-autoenrollment + AutoEnrollment *bool `json:"AutoEnrollment,omitempty"` + + // MachineType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-generalflagsv4.html#cfn-pcaconnectorad-template-generalflagsv4-machinetype + MachineType *bool `json:"MachineType,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_GeneralFlagsV4) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.GeneralFlagsV4" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusage.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusage.go new file mode 100644 index 0000000000..50cbc2142e --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusage.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_KeyUsage AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.KeyUsage) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusage.html +type Template_KeyUsage struct { + + // Critical AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusage.html#cfn-pcaconnectorad-template-keyusage-critical + Critical *bool `json:"Critical,omitempty"` + + // UsageFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusage.html#cfn-pcaconnectorad-template-keyusage-usageflags + UsageFlags *Template_KeyUsageFlags `json:"UsageFlags"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_KeyUsage) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.KeyUsage" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusageflags.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusageflags.go new file mode 100644 index 0000000000..19e0492b12 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusageflags.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_KeyUsageFlags AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.KeyUsageFlags) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageflags.html +type Template_KeyUsageFlags struct { + + // DataEncipherment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageflags.html#cfn-pcaconnectorad-template-keyusageflags-dataencipherment + DataEncipherment *bool `json:"DataEncipherment,omitempty"` + + // DigitalSignature AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageflags.html#cfn-pcaconnectorad-template-keyusageflags-digitalsignature + DigitalSignature *bool `json:"DigitalSignature,omitempty"` + + // KeyAgreement AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageflags.html#cfn-pcaconnectorad-template-keyusageflags-keyagreement + KeyAgreement *bool `json:"KeyAgreement,omitempty"` + + // KeyEncipherment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageflags.html#cfn-pcaconnectorad-template-keyusageflags-keyencipherment + KeyEncipherment *bool `json:"KeyEncipherment,omitempty"` + + // NonRepudiation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageflags.html#cfn-pcaconnectorad-template-keyusageflags-nonrepudiation + NonRepudiation *bool `json:"NonRepudiation,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_KeyUsageFlags) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.KeyUsageFlags" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusageproperty.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusageproperty.go new file mode 100644 index 0000000000..37ccabc8cb --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusageproperty.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_KeyUsageProperty AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.KeyUsageProperty) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageproperty.html +type Template_KeyUsageProperty struct { + + // PropertyFlags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageproperty.html#cfn-pcaconnectorad-template-keyusageproperty-propertyflags + PropertyFlags *Template_KeyUsagePropertyFlags `json:"PropertyFlags,omitempty"` + + // PropertyType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusageproperty.html#cfn-pcaconnectorad-template-keyusageproperty-propertytype + PropertyType *string `json:"PropertyType,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_KeyUsageProperty) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.KeyUsageProperty" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusagepropertyflags.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusagepropertyflags.go new file mode 100644 index 0000000000..e1ceedf73e --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_keyusagepropertyflags.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_KeyUsagePropertyFlags AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusagepropertyflags.html +type Template_KeyUsagePropertyFlags struct { + + // Decrypt AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusagepropertyflags.html#cfn-pcaconnectorad-template-keyusagepropertyflags-decrypt + Decrypt *bool `json:"Decrypt,omitempty"` + + // KeyAgreement AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusagepropertyflags.html#cfn-pcaconnectorad-template-keyusagepropertyflags-keyagreement + KeyAgreement *bool `json:"KeyAgreement,omitempty"` + + // Sign AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-keyusagepropertyflags.html#cfn-pcaconnectorad-template-keyusagepropertyflags-sign + Sign *bool `json:"Sign,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_KeyUsagePropertyFlags) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv2.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv2.go new file mode 100644 index 0000000000..94a4a1b168 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv2.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_PrivateKeyAttributesV2 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv2.html +type Template_PrivateKeyAttributesV2 struct { + + // CryptoProviders AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv2.html#cfn-pcaconnectorad-template-privatekeyattributesv2-cryptoproviders + CryptoProviders []string `json:"CryptoProviders,omitempty"` + + // KeySpec AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv2.html#cfn-pcaconnectorad-template-privatekeyattributesv2-keyspec + KeySpec string `json:"KeySpec"` + + // MinimalKeyLength AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv2.html#cfn-pcaconnectorad-template-privatekeyattributesv2-minimalkeylength + MinimalKeyLength float64 `json:"MinimalKeyLength"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_PrivateKeyAttributesV2) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv3.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv3.go new file mode 100644 index 0000000000..47f2dc6c8b --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv3.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_PrivateKeyAttributesV3 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv3.html +type Template_PrivateKeyAttributesV3 struct { + + // Algorithm AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv3.html#cfn-pcaconnectorad-template-privatekeyattributesv3-algorithm + Algorithm string `json:"Algorithm"` + + // CryptoProviders AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv3.html#cfn-pcaconnectorad-template-privatekeyattributesv3-cryptoproviders + CryptoProviders []string `json:"CryptoProviders,omitempty"` + + // KeySpec AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv3.html#cfn-pcaconnectorad-template-privatekeyattributesv3-keyspec + KeySpec string `json:"KeySpec"` + + // KeyUsageProperty AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv3.html#cfn-pcaconnectorad-template-privatekeyattributesv3-keyusageproperty + KeyUsageProperty *Template_KeyUsageProperty `json:"KeyUsageProperty"` + + // MinimalKeyLength AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv3.html#cfn-pcaconnectorad-template-privatekeyattributesv3-minimalkeylength + MinimalKeyLength float64 `json:"MinimalKeyLength"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_PrivateKeyAttributesV3) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv4.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv4.go new file mode 100644 index 0000000000..b946242bc0 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyattributesv4.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_PrivateKeyAttributesV4 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv4.html +type Template_PrivateKeyAttributesV4 struct { + + // Algorithm AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv4.html#cfn-pcaconnectorad-template-privatekeyattributesv4-algorithm + Algorithm *string `json:"Algorithm,omitempty"` + + // CryptoProviders AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv4.html#cfn-pcaconnectorad-template-privatekeyattributesv4-cryptoproviders + CryptoProviders []string `json:"CryptoProviders,omitempty"` + + // KeySpec AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv4.html#cfn-pcaconnectorad-template-privatekeyattributesv4-keyspec + KeySpec string `json:"KeySpec"` + + // KeyUsageProperty AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv4.html#cfn-pcaconnectorad-template-privatekeyattributesv4-keyusageproperty + KeyUsageProperty *Template_KeyUsageProperty `json:"KeyUsageProperty,omitempty"` + + // MinimalKeyLength AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyattributesv4.html#cfn-pcaconnectorad-template-privatekeyattributesv4-minimalkeylength + MinimalKeyLength float64 `json:"MinimalKeyLength"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_PrivateKeyAttributesV4) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv2.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv2.go new file mode 100644 index 0000000000..f36465b474 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv2.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_PrivateKeyFlagsV2 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv2.html +type Template_PrivateKeyFlagsV2 struct { + + // ClientVersion AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv2.html#cfn-pcaconnectorad-template-privatekeyflagsv2-clientversion + ClientVersion string `json:"ClientVersion"` + + // ExportableKey AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv2.html#cfn-pcaconnectorad-template-privatekeyflagsv2-exportablekey + ExportableKey *bool `json:"ExportableKey,omitempty"` + + // StrongKeyProtectionRequired AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv2.html#cfn-pcaconnectorad-template-privatekeyflagsv2-strongkeyprotectionrequired + StrongKeyProtectionRequired *bool `json:"StrongKeyProtectionRequired,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_PrivateKeyFlagsV2) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv3.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv3.go new file mode 100644 index 0000000000..dfacb6ad34 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv3.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_PrivateKeyFlagsV3 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv3.html +type Template_PrivateKeyFlagsV3 struct { + + // ClientVersion AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv3.html#cfn-pcaconnectorad-template-privatekeyflagsv3-clientversion + ClientVersion string `json:"ClientVersion"` + + // ExportableKey AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv3.html#cfn-pcaconnectorad-template-privatekeyflagsv3-exportablekey + ExportableKey *bool `json:"ExportableKey,omitempty"` + + // RequireAlternateSignatureAlgorithm AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv3.html#cfn-pcaconnectorad-template-privatekeyflagsv3-requirealternatesignaturealgorithm + RequireAlternateSignatureAlgorithm *bool `json:"RequireAlternateSignatureAlgorithm,omitempty"` + + // StrongKeyProtectionRequired AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv3.html#cfn-pcaconnectorad-template-privatekeyflagsv3-strongkeyprotectionrequired + StrongKeyProtectionRequired *bool `json:"StrongKeyProtectionRequired,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_PrivateKeyFlagsV3) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv4.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv4.go new file mode 100644 index 0000000000..989cadf3f2 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_privatekeyflagsv4.go @@ -0,0 +1,62 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_PrivateKeyFlagsV4 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv4.html +type Template_PrivateKeyFlagsV4 struct { + + // ClientVersion AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv4.html#cfn-pcaconnectorad-template-privatekeyflagsv4-clientversion + ClientVersion string `json:"ClientVersion"` + + // ExportableKey AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv4.html#cfn-pcaconnectorad-template-privatekeyflagsv4-exportablekey + ExportableKey *bool `json:"ExportableKey,omitempty"` + + // RequireAlternateSignatureAlgorithm AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv4.html#cfn-pcaconnectorad-template-privatekeyflagsv4-requirealternatesignaturealgorithm + RequireAlternateSignatureAlgorithm *bool `json:"RequireAlternateSignatureAlgorithm,omitempty"` + + // RequireSameKeyRenewal AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv4.html#cfn-pcaconnectorad-template-privatekeyflagsv4-requiresamekeyrenewal + RequireSameKeyRenewal *bool `json:"RequireSameKeyRenewal,omitempty"` + + // StrongKeyProtectionRequired AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv4.html#cfn-pcaconnectorad-template-privatekeyflagsv4-strongkeyprotectionrequired + StrongKeyProtectionRequired *bool `json:"StrongKeyProtectionRequired,omitempty"` + + // UseLegacyProvider AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-privatekeyflagsv4.html#cfn-pcaconnectorad-template-privatekeyflagsv4-uselegacyprovider + UseLegacyProvider *bool `json:"UseLegacyProvider,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_PrivateKeyFlagsV4) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv2.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv2.go new file mode 100644 index 0000000000..f9c4a0c271 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv2.go @@ -0,0 +1,82 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_SubjectNameFlagsV2 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.SubjectNameFlagsV2) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html +type Template_SubjectNameFlagsV2 struct { + + // RequireCommonName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-requirecommonname + RequireCommonName *bool `json:"RequireCommonName,omitempty"` + + // RequireDirectoryPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-requiredirectorypath + RequireDirectoryPath *bool `json:"RequireDirectoryPath,omitempty"` + + // RequireDnsAsCn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-requirednsascn + RequireDnsAsCn *bool `json:"RequireDnsAsCn,omitempty"` + + // RequireEmail AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-requireemail + RequireEmail *bool `json:"RequireEmail,omitempty"` + + // SanRequireDirectoryGuid AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-sanrequiredirectoryguid + SanRequireDirectoryGuid *bool `json:"SanRequireDirectoryGuid,omitempty"` + + // SanRequireDns AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-sanrequiredns + SanRequireDns *bool `json:"SanRequireDns,omitempty"` + + // SanRequireDomainDns AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-sanrequiredomaindns + SanRequireDomainDns *bool `json:"SanRequireDomainDns,omitempty"` + + // SanRequireEmail AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-sanrequireemail + SanRequireEmail *bool `json:"SanRequireEmail,omitempty"` + + // SanRequireSpn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-sanrequirespn + SanRequireSpn *bool `json:"SanRequireSpn,omitempty"` + + // SanRequireUpn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv2.html#cfn-pcaconnectorad-template-subjectnameflagsv2-sanrequireupn + SanRequireUpn *bool `json:"SanRequireUpn,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_SubjectNameFlagsV2) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.SubjectNameFlagsV2" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv3.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv3.go new file mode 100644 index 0000000000..ee08b70fea --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv3.go @@ -0,0 +1,82 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_SubjectNameFlagsV3 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.SubjectNameFlagsV3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html +type Template_SubjectNameFlagsV3 struct { + + // RequireCommonName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-requirecommonname + RequireCommonName *bool `json:"RequireCommonName,omitempty"` + + // RequireDirectoryPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-requiredirectorypath + RequireDirectoryPath *bool `json:"RequireDirectoryPath,omitempty"` + + // RequireDnsAsCn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-requirednsascn + RequireDnsAsCn *bool `json:"RequireDnsAsCn,omitempty"` + + // RequireEmail AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-requireemail + RequireEmail *bool `json:"RequireEmail,omitempty"` + + // SanRequireDirectoryGuid AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-sanrequiredirectoryguid + SanRequireDirectoryGuid *bool `json:"SanRequireDirectoryGuid,omitempty"` + + // SanRequireDns AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-sanrequiredns + SanRequireDns *bool `json:"SanRequireDns,omitempty"` + + // SanRequireDomainDns AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-sanrequiredomaindns + SanRequireDomainDns *bool `json:"SanRequireDomainDns,omitempty"` + + // SanRequireEmail AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-sanrequireemail + SanRequireEmail *bool `json:"SanRequireEmail,omitempty"` + + // SanRequireSpn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-sanrequirespn + SanRequireSpn *bool `json:"SanRequireSpn,omitempty"` + + // SanRequireUpn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv3.html#cfn-pcaconnectorad-template-subjectnameflagsv3-sanrequireupn + SanRequireUpn *bool `json:"SanRequireUpn,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_SubjectNameFlagsV3) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.SubjectNameFlagsV3" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv4.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv4.go new file mode 100644 index 0000000000..c4bc460542 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_subjectnameflagsv4.go @@ -0,0 +1,82 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_SubjectNameFlagsV4 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.SubjectNameFlagsV4) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html +type Template_SubjectNameFlagsV4 struct { + + // RequireCommonName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-requirecommonname + RequireCommonName *bool `json:"RequireCommonName,omitempty"` + + // RequireDirectoryPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-requiredirectorypath + RequireDirectoryPath *bool `json:"RequireDirectoryPath,omitempty"` + + // RequireDnsAsCn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-requirednsascn + RequireDnsAsCn *bool `json:"RequireDnsAsCn,omitempty"` + + // RequireEmail AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-requireemail + RequireEmail *bool `json:"RequireEmail,omitempty"` + + // SanRequireDirectoryGuid AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-sanrequiredirectoryguid + SanRequireDirectoryGuid *bool `json:"SanRequireDirectoryGuid,omitempty"` + + // SanRequireDns AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-sanrequiredns + SanRequireDns *bool `json:"SanRequireDns,omitempty"` + + // SanRequireDomainDns AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-sanrequiredomaindns + SanRequireDomainDns *bool `json:"SanRequireDomainDns,omitempty"` + + // SanRequireEmail AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-sanrequireemail + SanRequireEmail *bool `json:"SanRequireEmail,omitempty"` + + // SanRequireSpn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-sanrequirespn + SanRequireSpn *bool `json:"SanRequireSpn,omitempty"` + + // SanRequireUpn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-subjectnameflagsv4.html#cfn-pcaconnectorad-template-subjectnameflagsv4-sanrequireupn + SanRequireUpn *bool `json:"SanRequireUpn,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_SubjectNameFlagsV4) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.SubjectNameFlagsV4" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatedefinition.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatedefinition.go new file mode 100644 index 0000000000..5bfc17a6e9 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatedefinition.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_TemplateDefinition AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.TemplateDefinition) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatedefinition.html +type Template_TemplateDefinition struct { + + // TemplateV2 AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatedefinition.html#cfn-pcaconnectorad-template-templatedefinition-templatev2 + TemplateV2 *Template_TemplateV2 `json:"TemplateV2,omitempty"` + + // TemplateV3 AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatedefinition.html#cfn-pcaconnectorad-template-templatedefinition-templatev3 + TemplateV3 *Template_TemplateV3 `json:"TemplateV3,omitempty"` + + // TemplateV4 AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatedefinition.html#cfn-pcaconnectorad-template-templatedefinition-templatev4 + TemplateV4 *Template_TemplateV4 `json:"TemplateV4,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_TemplateDefinition) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.TemplateDefinition" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev2.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev2.go new file mode 100644 index 0000000000..2ec8aa359e --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev2.go @@ -0,0 +1,72 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_TemplateV2 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.TemplateV2) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html +type Template_TemplateV2 struct { + + // CertificateValidity AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-certificatevalidity + CertificateValidity *Template_CertificateValidity `json:"CertificateValidity"` + + // EnrollmentFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-enrollmentflags + EnrollmentFlags *Template_EnrollmentFlagsV2 `json:"EnrollmentFlags"` + + // Extensions AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-extensions + Extensions *Template_ExtensionsV2 `json:"Extensions"` + + // GeneralFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-generalflags + GeneralFlags *Template_GeneralFlagsV2 `json:"GeneralFlags"` + + // PrivateKeyAttributes AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-privatekeyattributes + PrivateKeyAttributes *Template_PrivateKeyAttributesV2 `json:"PrivateKeyAttributes"` + + // PrivateKeyFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-privatekeyflags + PrivateKeyFlags *Template_PrivateKeyFlagsV2 `json:"PrivateKeyFlags"` + + // SubjectNameFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-subjectnameflags + SubjectNameFlags *Template_SubjectNameFlagsV2 `json:"SubjectNameFlags"` + + // SupersededTemplates AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev2.html#cfn-pcaconnectorad-template-templatev2-supersededtemplates + SupersededTemplates []string `json:"SupersededTemplates,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_TemplateV2) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.TemplateV2" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev3.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev3.go new file mode 100644 index 0000000000..bd55463796 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev3.go @@ -0,0 +1,77 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_TemplateV3 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.TemplateV3) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html +type Template_TemplateV3 struct { + + // CertificateValidity AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-certificatevalidity + CertificateValidity *Template_CertificateValidity `json:"CertificateValidity"` + + // EnrollmentFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-enrollmentflags + EnrollmentFlags *Template_EnrollmentFlagsV3 `json:"EnrollmentFlags"` + + // Extensions AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-extensions + Extensions *Template_ExtensionsV3 `json:"Extensions"` + + // GeneralFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-generalflags + GeneralFlags *Template_GeneralFlagsV3 `json:"GeneralFlags"` + + // HashAlgorithm AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-hashalgorithm + HashAlgorithm string `json:"HashAlgorithm"` + + // PrivateKeyAttributes AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-privatekeyattributes + PrivateKeyAttributes *Template_PrivateKeyAttributesV3 `json:"PrivateKeyAttributes"` + + // PrivateKeyFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-privatekeyflags + PrivateKeyFlags *Template_PrivateKeyFlagsV3 `json:"PrivateKeyFlags"` + + // SubjectNameFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-subjectnameflags + SubjectNameFlags *Template_SubjectNameFlagsV3 `json:"SubjectNameFlags"` + + // SupersededTemplates AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev3.html#cfn-pcaconnectorad-template-templatev3-supersededtemplates + SupersededTemplates []string `json:"SupersededTemplates,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_TemplateV3) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.TemplateV3" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev4.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev4.go new file mode 100644 index 0000000000..93ac95ccf9 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_templatev4.go @@ -0,0 +1,77 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_TemplateV4 AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.TemplateV4) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html +type Template_TemplateV4 struct { + + // CertificateValidity AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-certificatevalidity + CertificateValidity *Template_CertificateValidity `json:"CertificateValidity"` + + // EnrollmentFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-enrollmentflags + EnrollmentFlags *Template_EnrollmentFlagsV4 `json:"EnrollmentFlags"` + + // Extensions AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-extensions + Extensions *Template_ExtensionsV4 `json:"Extensions"` + + // GeneralFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-generalflags + GeneralFlags *Template_GeneralFlagsV4 `json:"GeneralFlags"` + + // HashAlgorithm AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-hashalgorithm + HashAlgorithm *string `json:"HashAlgorithm,omitempty"` + + // PrivateKeyAttributes AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-privatekeyattributes + PrivateKeyAttributes *Template_PrivateKeyAttributesV4 `json:"PrivateKeyAttributes"` + + // PrivateKeyFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-privatekeyflags + PrivateKeyFlags *Template_PrivateKeyFlagsV4 `json:"PrivateKeyFlags"` + + // SubjectNameFlags AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-subjectnameflags + SubjectNameFlags *Template_SubjectNameFlagsV4 `json:"SubjectNameFlags"` + + // SupersededTemplates AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-templatev4.html#cfn-pcaconnectorad-template-templatev4-supersededtemplates + SupersededTemplates []string `json:"SupersededTemplates,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_TemplateV4) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.TemplateV4" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_validityperiod.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_validityperiod.go new file mode 100644 index 0000000000..3e81a72a96 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-template_validityperiod.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_ValidityPeriod AWS CloudFormation Resource (AWS::PCAConnectorAD::Template.ValidityPeriod) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-validityperiod.html +type Template_ValidityPeriod struct { + + // Period AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-validityperiod.html#cfn-pcaconnectorad-template-validityperiod-period + Period float64 `json:"Period"` + + // PeriodType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-template-validityperiod.html#cfn-pcaconnectorad-template-validityperiod-periodtype + PeriodType string `json:"PeriodType"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_ValidityPeriod) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::Template.ValidityPeriod" +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-templategroupaccesscontrolentry.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-templategroupaccesscontrolentry.go new file mode 100644 index 0000000000..25ea0b7319 --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-templategroupaccesscontrolentry.go @@ -0,0 +1,132 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// TemplateGroupAccessControlEntry AWS CloudFormation Resource (AWS::PCAConnectorAD::TemplateGroupAccessControlEntry) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-templategroupaccesscontrolentry.html +type TemplateGroupAccessControlEntry struct { + + // AccessRights AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-templategroupaccesscontrolentry.html#cfn-pcaconnectorad-templategroupaccesscontrolentry-accessrights + AccessRights *TemplateGroupAccessControlEntry_AccessRights `json:"AccessRights"` + + // GroupDisplayName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-templategroupaccesscontrolentry.html#cfn-pcaconnectorad-templategroupaccesscontrolentry-groupdisplayname + GroupDisplayName string `json:"GroupDisplayName"` + + // GroupSecurityIdentifier AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-templategroupaccesscontrolentry.html#cfn-pcaconnectorad-templategroupaccesscontrolentry-groupsecurityidentifier + GroupSecurityIdentifier *string `json:"GroupSecurityIdentifier,omitempty"` + + // TemplateArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-pcaconnectorad-templategroupaccesscontrolentry.html#cfn-pcaconnectorad-templategroupaccesscontrolentry-templatearn + TemplateArn *string `json:"TemplateArn,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *TemplateGroupAccessControlEntry) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r TemplateGroupAccessControlEntry) MarshalJSON() ([]byte, error) { + type Properties TemplateGroupAccessControlEntry + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *TemplateGroupAccessControlEntry) UnmarshalJSON(b []byte) error { + type Properties TemplateGroupAccessControlEntry + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = TemplateGroupAccessControlEntry(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/pcaconnectorad/aws-pcaconnectorad-templategroupaccesscontrolentry_accessrights.go b/cloudformation/pcaconnectorad/aws-pcaconnectorad-templategroupaccesscontrolentry_accessrights.go new file mode 100644 index 0000000000..3247091ffe --- /dev/null +++ b/cloudformation/pcaconnectorad/aws-pcaconnectorad-templategroupaccesscontrolentry_accessrights.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package pcaconnectorad + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// TemplateGroupAccessControlEntry_AccessRights AWS CloudFormation Resource (AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-templategroupaccesscontrolentry-accessrights.html +type TemplateGroupAccessControlEntry_AccessRights struct { + + // AutoEnroll AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-templategroupaccesscontrolentry-accessrights.html#cfn-pcaconnectorad-templategroupaccesscontrolentry-accessrights-autoenroll + AutoEnroll *string `json:"AutoEnroll,omitempty"` + + // Enroll AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-pcaconnectorad-templategroupaccesscontrolentry-accessrights.html#cfn-pcaconnectorad-templategroupaccesscontrolentry-accessrights-enroll + Enroll *string `json:"Enroll,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *TemplateGroupAccessControlEntry_AccessRights) AWSCloudFormationType() string { + return "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights" +} diff --git a/cloudformation/quicksight/aws-quicksight-analysis_datetimepickercontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_datetimepickercontroldisplayoptions.go index 7ec0478397..5ff7840369 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_datetimepickercontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_datetimepickercontroldisplayoptions.go @@ -15,6 +15,11 @@ type Analysis_DateTimePickerControlDisplayOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-datetimepickercontroldisplayoptions.html#cfn-quicksight-analysis-datetimepickercontroldisplayoptions-datetimeformat DateTimeFormat *string `json:"DateTimeFormat,omitempty"` + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-datetimepickercontroldisplayoptions.html#cfn-quicksight-analysis-datetimepickercontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Analysis_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // TitleOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-datetimepickercontroldisplayoptions.html#cfn-quicksight-analysis-datetimepickercontroldisplayoptions-titleoptions diff --git a/cloudformation/quicksight/aws-quicksight-analysis_dropdowncontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_dropdowncontroldisplayoptions.go index 3fc2a89d82..abcfdd623b 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_dropdowncontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_dropdowncontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-dropdowncontroldisplayoptions.html type Analysis_DropDownControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-dropdowncontroldisplayoptions.html#cfn-quicksight-analysis-dropdowncontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Analysis_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // SelectAllOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-dropdowncontroldisplayoptions.html#cfn-quicksight-analysis-dropdowncontroldisplayoptions-selectalloptions diff --git a/cloudformation/quicksight/aws-quicksight-analysis_filterscopeconfiguration.go b/cloudformation/quicksight/aws-quicksight-analysis_filterscopeconfiguration.go index db67ad0775..de6d3a22a9 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_filterscopeconfiguration.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_filterscopeconfiguration.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-filterscopeconfiguration.html type Analysis_FilterScopeConfiguration struct { + // AllSheets AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-filterscopeconfiguration.html#cfn-quicksight-analysis-filterscopeconfiguration-allsheets + AllSheets interface{} `json:"AllSheets,omitempty"` + // SelectedSheets AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-filterscopeconfiguration.html#cfn-quicksight-analysis-filterscopeconfiguration-selectedsheets diff --git a/cloudformation/quicksight/aws-quicksight-analysis_forecastcomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_forecastcomputation.go index 5cc3127cff..e4d685be7b 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_forecastcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_forecastcomputation.go @@ -51,9 +51,9 @@ type Analysis_ForecastComputation struct { Seasonality *string `json:"Seasonality,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-forecastcomputation.html#cfn-quicksight-analysis-forecastcomputation-time - Time *Analysis_DimensionField `json:"Time"` + Time *Analysis_DimensionField `json:"Time,omitempty"` // UpperBoundary AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-analysis_growthratecomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_growthratecomputation.go index 8baf82cb4e..7bc919d60d 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_growthratecomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_growthratecomputation.go @@ -26,9 +26,9 @@ type Analysis_GrowthRateComputation struct { PeriodSize *float64 `json:"PeriodSize,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-growthratecomputation.html#cfn-quicksight-analysis-growthratecomputation-time - Time *Analysis_DimensionField `json:"Time"` + Time *Analysis_DimensionField `json:"Time,omitempty"` // Value AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-analysis_listcontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_listcontroldisplayoptions.go index 9f604bb603..b2d5982740 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_listcontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_listcontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-listcontroldisplayoptions.html type Analysis_ListControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-listcontroldisplayoptions.html#cfn-quicksight-analysis-listcontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Analysis_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // SearchOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-listcontroldisplayoptions.html#cfn-quicksight-analysis-listcontroldisplayoptions-searchoptions diff --git a/cloudformation/quicksight/aws-quicksight-analysis_maximumminimumcomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_maximumminimumcomputation.go index c9b4e0021c..d248722be8 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_maximumminimumcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_maximumminimumcomputation.go @@ -21,9 +21,9 @@ type Analysis_MaximumMinimumComputation struct { Name *string `json:"Name,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-maximumminimumcomputation.html#cfn-quicksight-analysis-maximumminimumcomputation-time - Time *Analysis_DimensionField `json:"Time"` + Time *Analysis_DimensionField `json:"Time,omitempty"` // Type AWS CloudFormation Property // Required: true diff --git a/cloudformation/quicksight/aws-quicksight-analysis_metriccomparisoncomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_metriccomparisoncomputation.go index cbc8c5fcc0..3fc70b6dbf 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_metriccomparisoncomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_metriccomparisoncomputation.go @@ -16,9 +16,9 @@ type Analysis_MetricComparisonComputation struct { ComputationId string `json:"ComputationId"` // FromValue AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-metriccomparisoncomputation.html#cfn-quicksight-analysis-metriccomparisoncomputation-fromvalue - FromValue *Analysis_MeasureField `json:"FromValue"` + FromValue *Analysis_MeasureField `json:"FromValue,omitempty"` // Name AWS CloudFormation Property // Required: false @@ -26,14 +26,14 @@ type Analysis_MetricComparisonComputation struct { Name *string `json:"Name,omitempty"` // TargetValue AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-metriccomparisoncomputation.html#cfn-quicksight-analysis-metriccomparisoncomputation-targetvalue - TargetValue *Analysis_MeasureField `json:"TargetValue"` + TargetValue *Analysis_MeasureField `json:"TargetValue,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-metriccomparisoncomputation.html#cfn-quicksight-analysis-metriccomparisoncomputation-time - Time *Analysis_DimensionField `json:"Time"` + Time *Analysis_DimensionField `json:"Time,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-analysis_periodoverperiodcomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_periodoverperiodcomputation.go index 2c1dcf2055..d6200e8b11 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_periodoverperiodcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_periodoverperiodcomputation.go @@ -21,9 +21,9 @@ type Analysis_PeriodOverPeriodComputation struct { Name *string `json:"Name,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-periodoverperiodcomputation.html#cfn-quicksight-analysis-periodoverperiodcomputation-time - Time *Analysis_DimensionField `json:"Time"` + Time *Analysis_DimensionField `json:"Time,omitempty"` // Value AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-analysis_periodtodatecomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_periodtodatecomputation.go index 3e38e7a4fc..228ae252dd 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_periodtodatecomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_periodtodatecomputation.go @@ -26,9 +26,9 @@ type Analysis_PeriodToDateComputation struct { PeriodTimeGranularity *string `json:"PeriodTimeGranularity,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-periodtodatecomputation.html#cfn-quicksight-analysis-periodtodatecomputation-time - Time *Analysis_DimensionField `json:"Time"` + Time *Analysis_DimensionField `json:"Time,omitempty"` // Value AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-analysis_pivottableoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_pivottableoptions.go index 1576f5357d..a0e80decf3 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_pivottableoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_pivottableoptions.go @@ -30,6 +30,11 @@ type Analysis_PivotTableOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottableoptions.html#cfn-quicksight-analysis-pivottableoptions-columnnamesvisibility ColumnNamesVisibility *string `json:"ColumnNamesVisibility,omitempty"` + // DefaultCellWidth AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottableoptions.html#cfn-quicksight-analysis-pivottableoptions-defaultcellwidth + DefaultCellWidth *string `json:"DefaultCellWidth,omitempty"` + // MetricPlacement AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottableoptions.html#cfn-quicksight-analysis-pivottableoptions-metricplacement @@ -50,6 +55,16 @@ type Analysis_PivotTableOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottableoptions.html#cfn-quicksight-analysis-pivottableoptions-rowheaderstyle RowHeaderStyle *Analysis_TableCellStyle `json:"RowHeaderStyle,omitempty"` + // RowsLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottableoptions.html#cfn-quicksight-analysis-pivottableoptions-rowslabeloptions + RowsLabelOptions *Analysis_PivotTableRowsLabelOptions `json:"RowsLabelOptions,omitempty"` + + // RowsLayout AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottableoptions.html#cfn-quicksight-analysis-pivottableoptions-rowslayout + RowsLayout *string `json:"RowsLayout,omitempty"` + // SingleMetricVisibility AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottableoptions.html#cfn-quicksight-analysis-pivottableoptions-singlemetricvisibility diff --git a/cloudformation/quicksight/aws-quicksight-analysis_pivottablerowslabeloptions.go b/cloudformation/quicksight/aws-quicksight-analysis_pivottablerowslabeloptions.go new file mode 100644 index 0000000000..738accd3d9 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-analysis_pivottablerowslabeloptions.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Analysis_PivotTableRowsLabelOptions AWS CloudFormation Resource (AWS::QuickSight::Analysis.PivotTableRowsLabelOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottablerowslabeloptions.html +type Analysis_PivotTableRowsLabelOptions struct { + + // CustomLabel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottablerowslabeloptions.html#cfn-quicksight-analysis-pivottablerowslabeloptions-customlabel + CustomLabel *string `json:"CustomLabel,omitempty"` + + // Visibility AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-pivottablerowslabeloptions.html#cfn-quicksight-analysis-pivottablerowslabeloptions-visibility + Visibility *string `json:"Visibility,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Analysis_PivotTableRowsLabelOptions) AWSCloudFormationType() string { + return "AWS::QuickSight::Analysis.PivotTableRowsLabelOptions" +} diff --git a/cloudformation/quicksight/aws-quicksight-analysis_relativedatetimecontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_relativedatetimecontroldisplayoptions.go index b6c4e3d5c0..1c3becc626 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_relativedatetimecontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_relativedatetimecontroldisplayoptions.go @@ -15,6 +15,11 @@ type Analysis_RelativeDateTimeControlDisplayOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-relativedatetimecontroldisplayoptions.html#cfn-quicksight-analysis-relativedatetimecontroldisplayoptions-datetimeformat DateTimeFormat *string `json:"DateTimeFormat,omitempty"` + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-relativedatetimecontroldisplayoptions.html#cfn-quicksight-analysis-relativedatetimecontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Analysis_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // TitleOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-relativedatetimecontroldisplayoptions.html#cfn-quicksight-analysis-relativedatetimecontroldisplayoptions-titleoptions diff --git a/cloudformation/quicksight/aws-quicksight-analysis_rowalternatecoloroptions.go b/cloudformation/quicksight/aws-quicksight-analysis_rowalternatecoloroptions.go index 6a636adfb0..6683061519 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_rowalternatecoloroptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_rowalternatecoloroptions.go @@ -20,6 +20,11 @@ type Analysis_RowAlternateColorOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-rowalternatecoloroptions.html#cfn-quicksight-analysis-rowalternatecoloroptions-status Status *string `json:"Status,omitempty"` + // UsePrimaryBackgroundColor AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-rowalternatecoloroptions.html#cfn-quicksight-analysis-rowalternatecoloroptions-useprimarybackgroundcolor + UsePrimaryBackgroundColor *string `json:"UsePrimaryBackgroundColor,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-analysis_sheetcontrolinfoiconlabeloptions.go b/cloudformation/quicksight/aws-quicksight-analysis_sheetcontrolinfoiconlabeloptions.go new file mode 100644 index 0000000000..7f0ce9844e --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-analysis_sheetcontrolinfoiconlabeloptions.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Analysis_SheetControlInfoIconLabelOptions AWS CloudFormation Resource (AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-sheetcontrolinfoiconlabeloptions.html +type Analysis_SheetControlInfoIconLabelOptions struct { + + // InfoIconText AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-sheetcontrolinfoiconlabeloptions.html#cfn-quicksight-analysis-sheetcontrolinfoiconlabeloptions-infoicontext + InfoIconText *string `json:"InfoIconText,omitempty"` + + // Visibility AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-sheetcontrolinfoiconlabeloptions.html#cfn-quicksight-analysis-sheetcontrolinfoiconlabeloptions-visibility + Visibility *string `json:"Visibility,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Analysis_SheetControlInfoIconLabelOptions) AWSCloudFormationType() string { + return "AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" +} diff --git a/cloudformation/quicksight/aws-quicksight-analysis_slidercontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_slidercontroldisplayoptions.go index d59f6226f7..8a5480e627 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_slidercontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_slidercontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-slidercontroldisplayoptions.html type Analysis_SliderControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-slidercontroldisplayoptions.html#cfn-quicksight-analysis-slidercontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Analysis_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // TitleOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-slidercontroldisplayoptions.html#cfn-quicksight-analysis-slidercontroldisplayoptions-titleoptions diff --git a/cloudformation/quicksight/aws-quicksight-analysis_smallmultiplesaxisproperties.go b/cloudformation/quicksight/aws-quicksight-analysis_smallmultiplesaxisproperties.go new file mode 100644 index 0000000000..4cd4561926 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-analysis_smallmultiplesaxisproperties.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Analysis_SmallMultiplesAxisProperties AWS CloudFormation Resource (AWS::QuickSight::Analysis.SmallMultiplesAxisProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-smallmultiplesaxisproperties.html +type Analysis_SmallMultiplesAxisProperties struct { + + // Placement AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-smallmultiplesaxisproperties.html#cfn-quicksight-analysis-smallmultiplesaxisproperties-placement + Placement *string `json:"Placement,omitempty"` + + // Scale AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-smallmultiplesaxisproperties.html#cfn-quicksight-analysis-smallmultiplesaxisproperties-scale + Scale *string `json:"Scale,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Analysis_SmallMultiplesAxisProperties) AWSCloudFormationType() string { + return "AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" +} diff --git a/cloudformation/quicksight/aws-quicksight-analysis_smallmultiplesoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_smallmultiplesoptions.go index 0aa283c8f9..e101345d69 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_smallmultiplesoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_smallmultiplesoptions.go @@ -25,6 +25,16 @@ type Analysis_SmallMultiplesOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-smallmultiplesoptions.html#cfn-quicksight-analysis-smallmultiplesoptions-panelconfiguration PanelConfiguration *Analysis_PanelConfiguration `json:"PanelConfiguration,omitempty"` + // XAxis AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-smallmultiplesoptions.html#cfn-quicksight-analysis-smallmultiplesoptions-xaxis + XAxis *Analysis_SmallMultiplesAxisProperties `json:"XAxis,omitempty"` + + // YAxis AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-smallmultiplesoptions.html#cfn-quicksight-analysis-smallmultiplesoptions-yaxis + YAxis *Analysis_SmallMultiplesAxisProperties `json:"YAxis,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-analysis_subtotaloptions.go b/cloudformation/quicksight/aws-quicksight-analysis_subtotaloptions.go index 59dafd5d4e..e5823dfc89 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_subtotaloptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_subtotaloptions.go @@ -30,6 +30,11 @@ type Analysis_SubtotalOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-subtotaloptions.html#cfn-quicksight-analysis-subtotaloptions-metricheadercellstyle MetricHeaderCellStyle *Analysis_TableCellStyle `json:"MetricHeaderCellStyle,omitempty"` + // StyleTargets AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-subtotaloptions.html#cfn-quicksight-analysis-subtotaloptions-styletargets + StyleTargets []Analysis_TableStyleTarget `json:"StyleTargets,omitempty"` + // TotalCellStyle AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-subtotaloptions.html#cfn-quicksight-analysis-subtotaloptions-totalcellstyle diff --git a/cloudformation/quicksight/aws-quicksight-analysis_tablestyletarget.go b/cloudformation/quicksight/aws-quicksight-analysis_tablestyletarget.go new file mode 100644 index 0000000000..6978f61559 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-analysis_tablestyletarget.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Analysis_TableStyleTarget AWS CloudFormation Resource (AWS::QuickSight::Analysis.TableStyleTarget) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-tablestyletarget.html +type Analysis_TableStyleTarget struct { + + // CellType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-tablestyletarget.html#cfn-quicksight-analysis-tablestyletarget-celltype + CellType string `json:"CellType"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Analysis_TableStyleTarget) AWSCloudFormationType() string { + return "AWS::QuickSight::Analysis.TableStyleTarget" +} diff --git a/cloudformation/quicksight/aws-quicksight-analysis_textareacontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_textareacontroldisplayoptions.go index d6f4771b7c..c5f52751d9 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_textareacontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_textareacontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-textareacontroldisplayoptions.html type Analysis_TextAreaControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-textareacontroldisplayoptions.html#cfn-quicksight-analysis-textareacontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Analysis_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // PlaceholderOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-textareacontroldisplayoptions.html#cfn-quicksight-analysis-textareacontroldisplayoptions-placeholderoptions diff --git a/cloudformation/quicksight/aws-quicksight-analysis_textfieldcontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-analysis_textfieldcontroldisplayoptions.go index 6cfb463d04..4df0355b9d 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_textfieldcontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_textfieldcontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-textfieldcontroldisplayoptions.html type Analysis_TextFieldControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-textfieldcontroldisplayoptions.html#cfn-quicksight-analysis-textfieldcontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Analysis_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // PlaceholderOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-textfieldcontroldisplayoptions.html#cfn-quicksight-analysis-textfieldcontroldisplayoptions-placeholderoptions diff --git a/cloudformation/quicksight/aws-quicksight-analysis_topbottommoverscomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_topbottommoverscomputation.go index 3fa1f14ca4..15432b5f9a 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_topbottommoverscomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_topbottommoverscomputation.go @@ -11,9 +11,9 @@ import ( type Analysis_TopBottomMoversComputation struct { // Category AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-topbottommoverscomputation.html#cfn-quicksight-analysis-topbottommoverscomputation-category - Category *Analysis_DimensionField `json:"Category"` + Category *Analysis_DimensionField `json:"Category,omitempty"` // ComputationId AWS CloudFormation Property // Required: true @@ -36,9 +36,9 @@ type Analysis_TopBottomMoversComputation struct { SortOrder *string `json:"SortOrder,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-topbottommoverscomputation.html#cfn-quicksight-analysis-topbottommoverscomputation-time - Time *Analysis_DimensionField `json:"Time"` + Time *Analysis_DimensionField `json:"Time,omitempty"` // Type AWS CloudFormation Property // Required: true diff --git a/cloudformation/quicksight/aws-quicksight-analysis_topbottomrankedcomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_topbottomrankedcomputation.go index 23d9fa40fd..1fce1b5cb3 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_topbottomrankedcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_topbottomrankedcomputation.go @@ -11,9 +11,9 @@ import ( type Analysis_TopBottomRankedComputation struct { // Category AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-topbottomrankedcomputation.html#cfn-quicksight-analysis-topbottomrankedcomputation-category - Category *Analysis_DimensionField `json:"Category"` + Category *Analysis_DimensionField `json:"Category,omitempty"` // ComputationId AWS CloudFormation Property // Required: true diff --git a/cloudformation/quicksight/aws-quicksight-analysis_totalaggregationcomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_totalaggregationcomputation.go index 3c171aa419..1b1e44c055 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_totalaggregationcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_totalaggregationcomputation.go @@ -21,9 +21,9 @@ type Analysis_TotalAggregationComputation struct { Name *string `json:"Name,omitempty"` // Value AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-totalaggregationcomputation.html#cfn-quicksight-analysis-totalaggregationcomputation-value - Value *Analysis_MeasureField `json:"Value"` + Value *Analysis_MeasureField `json:"Value,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-analysis_uniquevaluescomputation.go b/cloudformation/quicksight/aws-quicksight-analysis_uniquevaluescomputation.go index e6e2fd84f6..d2f7cea520 100644 --- a/cloudformation/quicksight/aws-quicksight-analysis_uniquevaluescomputation.go +++ b/cloudformation/quicksight/aws-quicksight-analysis_uniquevaluescomputation.go @@ -11,9 +11,9 @@ import ( type Analysis_UniqueValuesComputation struct { // Category AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-analysis-uniquevaluescomputation.html#cfn-quicksight-analysis-uniquevaluescomputation-category - Category *Analysis_DimensionField `json:"Category"` + Category *Analysis_DimensionField `json:"Category,omitempty"` // ComputationId AWS CloudFormation Property // Required: true diff --git a/cloudformation/quicksight/aws-quicksight-dashboard_aggregationfunction.go b/cloudformation/quicksight/aws-quicksight-dashboard_aggregationfunction.go index 2ca12a9a15..29b51e7d3f 100644 --- a/cloudformation/quicksight/aws-quicksight-dashboard_aggregationfunction.go +++ b/cloudformation/quicksight/aws-quicksight-dashboard_aggregationfunction.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-dashboard-aggregationfunction.html type Dashboard_AggregationFunction struct { + // AttributeAggregationFunction AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-dashboard-aggregationfunction.html#cfn-quicksight-dashboard-aggregationfunction-attributeaggregationfunction + AttributeAggregationFunction *Dashboard_AttributeAggregationFunction `json:"AttributeAggregationFunction,omitempty"` + // CategoricalAggregationFunction AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-dashboard-aggregationfunction.html#cfn-quicksight-dashboard-aggregationfunction-categoricalaggregationfunction diff --git a/cloudformation/quicksight/aws-quicksight-dashboard_attributeaggregationfunction.go b/cloudformation/quicksight/aws-quicksight-dashboard_attributeaggregationfunction.go new file mode 100644 index 0000000000..4c2ee50d37 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-dashboard_attributeaggregationfunction.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Dashboard_AttributeAggregationFunction AWS CloudFormation Resource (AWS::QuickSight::Dashboard.AttributeAggregationFunction) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-dashboard-attributeaggregationfunction.html +type Dashboard_AttributeAggregationFunction struct { + + // SimpleAttributeAggregation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-dashboard-attributeaggregationfunction.html#cfn-quicksight-dashboard-attributeaggregationfunction-simpleattributeaggregation + SimpleAttributeAggregation *string `json:"SimpleAttributeAggregation,omitempty"` + + // ValueForMultipleValues AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-dashboard-attributeaggregationfunction.html#cfn-quicksight-dashboard-attributeaggregationfunction-valueformultiplevalues + ValueForMultipleValues *string `json:"ValueForMultipleValues,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Dashboard_AttributeAggregationFunction) AWSCloudFormationType() string { + return "AWS::QuickSight::Dashboard.AttributeAggregationFunction" +} diff --git a/cloudformation/quicksight/aws-quicksight-template_datetimepickercontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-template_datetimepickercontroldisplayoptions.go index 37f9020238..b60c522788 100644 --- a/cloudformation/quicksight/aws-quicksight-template_datetimepickercontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_datetimepickercontroldisplayoptions.go @@ -15,6 +15,11 @@ type Template_DateTimePickerControlDisplayOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-datetimepickercontroldisplayoptions.html#cfn-quicksight-template-datetimepickercontroldisplayoptions-datetimeformat DateTimeFormat *string `json:"DateTimeFormat,omitempty"` + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-datetimepickercontroldisplayoptions.html#cfn-quicksight-template-datetimepickercontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Template_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // TitleOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-datetimepickercontroldisplayoptions.html#cfn-quicksight-template-datetimepickercontroldisplayoptions-titleoptions diff --git a/cloudformation/quicksight/aws-quicksight-template_dropdowncontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-template_dropdowncontroldisplayoptions.go index b4e6484fff..c0b3558bc6 100644 --- a/cloudformation/quicksight/aws-quicksight-template_dropdowncontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_dropdowncontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-dropdowncontroldisplayoptions.html type Template_DropDownControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-dropdowncontroldisplayoptions.html#cfn-quicksight-template-dropdowncontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Template_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // SelectAllOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-dropdowncontroldisplayoptions.html#cfn-quicksight-template-dropdowncontroldisplayoptions-selectalloptions diff --git a/cloudformation/quicksight/aws-quicksight-template_filterscopeconfiguration.go b/cloudformation/quicksight/aws-quicksight-template_filterscopeconfiguration.go index 534e61e47d..35e3750206 100644 --- a/cloudformation/quicksight/aws-quicksight-template_filterscopeconfiguration.go +++ b/cloudformation/quicksight/aws-quicksight-template_filterscopeconfiguration.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-filterscopeconfiguration.html type Template_FilterScopeConfiguration struct { + // AllSheets AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-filterscopeconfiguration.html#cfn-quicksight-template-filterscopeconfiguration-allsheets + AllSheets interface{} `json:"AllSheets,omitempty"` + // SelectedSheets AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-filterscopeconfiguration.html#cfn-quicksight-template-filterscopeconfiguration-selectedsheets diff --git a/cloudformation/quicksight/aws-quicksight-template_forecastcomputation.go b/cloudformation/quicksight/aws-quicksight-template_forecastcomputation.go index bb211630a1..dbbfe2c51d 100644 --- a/cloudformation/quicksight/aws-quicksight-template_forecastcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_forecastcomputation.go @@ -51,9 +51,9 @@ type Template_ForecastComputation struct { Seasonality *string `json:"Seasonality,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-forecastcomputation.html#cfn-quicksight-template-forecastcomputation-time - Time *Template_DimensionField `json:"Time"` + Time *Template_DimensionField `json:"Time,omitempty"` // UpperBoundary AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-template_growthratecomputation.go b/cloudformation/quicksight/aws-quicksight-template_growthratecomputation.go index 252f022ace..5351d7d283 100644 --- a/cloudformation/quicksight/aws-quicksight-template_growthratecomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_growthratecomputation.go @@ -26,9 +26,9 @@ type Template_GrowthRateComputation struct { PeriodSize *float64 `json:"PeriodSize,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-growthratecomputation.html#cfn-quicksight-template-growthratecomputation-time - Time *Template_DimensionField `json:"Time"` + Time *Template_DimensionField `json:"Time,omitempty"` // Value AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-template_listcontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-template_listcontroldisplayoptions.go index 7857ba484b..4a2c1ee1e1 100644 --- a/cloudformation/quicksight/aws-quicksight-template_listcontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_listcontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-listcontroldisplayoptions.html type Template_ListControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-listcontroldisplayoptions.html#cfn-quicksight-template-listcontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Template_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // SearchOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-listcontroldisplayoptions.html#cfn-quicksight-template-listcontroldisplayoptions-searchoptions diff --git a/cloudformation/quicksight/aws-quicksight-template_maximumminimumcomputation.go b/cloudformation/quicksight/aws-quicksight-template_maximumminimumcomputation.go index 9e12f2d030..9f6f4201dc 100644 --- a/cloudformation/quicksight/aws-quicksight-template_maximumminimumcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_maximumminimumcomputation.go @@ -21,9 +21,9 @@ type Template_MaximumMinimumComputation struct { Name *string `json:"Name,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-maximumminimumcomputation.html#cfn-quicksight-template-maximumminimumcomputation-time - Time *Template_DimensionField `json:"Time"` + Time *Template_DimensionField `json:"Time,omitempty"` // Type AWS CloudFormation Property // Required: true diff --git a/cloudformation/quicksight/aws-quicksight-template_metriccomparisoncomputation.go b/cloudformation/quicksight/aws-quicksight-template_metriccomparisoncomputation.go index ef1fa78373..76b5787eaf 100644 --- a/cloudformation/quicksight/aws-quicksight-template_metriccomparisoncomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_metriccomparisoncomputation.go @@ -16,9 +16,9 @@ type Template_MetricComparisonComputation struct { ComputationId string `json:"ComputationId"` // FromValue AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-metriccomparisoncomputation.html#cfn-quicksight-template-metriccomparisoncomputation-fromvalue - FromValue *Template_MeasureField `json:"FromValue"` + FromValue *Template_MeasureField `json:"FromValue,omitempty"` // Name AWS CloudFormation Property // Required: false @@ -26,14 +26,14 @@ type Template_MetricComparisonComputation struct { Name *string `json:"Name,omitempty"` // TargetValue AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-metriccomparisoncomputation.html#cfn-quicksight-template-metriccomparisoncomputation-targetvalue - TargetValue *Template_MeasureField `json:"TargetValue"` + TargetValue *Template_MeasureField `json:"TargetValue,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-metriccomparisoncomputation.html#cfn-quicksight-template-metriccomparisoncomputation-time - Time *Template_DimensionField `json:"Time"` + Time *Template_DimensionField `json:"Time,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-template_periodoverperiodcomputation.go b/cloudformation/quicksight/aws-quicksight-template_periodoverperiodcomputation.go index d5e1a90d99..72a666ff99 100644 --- a/cloudformation/quicksight/aws-quicksight-template_periodoverperiodcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_periodoverperiodcomputation.go @@ -21,9 +21,9 @@ type Template_PeriodOverPeriodComputation struct { Name *string `json:"Name,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-periodoverperiodcomputation.html#cfn-quicksight-template-periodoverperiodcomputation-time - Time *Template_DimensionField `json:"Time"` + Time *Template_DimensionField `json:"Time,omitempty"` // Value AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-template_periodtodatecomputation.go b/cloudformation/quicksight/aws-quicksight-template_periodtodatecomputation.go index 8c44caf67a..1b1abcc2d5 100644 --- a/cloudformation/quicksight/aws-quicksight-template_periodtodatecomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_periodtodatecomputation.go @@ -26,9 +26,9 @@ type Template_PeriodToDateComputation struct { PeriodTimeGranularity *string `json:"PeriodTimeGranularity,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-periodtodatecomputation.html#cfn-quicksight-template-periodtodatecomputation-time - Time *Template_DimensionField `json:"Time"` + Time *Template_DimensionField `json:"Time,omitempty"` // Value AWS CloudFormation Property // Required: false diff --git a/cloudformation/quicksight/aws-quicksight-template_pivottableoptions.go b/cloudformation/quicksight/aws-quicksight-template_pivottableoptions.go index e6a7f9f864..4d34c58b45 100644 --- a/cloudformation/quicksight/aws-quicksight-template_pivottableoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_pivottableoptions.go @@ -30,6 +30,11 @@ type Template_PivotTableOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottableoptions.html#cfn-quicksight-template-pivottableoptions-columnnamesvisibility ColumnNamesVisibility *string `json:"ColumnNamesVisibility,omitempty"` + // DefaultCellWidth AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottableoptions.html#cfn-quicksight-template-pivottableoptions-defaultcellwidth + DefaultCellWidth *string `json:"DefaultCellWidth,omitempty"` + // MetricPlacement AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottableoptions.html#cfn-quicksight-template-pivottableoptions-metricplacement @@ -50,6 +55,16 @@ type Template_PivotTableOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottableoptions.html#cfn-quicksight-template-pivottableoptions-rowheaderstyle RowHeaderStyle *Template_TableCellStyle `json:"RowHeaderStyle,omitempty"` + // RowsLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottableoptions.html#cfn-quicksight-template-pivottableoptions-rowslabeloptions + RowsLabelOptions *Template_PivotTableRowsLabelOptions `json:"RowsLabelOptions,omitempty"` + + // RowsLayout AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottableoptions.html#cfn-quicksight-template-pivottableoptions-rowslayout + RowsLayout *string `json:"RowsLayout,omitempty"` + // SingleMetricVisibility AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottableoptions.html#cfn-quicksight-template-pivottableoptions-singlemetricvisibility diff --git a/cloudformation/quicksight/aws-quicksight-template_pivottablerowslabeloptions.go b/cloudformation/quicksight/aws-quicksight-template_pivottablerowslabeloptions.go new file mode 100644 index 0000000000..87a3f807e5 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-template_pivottablerowslabeloptions.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_PivotTableRowsLabelOptions AWS CloudFormation Resource (AWS::QuickSight::Template.PivotTableRowsLabelOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottablerowslabeloptions.html +type Template_PivotTableRowsLabelOptions struct { + + // CustomLabel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottablerowslabeloptions.html#cfn-quicksight-template-pivottablerowslabeloptions-customlabel + CustomLabel *string `json:"CustomLabel,omitempty"` + + // Visibility AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-pivottablerowslabeloptions.html#cfn-quicksight-template-pivottablerowslabeloptions-visibility + Visibility *string `json:"Visibility,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_PivotTableRowsLabelOptions) AWSCloudFormationType() string { + return "AWS::QuickSight::Template.PivotTableRowsLabelOptions" +} diff --git a/cloudformation/quicksight/aws-quicksight-template_relativedatetimecontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-template_relativedatetimecontroldisplayoptions.go index b10d7f6814..88ef0cc4f5 100644 --- a/cloudformation/quicksight/aws-quicksight-template_relativedatetimecontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_relativedatetimecontroldisplayoptions.go @@ -15,6 +15,11 @@ type Template_RelativeDateTimeControlDisplayOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-relativedatetimecontroldisplayoptions.html#cfn-quicksight-template-relativedatetimecontroldisplayoptions-datetimeformat DateTimeFormat *string `json:"DateTimeFormat,omitempty"` + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-relativedatetimecontroldisplayoptions.html#cfn-quicksight-template-relativedatetimecontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Template_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // TitleOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-relativedatetimecontroldisplayoptions.html#cfn-quicksight-template-relativedatetimecontroldisplayoptions-titleoptions diff --git a/cloudformation/quicksight/aws-quicksight-template_rowalternatecoloroptions.go b/cloudformation/quicksight/aws-quicksight-template_rowalternatecoloroptions.go index 0741414a84..68ad7e3c1b 100644 --- a/cloudformation/quicksight/aws-quicksight-template_rowalternatecoloroptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_rowalternatecoloroptions.go @@ -20,6 +20,11 @@ type Template_RowAlternateColorOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-rowalternatecoloroptions.html#cfn-quicksight-template-rowalternatecoloroptions-status Status *string `json:"Status,omitempty"` + // UsePrimaryBackgroundColor AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-rowalternatecoloroptions.html#cfn-quicksight-template-rowalternatecoloroptions-useprimarybackgroundcolor + UsePrimaryBackgroundColor *string `json:"UsePrimaryBackgroundColor,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-template_sheetcontrolinfoiconlabeloptions.go b/cloudformation/quicksight/aws-quicksight-template_sheetcontrolinfoiconlabeloptions.go new file mode 100644 index 0000000000..3864f01f71 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-template_sheetcontrolinfoiconlabeloptions.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_SheetControlInfoIconLabelOptions AWS CloudFormation Resource (AWS::QuickSight::Template.SheetControlInfoIconLabelOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-sheetcontrolinfoiconlabeloptions.html +type Template_SheetControlInfoIconLabelOptions struct { + + // InfoIconText AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-sheetcontrolinfoiconlabeloptions.html#cfn-quicksight-template-sheetcontrolinfoiconlabeloptions-infoicontext + InfoIconText *string `json:"InfoIconText,omitempty"` + + // Visibility AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-sheetcontrolinfoiconlabeloptions.html#cfn-quicksight-template-sheetcontrolinfoiconlabeloptions-visibility + Visibility *string `json:"Visibility,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_SheetControlInfoIconLabelOptions) AWSCloudFormationType() string { + return "AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" +} diff --git a/cloudformation/quicksight/aws-quicksight-template_slidercontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-template_slidercontroldisplayoptions.go index 084ddde819..ea30105d57 100644 --- a/cloudformation/quicksight/aws-quicksight-template_slidercontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_slidercontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-slidercontroldisplayoptions.html type Template_SliderControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-slidercontroldisplayoptions.html#cfn-quicksight-template-slidercontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Template_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // TitleOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-slidercontroldisplayoptions.html#cfn-quicksight-template-slidercontroldisplayoptions-titleoptions diff --git a/cloudformation/quicksight/aws-quicksight-template_smallmultiplesaxisproperties.go b/cloudformation/quicksight/aws-quicksight-template_smallmultiplesaxisproperties.go new file mode 100644 index 0000000000..ee6e803dc9 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-template_smallmultiplesaxisproperties.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_SmallMultiplesAxisProperties AWS CloudFormation Resource (AWS::QuickSight::Template.SmallMultiplesAxisProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-smallmultiplesaxisproperties.html +type Template_SmallMultiplesAxisProperties struct { + + // Placement AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-smallmultiplesaxisproperties.html#cfn-quicksight-template-smallmultiplesaxisproperties-placement + Placement *string `json:"Placement,omitempty"` + + // Scale AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-smallmultiplesaxisproperties.html#cfn-quicksight-template-smallmultiplesaxisproperties-scale + Scale *string `json:"Scale,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_SmallMultiplesAxisProperties) AWSCloudFormationType() string { + return "AWS::QuickSight::Template.SmallMultiplesAxisProperties" +} diff --git a/cloudformation/quicksight/aws-quicksight-template_smallmultiplesoptions.go b/cloudformation/quicksight/aws-quicksight-template_smallmultiplesoptions.go index c5ec0d5990..f7c6b682a6 100644 --- a/cloudformation/quicksight/aws-quicksight-template_smallmultiplesoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_smallmultiplesoptions.go @@ -25,6 +25,16 @@ type Template_SmallMultiplesOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-smallmultiplesoptions.html#cfn-quicksight-template-smallmultiplesoptions-panelconfiguration PanelConfiguration *Template_PanelConfiguration `json:"PanelConfiguration,omitempty"` + // XAxis AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-smallmultiplesoptions.html#cfn-quicksight-template-smallmultiplesoptions-xaxis + XAxis *Template_SmallMultiplesAxisProperties `json:"XAxis,omitempty"` + + // YAxis AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-smallmultiplesoptions.html#cfn-quicksight-template-smallmultiplesoptions-yaxis + YAxis *Template_SmallMultiplesAxisProperties `json:"YAxis,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-template_subtotaloptions.go b/cloudformation/quicksight/aws-quicksight-template_subtotaloptions.go index 4f7377b712..8995a82cec 100644 --- a/cloudformation/quicksight/aws-quicksight-template_subtotaloptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_subtotaloptions.go @@ -30,6 +30,11 @@ type Template_SubtotalOptions struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-subtotaloptions.html#cfn-quicksight-template-subtotaloptions-metricheadercellstyle MetricHeaderCellStyle *Template_TableCellStyle `json:"MetricHeaderCellStyle,omitempty"` + // StyleTargets AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-subtotaloptions.html#cfn-quicksight-template-subtotaloptions-styletargets + StyleTargets []Template_TableStyleTarget `json:"StyleTargets,omitempty"` + // TotalCellStyle AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-subtotaloptions.html#cfn-quicksight-template-subtotaloptions-totalcellstyle diff --git a/cloudformation/quicksight/aws-quicksight-template_tablestyletarget.go b/cloudformation/quicksight/aws-quicksight-template_tablestyletarget.go new file mode 100644 index 0000000000..b4ae05f4f0 --- /dev/null +++ b/cloudformation/quicksight/aws-quicksight-template_tablestyletarget.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package quicksight + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Template_TableStyleTarget AWS CloudFormation Resource (AWS::QuickSight::Template.TableStyleTarget) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-tablestyletarget.html +type Template_TableStyleTarget struct { + + // CellType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-tablestyletarget.html#cfn-quicksight-template-tablestyletarget-celltype + CellType string `json:"CellType"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Template_TableStyleTarget) AWSCloudFormationType() string { + return "AWS::QuickSight::Template.TableStyleTarget" +} diff --git a/cloudformation/quicksight/aws-quicksight-template_textareacontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-template_textareacontroldisplayoptions.go index 1e43abe799..4b7233c8d2 100644 --- a/cloudformation/quicksight/aws-quicksight-template_textareacontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_textareacontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-textareacontroldisplayoptions.html type Template_TextAreaControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-textareacontroldisplayoptions.html#cfn-quicksight-template-textareacontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Template_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // PlaceholderOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-textareacontroldisplayoptions.html#cfn-quicksight-template-textareacontroldisplayoptions-placeholderoptions diff --git a/cloudformation/quicksight/aws-quicksight-template_textfieldcontroldisplayoptions.go b/cloudformation/quicksight/aws-quicksight-template_textfieldcontroldisplayoptions.go index c77c85c5c5..9a7ae27399 100644 --- a/cloudformation/quicksight/aws-quicksight-template_textfieldcontroldisplayoptions.go +++ b/cloudformation/quicksight/aws-quicksight-template_textfieldcontroldisplayoptions.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-textfieldcontroldisplayoptions.html type Template_TextFieldControlDisplayOptions struct { + // InfoIconLabelOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-textfieldcontroldisplayoptions.html#cfn-quicksight-template-textfieldcontroldisplayoptions-infoiconlabeloptions + InfoIconLabelOptions *Template_SheetControlInfoIconLabelOptions `json:"InfoIconLabelOptions,omitempty"` + // PlaceholderOptions AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-textfieldcontroldisplayoptions.html#cfn-quicksight-template-textfieldcontroldisplayoptions-placeholderoptions diff --git a/cloudformation/quicksight/aws-quicksight-template_topbottommoverscomputation.go b/cloudformation/quicksight/aws-quicksight-template_topbottommoverscomputation.go index 98b552a726..ea3dc67249 100644 --- a/cloudformation/quicksight/aws-quicksight-template_topbottommoverscomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_topbottommoverscomputation.go @@ -11,9 +11,9 @@ import ( type Template_TopBottomMoversComputation struct { // Category AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-topbottommoverscomputation.html#cfn-quicksight-template-topbottommoverscomputation-category - Category *Template_DimensionField `json:"Category"` + Category *Template_DimensionField `json:"Category,omitempty"` // ComputationId AWS CloudFormation Property // Required: true @@ -36,9 +36,9 @@ type Template_TopBottomMoversComputation struct { SortOrder *string `json:"SortOrder,omitempty"` // Time AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-topbottommoverscomputation.html#cfn-quicksight-template-topbottommoverscomputation-time - Time *Template_DimensionField `json:"Time"` + Time *Template_DimensionField `json:"Time,omitempty"` // Type AWS CloudFormation Property // Required: true diff --git a/cloudformation/quicksight/aws-quicksight-template_topbottomrankedcomputation.go b/cloudformation/quicksight/aws-quicksight-template_topbottomrankedcomputation.go index 16f372a539..4f3e3a292b 100644 --- a/cloudformation/quicksight/aws-quicksight-template_topbottomrankedcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_topbottomrankedcomputation.go @@ -11,9 +11,9 @@ import ( type Template_TopBottomRankedComputation struct { // Category AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-topbottomrankedcomputation.html#cfn-quicksight-template-topbottomrankedcomputation-category - Category *Template_DimensionField `json:"Category"` + Category *Template_DimensionField `json:"Category,omitempty"` // ComputationId AWS CloudFormation Property // Required: true diff --git a/cloudformation/quicksight/aws-quicksight-template_totalaggregationcomputation.go b/cloudformation/quicksight/aws-quicksight-template_totalaggregationcomputation.go index a6d8a4433b..d673268249 100644 --- a/cloudformation/quicksight/aws-quicksight-template_totalaggregationcomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_totalaggregationcomputation.go @@ -21,9 +21,9 @@ type Template_TotalAggregationComputation struct { Name *string `json:"Name,omitempty"` // Value AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-totalaggregationcomputation.html#cfn-quicksight-template-totalaggregationcomputation-value - Value *Template_MeasureField `json:"Value"` + Value *Template_MeasureField `json:"Value,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/quicksight/aws-quicksight-template_uniquevaluescomputation.go b/cloudformation/quicksight/aws-quicksight-template_uniquevaluescomputation.go index 764f7e8839..0daacc778f 100644 --- a/cloudformation/quicksight/aws-quicksight-template_uniquevaluescomputation.go +++ b/cloudformation/quicksight/aws-quicksight-template_uniquevaluescomputation.go @@ -11,9 +11,9 @@ import ( type Template_UniqueValuesComputation struct { // Category AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-template-uniquevaluescomputation.html#cfn-quicksight-template-uniquevaluescomputation-category - Category *Template_DimensionField `json:"Category"` + Category *Template_DimensionField `json:"Category,omitempty"` // ComputationId AWS CloudFormation Property // Required: true diff --git a/cloudformation/ram/aws-ram-resourceshare.go b/cloudformation/ram/aws-ram-resourceshare.go index 5aa7066481..026b77ef79 100644 --- a/cloudformation/ram/aws-ram-resourceshare.go +++ b/cloudformation/ram/aws-ram-resourceshare.go @@ -39,6 +39,11 @@ type ResourceShare struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ram-resourceshare.html#cfn-ram-resourceshare-resourcearns ResourceArns []string `json:"ResourceArns,omitempty"` + // Sources AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ram-resourceshare.html#cfn-ram-resourceshare-sources + Sources []string `json:"Sources,omitempty"` + // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ram-resourceshare.html#cfn-ram-resourceshare-tags diff --git a/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go b/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go index 6b3c31638b..d6aeaaf102 100644 --- a/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go +++ b/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go @@ -24,6 +24,11 @@ type TrustAnchor struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-trustanchor.html#cfn-rolesanywhere-trustanchor-name Name string `json:"Name"` + // NotificationSettings AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-trustanchor.html#cfn-rolesanywhere-trustanchor-notificationsettings + NotificationSettings []TrustAnchor_NotificationSetting `json:"NotificationSettings,omitempty"` + // Source AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-trustanchor.html#cfn-rolesanywhere-trustanchor-source diff --git a/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor_notificationsetting.go b/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor_notificationsetting.go new file mode 100644 index 0000000000..fbffe8d562 --- /dev/null +++ b/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor_notificationsetting.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package rolesanywhere + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// TrustAnchor_NotificationSetting AWS CloudFormation Resource (AWS::RolesAnywhere::TrustAnchor.NotificationSetting) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rolesanywhere-trustanchor-notificationsetting.html +type TrustAnchor_NotificationSetting struct { + + // Channel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rolesanywhere-trustanchor-notificationsetting.html#cfn-rolesanywhere-trustanchor-notificationsetting-channel + Channel *string `json:"Channel,omitempty"` + + // Enabled AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rolesanywhere-trustanchor-notificationsetting.html#cfn-rolesanywhere-trustanchor-notificationsetting-enabled + Enabled bool `json:"Enabled"` + + // Event AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rolesanywhere-trustanchor-notificationsetting.html#cfn-rolesanywhere-trustanchor-notificationsetting-event + Event string `json:"Event"` + + // Threshold AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rolesanywhere-trustanchor-notificationsetting.html#cfn-rolesanywhere-trustanchor-notificationsetting-threshold + Threshold *float64 `json:"Threshold,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *TrustAnchor_NotificationSetting) AWSCloudFormationType() string { + return "AWS::RolesAnywhere::TrustAnchor.NotificationSetting" +} diff --git a/schema/cdk.go b/schema/cdk.go index 1a3eae7dd4..c220573491 100644 --- a/schema/cdk.go +++ b/schema/cdk.go @@ -13948,6 +13948,9 @@ var CdkSchema = `{ "MaxConcurrentSessions": { "type": "number" }, + "MaxSessionsPerInstance": { + "type": "number" + }, "MaxUserDurationInSeconds": { "type": "number" }, @@ -14011,11 +14014,11 @@ var CdkSchema = `{ "properties": { "DesiredInstances": { "type": "number" + }, + "DesiredSessions": { + "type": "number" } }, - "required": [ - "DesiredInstances" - ], "type": "object" }, "AWS::AppStream::Fleet.DomainJoinInfo": { @@ -23272,6 +23275,144 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::CleanRooms::AnalysisTemplate": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AnalysisParameters": { + "items": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisParameter" + }, + "type": "array" + }, + "Description": { + "type": "string" + }, + "Format": { + "type": "string" + }, + "MembershipIdentifier": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Source": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisSource" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Format", + "MembershipIdentifier", + "Name", + "Source" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CleanRooms::AnalysisTemplate" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisParameter": { + "additionalProperties": false, + "properties": { + "DefaultValue": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Name", + "Type" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSchema": { + "additionalProperties": false, + "properties": { + "ReferencedTables": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ReferencedTables" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSource": { + "additionalProperties": false, + "properties": { + "Text": { + "type": "string" + } + }, + "required": [ + "Text" + ], + "type": "object" + }, "AWS::CleanRooms::Collaboration": { "additionalProperties": false, "properties": { @@ -44736,6 +44877,9 @@ var CdkSchema = `{ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TaskReportConfig": { + "$ref": "#/definitions/AWS::DataSync::Task.TaskReportConfig" } }, "required": [ @@ -44765,6 +44909,24 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::DataSync::Task.Deleted": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Destination": { + "additionalProperties": false, + "properties": { + "S3": { + "$ref": "#/definitions/AWS::DataSync::Task.S3" + } + }, + "type": "object" + }, "AWS::DataSync::Task.FilterRule": { "additionalProperties": false, "properties": { @@ -44828,86 +44990,171 @@ var CdkSchema = `{ }, "type": "object" }, - "AWS::DataSync::Task.TaskSchedule": { + "AWS::DataSync::Task.Overrides": { "additionalProperties": false, "properties": { - "ScheduleExpression": { - "type": "string" + "Deleted": { + "$ref": "#/definitions/AWS::DataSync::Task.Deleted" + }, + "Skipped": { + "$ref": "#/definitions/AWS::DataSync::Task.Skipped" + }, + "Transferred": { + "$ref": "#/definitions/AWS::DataSync::Task.Transferred" + }, + "Verified": { + "$ref": "#/definitions/AWS::DataSync::Task.Verified" } }, - "required": [ - "ScheduleExpression" - ], "type": "object" }, - "AWS::Detective::Graph": { + "AWS::DataSync::Task.S3": { "additionalProperties": false, "properties": { - "Condition": { + "BucketAccessRoleArn": { "type": "string" }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "S3BucketArn": { "type": "string" }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" + "Subdirectory": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Skipped": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.TaskReportConfig": { + "additionalProperties": false, + "properties": { + "Destination": { + "$ref": "#/definitions/AWS::DataSync::Task.Destination" }, - "Properties": { - "additionalProperties": false, - "properties": { - "AutoEnableMembers": { - "type": "boolean" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "type": "object" + "ObjectVersionIds": { + "type": "string" }, - "Type": { - "enum": [ - "AWS::Detective::Graph" - ], + "OutputType": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Overrides": { + "$ref": "#/definitions/AWS::DataSync::Task.Overrides" + }, + "ReportLevel": { "type": "string" } }, "required": [ - "Type" + "Destination", + "OutputType" ], "type": "object" }, - "AWS::Detective::MemberInvitation": { + "AWS::DataSync::Task.TaskSchedule": { + "additionalProperties": false, + "properties": { + "ScheduleExpression": { + "type": "string" + } + }, + "required": [ + "ScheduleExpression" + ], + "type": "object" + }, + "AWS::DataSync::Task.Transferred": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Verified": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Detective::Graph": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AutoEnableMembers": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Detective::Graph" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Detective::MemberInvitation": { "additionalProperties": false, "properties": { "Condition": { @@ -45051,6 +45298,770 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::DevBatch::JobDefinition": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContainerProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "EksProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksProperties" + }, + "JobDefinitionName": { + "type": "string" + }, + "NodeProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeProperties" + }, + "Parameters": { + "type": "object" + }, + "PlatformCapabilities": { + "items": { + "type": "string" + }, + "type": "array" + }, + "PropagateTags": { + "type": "boolean" + }, + "RetryStrategy": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RetryStrategy" + }, + "SchedulingPriority": { + "type": "number" + }, + "Tags": { + "type": "object" + }, + "Timeout": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Timeout" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::DevBatch::JobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.AuthorizationConfig": { + "additionalProperties": false, + "properties": { + "AccessPointId": { + "type": "string" + }, + "Iam": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ContainerProperties": { + "additionalProperties": false, + "properties": { + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Environment": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Environment" + }, + "type": "array" + }, + "EphemeralStorage": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EphemeralStorage" + }, + "ExecutionRoleArn": { + "type": "string" + }, + "FargatePlatformConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.FargatePlatformConfiguration" + }, + "Image": { + "type": "string" + }, + "InstanceType": { + "type": "string" + }, + "JobRoleArn": { + "type": "string" + }, + "LinuxParameters": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LinuxParameters" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LogConfiguration" + }, + "Memory": { + "type": "number" + }, + "MountPoints": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.MountPoints" + }, + "type": "array" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NetworkConfiguration" + }, + "Privileged": { + "type": "boolean" + }, + "ReadonlyRootFilesystem": { + "type": "boolean" + }, + "ResourceRequirements": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ResourceRequirement" + }, + "type": "array" + }, + "RuntimePlatform": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RuntimePlatform" + }, + "Secrets": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + }, + "Ulimits": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Ulimit" + }, + "type": "array" + }, + "User": { + "type": "string" + }, + "Vcpus": { + "type": "number" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Volumes" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Device": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "HostPath": { + "type": "string" + }, + "Permissions": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EfsVolumeConfiguration": { + "additionalProperties": false, + "properties": { + "AuthorizationConfig": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.AuthorizationConfig" + }, + "FileSystemId": { + "type": "string" + }, + "RootDirectory": { + "type": "string" + }, + "TransitEncryption": { + "type": "string" + }, + "TransitEncryptionPort": { + "type": "number" + } + }, + "required": [ + "FileSystemId" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerResourceRequirements" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerSecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerResourceRequirements": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerSecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksEmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksHostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksSecret": { + "additionalProperties": false, + "properties": { + "Optional": { + "type": "boolean" + }, + "SecretName": { + "type": "string" + } + }, + "required": [ + "SecretName" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksEmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksHostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksSecret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Environment": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EphemeralStorage": { + "additionalProperties": false, + "properties": { + "SizeInGiB": { + "type": "number" + } + }, + "required": [ + "SizeInGiB" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EvaluateOnExit": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + }, + "OnExitCode": { + "type": "string" + }, + "OnReason": { + "type": "string" + }, + "OnStatusReason": { + "type": "string" + } + }, + "required": [ + "Action" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.FargatePlatformConfiguration": { + "additionalProperties": false, + "properties": { + "PlatformVersion": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LinuxParameters": { + "additionalProperties": false, + "properties": { + "Devices": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Device" + }, + "type": "array" + }, + "InitProcessEnabled": { + "type": "boolean" + }, + "MaxSwap": { + "type": "number" + }, + "SharedMemorySize": { + "type": "number" + }, + "Swappiness": { + "type": "number" + }, + "Tmpfs": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Tmpfs" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + } + }, + "required": [ + "LogDriver" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Metadata": { + "additionalProperties": false, + "properties": { + "Labels": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.MountPoints": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "SourceVolume": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeProperties": { + "additionalProperties": false, + "properties": { + "MainNode": { + "type": "number" + }, + "NodeRangeProperties": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeRangeProperty" + }, + "type": "array" + }, + "NumNodes": { + "type": "number" + } + }, + "required": [ + "MainNode", + "NodeRangeProperties", + "NumNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeRangeProperty": { + "additionalProperties": false, + "properties": { + "Container": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "TargetNodes": { + "type": "string" + } + }, + "required": [ + "TargetNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "Metadata": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Metadata" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ResourceRequirement": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RetryStrategy": { + "additionalProperties": false, + "properties": { + "Attempts": { + "type": "number" + }, + "EvaluateOnExit": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EvaluateOnExit" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RuntimePlatform": { + "additionalProperties": false, + "properties": { + "CpuArchitecture": { + "type": "string" + }, + "OperatingSystemFamily": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Timeout": { + "additionalProperties": false, + "properties": { + "AttemptDurationSeconds": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Tmpfs": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "MountOptions": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Size": { + "type": "number" + } + }, + "required": [ + "ContainerPath", + "Size" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Ulimit": { + "additionalProperties": false, + "properties": { + "HardLimit": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "SoftLimit": { + "type": "number" + } + }, + "required": [ + "HardLimit", + "Name", + "SoftLimit" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Volumes": { + "additionalProperties": false, + "properties": { + "EfsVolumeConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EfsVolumeConfiguration" + }, + "Host": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.VolumesHost" + }, + "Name": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.VolumesHost": { + "additionalProperties": false, + "properties": { + "SourcePath": { + "type": "string" + } + }, + "type": "object" + }, "AWS::DevOpsGuru::LogAnomalyDetectionIntegration": { "additionalProperties": false, "properties": { @@ -48454,9 +49465,6 @@ var CdkSchema = `{ "AllocationId": { "type": "string" }, - "EIP": { - "type": "string" - }, "InstanceId": { "type": "string" }, @@ -101267,6 +102275,9 @@ var CdkSchema = `{ "AllowExternalDataFiltering": { "type": "boolean" }, + "AllowFullTableExternalDataAccess": { + "type": "boolean" + }, "AuthorizedSessionTagValueList": { "items": { "type": "string" @@ -101282,6 +102293,9 @@ var CdkSchema = `{ "ExternalDataFilteringAllowList": { "$ref": "#/definitions/AWS::LakeFormation::DataLakeSettings.ExternalDataFilteringAllowList" }, + "MutationType": { + "type": "string" + }, "Parameters": { "type": "object" }, @@ -113230,6 +114244,9 @@ var CdkSchema = `{ "AWS::MediaLive::Channel.Ac3Settings": { "additionalProperties": false, "properties": { + "AttenuationControl": { + "type": "string" + }, "Bitrate": { "type": "number" }, @@ -114154,6 +115171,9 @@ var CdkSchema = `{ }, "type": "array" }, + "ThumbnailConfiguration": { + "$ref": "#/definitions/AWS::MediaLive::Channel.ThumbnailConfiguration" + }, "TimecodeConfig": { "$ref": "#/definitions/AWS::MediaLive::Channel.TimecodeConfig" }, @@ -115256,6 +116276,12 @@ var CdkSchema = `{ "EcmPid": { "type": "string" }, + "KlvBehavior": { + "type": "string" + }, + "KlvDataPids": { + "type": "string" + }, "NielsenId3Behavior": { "type": "string" }, @@ -115843,6 +116869,9 @@ var CdkSchema = `{ "CaptionData": { "type": "string" }, + "IncludeFillerNalUnits": { + "type": "string" + }, "InputLossAction": { "type": "string" }, @@ -115992,6 +117021,15 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::MediaLive::Channel.ThumbnailConfiguration": { + "additionalProperties": false, + "properties": { + "State": { + "type": "string" + } + }, + "type": "object" + }, "AWS::MediaLive::Channel.TimecodeBurninSettings": { "additionalProperties": false, "properties": { @@ -126030,24 +127068,1090 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Content": { - "type": "object" + "Content": { + "type": "object" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Content" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Organizations::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "VpcInformation": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector.VpcInformation" + } + }, + "required": [ + "CertificateAuthorityArn", + "DirectoryId", + "VpcInformation" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Connector" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector.VpcInformation": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::DirectoryRegistration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "DirectoryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::DirectoryRegistration" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::ServicePrincipalName": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "DirectoryRegistrationArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::ServicePrincipalName" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "Definition": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateDefinition" + }, + "Name": { + "type": "string" + }, + "ReenrollAllCertificateHolders": { + "type": "boolean" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "ConnectorArn", + "Definition", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Template" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicies": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "Policies": { + "items": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicy" + }, + "type": "array" + } + }, + "required": [ + "Policies" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicy": { + "additionalProperties": false, + "properties": { + "PolicyObjectIdentifier": { + "type": "string" + }, + "PolicyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.CertificateValidity": { + "additionalProperties": false, + "properties": { + "RenewalPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + }, + "ValidityPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + } + }, + "required": [ + "RenewalPeriod", + "ValidityPeriod" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV2": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV3": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV4": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV2": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV3": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV4": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV2": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV3": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV4": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsage": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "UsageFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageFlags" + } + }, + "required": [ + "UsageFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageFlags": { + "additionalProperties": false, + "properties": { + "DataEncipherment": { + "type": "boolean" + }, + "DigitalSignature": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "KeyEncipherment": { + "type": "boolean" + }, + "NonRepudiation": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageProperty": { + "additionalProperties": false, + "properties": { + "PropertyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags" + }, + "PropertyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags": { + "additionalProperties": false, + "properties": { + "Decrypt": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "Sign": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2": { + "additionalProperties": false, + "properties": { + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "Algorithm", + "KeySpec", + "KeyUsageProperty", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "RequireSameKeyRenewal": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + }, + "UseLegacyProvider": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV2": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV3": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV4": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateDefinition": { + "additionalProperties": false, + "properties": { + "TemplateV2": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV2" + }, + "TemplateV3": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV3" + }, + "TemplateV4": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV4" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV2": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV2" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV2" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV2" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV2" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV3": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV3" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV3" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV3" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV3" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "HashAlgorithm", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV4": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV4" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV4" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV4" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV4" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ValidityPeriod": { + "additionalProperties": false, + "properties": { + "Period": { + "type": "number" + }, + "PeriodType": { + "type": "string" + } + }, + "required": [ + "Period", + "PeriodType" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AccessRights": { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "GroupDisplayName": { + "type": "string" + }, + "GroupSecurityIdentifier": { + "type": "string" + }, + "TemplateArn": { + "type": "string" } }, "required": [ - "Content" + "AccessRights", + "GroupDisplayName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Organizations::ResourcePolicy" + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" ], "type": "string" }, @@ -126066,6 +128170,18 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights": { + "additionalProperties": false, + "properties": { + "AutoEnroll": { + "type": "string" + }, + "Enroll": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { @@ -133395,6 +135511,9 @@ var CdkSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -133646,6 +135765,9 @@ var CdkSchema = `{ "AWS::QuickSight::Analysis.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSelectAllOptions" }, @@ -134235,6 +136357,9 @@ var CdkSchema = `{ "AWS::QuickSight::Analysis.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Analysis.SelectedSheetsFilterScopeConfiguration" } @@ -134417,8 +136542,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135176,8 +137300,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136025,6 +138148,9 @@ var CdkSchema = `{ "AWS::QuickSight::Analysis.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSearchOptions" }, @@ -136134,7 +138260,6 @@ var CdkSchema = `{ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -136177,10 +138302,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -136843,8 +138965,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136868,8 +138989,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -137246,6 +139366,9 @@ var CdkSchema = `{ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -137258,6 +139381,12 @@ var CdkSchema = `{ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -137279,6 +139408,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -137716,6 +139857,9 @@ var CdkSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -137814,6 +139958,9 @@ var CdkSchema = `{ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -138260,6 +140407,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -138427,12 +140586,27 @@ var CdkSchema = `{ "AWS::QuickSight::Analysis.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Analysis.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -138444,6 +140618,12 @@ var CdkSchema = `{ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Analysis.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" } }, "type": "object" @@ -138570,6 +140750,12 @@ var CdkSchema = `{ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, @@ -138940,6 +141126,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Analysis.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -138985,6 +141183,9 @@ var CdkSchema = `{ "AWS::QuickSight::Analysis.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139021,6 +141222,9 @@ var CdkSchema = `{ "AWS::QuickSight::Analysis.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139256,9 +141460,7 @@ var CdkSchema = `{ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -139286,7 +141488,6 @@ var CdkSchema = `{ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -139306,8 +141507,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -139488,7 +141688,6 @@ var CdkSchema = `{ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -140058,6 +142257,9 @@ var CdkSchema = `{ "AWS::QuickSight::Dashboard.AggregationFunction": { "additionalProperties": false, "properties": { + "AttributeAggregationFunction": { + "$ref": "#/definitions/AWS::QuickSight::Dashboard.AttributeAggregationFunction" + }, "CategoricalAggregationFunction": { "type": "string" }, @@ -140158,6 +142360,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Dashboard.AttributeAggregationFunction": { + "additionalProperties": false, + "properties": { + "SimpleAttributeAggregation": { + "type": "string" + }, + "ValueForMultipleValues": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Dashboard.AxisDataOptions": { "additionalProperties": false, "properties": { @@ -152464,6 +154678,9 @@ var CdkSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -152696,6 +154913,9 @@ var CdkSchema = `{ "AWS::QuickSight::Template.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSelectAllOptions" }, @@ -153285,6 +155505,9 @@ var CdkSchema = `{ "AWS::QuickSight::Template.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Template.SelectedSheetsFilterScopeConfiguration" } @@ -153467,8 +155690,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154226,8 +156448,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155056,6 +157277,9 @@ var CdkSchema = `{ "AWS::QuickSight::Template.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSearchOptions" }, @@ -155165,7 +157389,6 @@ var CdkSchema = `{ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -155208,10 +157431,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -155844,8 +158064,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155869,8 +158088,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -156247,6 +158465,9 @@ var CdkSchema = `{ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -156259,6 +158480,12 @@ var CdkSchema = `{ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -156280,6 +158507,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -156717,6 +158956,9 @@ var CdkSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -156815,6 +159057,9 @@ var CdkSchema = `{ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -157261,6 +159506,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -157428,12 +159685,27 @@ var CdkSchema = `{ "AWS::QuickSight::Template.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Template.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -157445,6 +159717,12 @@ var CdkSchema = `{ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Template.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" } }, "type": "object" @@ -157552,6 +159830,12 @@ var CdkSchema = `{ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Template.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, @@ -157922,6 +160206,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Template.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -158118,6 +160414,9 @@ var CdkSchema = `{ "AWS::QuickSight::Template.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158154,6 +160453,9 @@ var CdkSchema = `{ "AWS::QuickSight::Template.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158389,9 +160691,7 @@ var CdkSchema = `{ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -158419,7 +160719,6 @@ var CdkSchema = `{ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -158439,8 +160738,7 @@ var CdkSchema = `{ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -158621,7 +160919,6 @@ var CdkSchema = `{ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -160344,6 +162641,12 @@ var CdkSchema = `{ }, "type": "array" }, + "Sources": { + "items": { + "type": "string" + }, + "type": "array" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -166109,6 +168412,12 @@ var CdkSchema = `{ "Name": { "type": "string" }, + "NotificationSettings": { + "items": { + "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.NotificationSetting" + }, + "type": "array" + }, "Source": { "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.Source" }, @@ -166146,6 +168455,28 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::RolesAnywhere::TrustAnchor.NotificationSetting": { + "additionalProperties": false, + "properties": { + "Channel": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "Event": { + "type": "string" + }, + "Threshold": { + "type": "number" + } + }, + "required": [ + "Enabled", + "Event" + ], + "type": "object" + }, "AWS::RolesAnywhere::TrustAnchor.Source": { "additionalProperties": false, "properties": { @@ -197974,6 +200305,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::Chatbot::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate" + }, { "$ref": "#/definitions/AWS::CleanRooms::Collaboration" }, @@ -198415,6 +200749,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::Detective::OrganizationAdmin" }, + { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition" + }, { "$ref": "#/definitions/AWS::DevOpsGuru::LogAnomalyDetectionIntegration" }, @@ -199999,6 +202336,21 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::Organizations::ResourcePolicy" }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::DirectoryRegistration" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::ServicePrincipalName" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, diff --git a/schema/cdk.schema.json b/schema/cdk.schema.json index d4b361d8e3..46ade87990 100644 --- a/schema/cdk.schema.json +++ b/schema/cdk.schema.json @@ -13943,6 +13943,9 @@ "MaxConcurrentSessions": { "type": "number" }, + "MaxSessionsPerInstance": { + "type": "number" + }, "MaxUserDurationInSeconds": { "type": "number" }, @@ -14006,11 +14009,11 @@ "properties": { "DesiredInstances": { "type": "number" + }, + "DesiredSessions": { + "type": "number" } }, - "required": [ - "DesiredInstances" - ], "type": "object" }, "AWS::AppStream::Fleet.DomainJoinInfo": { @@ -23267,6 +23270,144 @@ ], "type": "object" }, + "AWS::CleanRooms::AnalysisTemplate": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AnalysisParameters": { + "items": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisParameter" + }, + "type": "array" + }, + "Description": { + "type": "string" + }, + "Format": { + "type": "string" + }, + "MembershipIdentifier": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Source": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisSource" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Format", + "MembershipIdentifier", + "Name", + "Source" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CleanRooms::AnalysisTemplate" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisParameter": { + "additionalProperties": false, + "properties": { + "DefaultValue": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Name", + "Type" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSchema": { + "additionalProperties": false, + "properties": { + "ReferencedTables": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ReferencedTables" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSource": { + "additionalProperties": false, + "properties": { + "Text": { + "type": "string" + } + }, + "required": [ + "Text" + ], + "type": "object" + }, "AWS::CleanRooms::Collaboration": { "additionalProperties": false, "properties": { @@ -44731,6 +44872,9 @@ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TaskReportConfig": { + "$ref": "#/definitions/AWS::DataSync::Task.TaskReportConfig" } }, "required": [ @@ -44760,6 +44904,24 @@ ], "type": "object" }, + "AWS::DataSync::Task.Deleted": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Destination": { + "additionalProperties": false, + "properties": { + "S3": { + "$ref": "#/definitions/AWS::DataSync::Task.S3" + } + }, + "type": "object" + }, "AWS::DataSync::Task.FilterRule": { "additionalProperties": false, "properties": { @@ -44823,86 +44985,171 @@ }, "type": "object" }, - "AWS::DataSync::Task.TaskSchedule": { + "AWS::DataSync::Task.Overrides": { "additionalProperties": false, "properties": { - "ScheduleExpression": { - "type": "string" + "Deleted": { + "$ref": "#/definitions/AWS::DataSync::Task.Deleted" + }, + "Skipped": { + "$ref": "#/definitions/AWS::DataSync::Task.Skipped" + }, + "Transferred": { + "$ref": "#/definitions/AWS::DataSync::Task.Transferred" + }, + "Verified": { + "$ref": "#/definitions/AWS::DataSync::Task.Verified" } }, - "required": [ - "ScheduleExpression" - ], "type": "object" }, - "AWS::Detective::Graph": { + "AWS::DataSync::Task.S3": { "additionalProperties": false, "properties": { - "Condition": { + "BucketAccessRoleArn": { "type": "string" }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "S3BucketArn": { "type": "string" }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" + "Subdirectory": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Skipped": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.TaskReportConfig": { + "additionalProperties": false, + "properties": { + "Destination": { + "$ref": "#/definitions/AWS::DataSync::Task.Destination" }, - "Properties": { - "additionalProperties": false, - "properties": { - "AutoEnableMembers": { - "type": "boolean" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "type": "object" + "ObjectVersionIds": { + "type": "string" }, - "Type": { - "enum": [ - "AWS::Detective::Graph" - ], + "OutputType": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Overrides": { + "$ref": "#/definitions/AWS::DataSync::Task.Overrides" + }, + "ReportLevel": { "type": "string" } }, "required": [ - "Type" + "Destination", + "OutputType" ], "type": "object" }, - "AWS::Detective::MemberInvitation": { + "AWS::DataSync::Task.TaskSchedule": { + "additionalProperties": false, + "properties": { + "ScheduleExpression": { + "type": "string" + } + }, + "required": [ + "ScheduleExpression" + ], + "type": "object" + }, + "AWS::DataSync::Task.Transferred": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Verified": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Detective::Graph": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AutoEnableMembers": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Detective::Graph" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Detective::MemberInvitation": { "additionalProperties": false, "properties": { "Condition": { @@ -45046,6 +45293,770 @@ ], "type": "object" }, + "AWS::DevBatch::JobDefinition": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContainerProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "EksProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksProperties" + }, + "JobDefinitionName": { + "type": "string" + }, + "NodeProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeProperties" + }, + "Parameters": { + "type": "object" + }, + "PlatformCapabilities": { + "items": { + "type": "string" + }, + "type": "array" + }, + "PropagateTags": { + "type": "boolean" + }, + "RetryStrategy": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RetryStrategy" + }, + "SchedulingPriority": { + "type": "number" + }, + "Tags": { + "type": "object" + }, + "Timeout": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Timeout" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::DevBatch::JobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.AuthorizationConfig": { + "additionalProperties": false, + "properties": { + "AccessPointId": { + "type": "string" + }, + "Iam": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ContainerProperties": { + "additionalProperties": false, + "properties": { + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Environment": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Environment" + }, + "type": "array" + }, + "EphemeralStorage": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EphemeralStorage" + }, + "ExecutionRoleArn": { + "type": "string" + }, + "FargatePlatformConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.FargatePlatformConfiguration" + }, + "Image": { + "type": "string" + }, + "InstanceType": { + "type": "string" + }, + "JobRoleArn": { + "type": "string" + }, + "LinuxParameters": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LinuxParameters" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LogConfiguration" + }, + "Memory": { + "type": "number" + }, + "MountPoints": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.MountPoints" + }, + "type": "array" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NetworkConfiguration" + }, + "Privileged": { + "type": "boolean" + }, + "ReadonlyRootFilesystem": { + "type": "boolean" + }, + "ResourceRequirements": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ResourceRequirement" + }, + "type": "array" + }, + "RuntimePlatform": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RuntimePlatform" + }, + "Secrets": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + }, + "Ulimits": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Ulimit" + }, + "type": "array" + }, + "User": { + "type": "string" + }, + "Vcpus": { + "type": "number" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Volumes" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Device": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "HostPath": { + "type": "string" + }, + "Permissions": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EfsVolumeConfiguration": { + "additionalProperties": false, + "properties": { + "AuthorizationConfig": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.AuthorizationConfig" + }, + "FileSystemId": { + "type": "string" + }, + "RootDirectory": { + "type": "string" + }, + "TransitEncryption": { + "type": "string" + }, + "TransitEncryptionPort": { + "type": "number" + } + }, + "required": [ + "FileSystemId" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerResourceRequirements" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerSecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerResourceRequirements": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerSecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksEmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksHostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksSecret": { + "additionalProperties": false, + "properties": { + "Optional": { + "type": "boolean" + }, + "SecretName": { + "type": "string" + } + }, + "required": [ + "SecretName" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksEmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksHostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksSecret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Environment": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EphemeralStorage": { + "additionalProperties": false, + "properties": { + "SizeInGiB": { + "type": "number" + } + }, + "required": [ + "SizeInGiB" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EvaluateOnExit": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + }, + "OnExitCode": { + "type": "string" + }, + "OnReason": { + "type": "string" + }, + "OnStatusReason": { + "type": "string" + } + }, + "required": [ + "Action" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.FargatePlatformConfiguration": { + "additionalProperties": false, + "properties": { + "PlatformVersion": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LinuxParameters": { + "additionalProperties": false, + "properties": { + "Devices": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Device" + }, + "type": "array" + }, + "InitProcessEnabled": { + "type": "boolean" + }, + "MaxSwap": { + "type": "number" + }, + "SharedMemorySize": { + "type": "number" + }, + "Swappiness": { + "type": "number" + }, + "Tmpfs": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Tmpfs" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + } + }, + "required": [ + "LogDriver" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Metadata": { + "additionalProperties": false, + "properties": { + "Labels": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.MountPoints": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "SourceVolume": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeProperties": { + "additionalProperties": false, + "properties": { + "MainNode": { + "type": "number" + }, + "NodeRangeProperties": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeRangeProperty" + }, + "type": "array" + }, + "NumNodes": { + "type": "number" + } + }, + "required": [ + "MainNode", + "NodeRangeProperties", + "NumNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeRangeProperty": { + "additionalProperties": false, + "properties": { + "Container": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "TargetNodes": { + "type": "string" + } + }, + "required": [ + "TargetNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "Metadata": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Metadata" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ResourceRequirement": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RetryStrategy": { + "additionalProperties": false, + "properties": { + "Attempts": { + "type": "number" + }, + "EvaluateOnExit": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EvaluateOnExit" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RuntimePlatform": { + "additionalProperties": false, + "properties": { + "CpuArchitecture": { + "type": "string" + }, + "OperatingSystemFamily": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Timeout": { + "additionalProperties": false, + "properties": { + "AttemptDurationSeconds": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Tmpfs": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "MountOptions": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Size": { + "type": "number" + } + }, + "required": [ + "ContainerPath", + "Size" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Ulimit": { + "additionalProperties": false, + "properties": { + "HardLimit": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "SoftLimit": { + "type": "number" + } + }, + "required": [ + "HardLimit", + "Name", + "SoftLimit" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Volumes": { + "additionalProperties": false, + "properties": { + "EfsVolumeConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EfsVolumeConfiguration" + }, + "Host": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.VolumesHost" + }, + "Name": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.VolumesHost": { + "additionalProperties": false, + "properties": { + "SourcePath": { + "type": "string" + } + }, + "type": "object" + }, "AWS::DevOpsGuru::LogAnomalyDetectionIntegration": { "additionalProperties": false, "properties": { @@ -48449,9 +49460,6 @@ "AllocationId": { "type": "string" }, - "EIP": { - "type": "string" - }, "InstanceId": { "type": "string" }, @@ -101262,6 +102270,9 @@ "AllowExternalDataFiltering": { "type": "boolean" }, + "AllowFullTableExternalDataAccess": { + "type": "boolean" + }, "AuthorizedSessionTagValueList": { "items": { "type": "string" @@ -101277,6 +102288,9 @@ "ExternalDataFilteringAllowList": { "$ref": "#/definitions/AWS::LakeFormation::DataLakeSettings.ExternalDataFilteringAllowList" }, + "MutationType": { + "type": "string" + }, "Parameters": { "type": "object" }, @@ -113225,6 +114239,9 @@ "AWS::MediaLive::Channel.Ac3Settings": { "additionalProperties": false, "properties": { + "AttenuationControl": { + "type": "string" + }, "Bitrate": { "type": "number" }, @@ -114149,6 +115166,9 @@ }, "type": "array" }, + "ThumbnailConfiguration": { + "$ref": "#/definitions/AWS::MediaLive::Channel.ThumbnailConfiguration" + }, "TimecodeConfig": { "$ref": "#/definitions/AWS::MediaLive::Channel.TimecodeConfig" }, @@ -115251,6 +116271,12 @@ "EcmPid": { "type": "string" }, + "KlvBehavior": { + "type": "string" + }, + "KlvDataPids": { + "type": "string" + }, "NielsenId3Behavior": { "type": "string" }, @@ -115838,6 +116864,9 @@ "CaptionData": { "type": "string" }, + "IncludeFillerNalUnits": { + "type": "string" + }, "InputLossAction": { "type": "string" }, @@ -115987,6 +117016,15 @@ }, "type": "object" }, + "AWS::MediaLive::Channel.ThumbnailConfiguration": { + "additionalProperties": false, + "properties": { + "State": { + "type": "string" + } + }, + "type": "object" + }, "AWS::MediaLive::Channel.TimecodeBurninSettings": { "additionalProperties": false, "properties": { @@ -126025,24 +127063,1090 @@ "Properties": { "additionalProperties": false, "properties": { - "Content": { - "type": "object" + "Content": { + "type": "object" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Content" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Organizations::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "VpcInformation": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector.VpcInformation" + } + }, + "required": [ + "CertificateAuthorityArn", + "DirectoryId", + "VpcInformation" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Connector" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector.VpcInformation": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::DirectoryRegistration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "DirectoryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::DirectoryRegistration" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::ServicePrincipalName": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "DirectoryRegistrationArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::ServicePrincipalName" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "Definition": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateDefinition" + }, + "Name": { + "type": "string" + }, + "ReenrollAllCertificateHolders": { + "type": "boolean" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "ConnectorArn", + "Definition", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Template" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicies": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "Policies": { + "items": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicy" + }, + "type": "array" + } + }, + "required": [ + "Policies" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicy": { + "additionalProperties": false, + "properties": { + "PolicyObjectIdentifier": { + "type": "string" + }, + "PolicyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.CertificateValidity": { + "additionalProperties": false, + "properties": { + "RenewalPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + }, + "ValidityPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + } + }, + "required": [ + "RenewalPeriod", + "ValidityPeriod" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV2": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV3": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV4": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV2": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV3": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV4": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV2": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV3": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV4": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsage": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "UsageFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageFlags" + } + }, + "required": [ + "UsageFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageFlags": { + "additionalProperties": false, + "properties": { + "DataEncipherment": { + "type": "boolean" + }, + "DigitalSignature": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "KeyEncipherment": { + "type": "boolean" + }, + "NonRepudiation": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageProperty": { + "additionalProperties": false, + "properties": { + "PropertyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags" + }, + "PropertyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags": { + "additionalProperties": false, + "properties": { + "Decrypt": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "Sign": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2": { + "additionalProperties": false, + "properties": { + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "Algorithm", + "KeySpec", + "KeyUsageProperty", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "RequireSameKeyRenewal": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + }, + "UseLegacyProvider": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV2": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV3": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV4": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateDefinition": { + "additionalProperties": false, + "properties": { + "TemplateV2": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV2" + }, + "TemplateV3": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV3" + }, + "TemplateV4": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV4" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV2": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV2" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV2" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV2" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV2" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV3": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV3" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV3" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV3" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV3" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "HashAlgorithm", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV4": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV4" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV4" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV4" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV4" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ValidityPeriod": { + "additionalProperties": false, + "properties": { + "Period": { + "type": "number" + }, + "PeriodType": { + "type": "string" + } + }, + "required": [ + "Period", + "PeriodType" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AccessRights": { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "GroupDisplayName": { + "type": "string" + }, + "GroupSecurityIdentifier": { + "type": "string" + }, + "TemplateArn": { + "type": "string" } }, "required": [ - "Content" + "AccessRights", + "GroupDisplayName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Organizations::ResourcePolicy" + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" ], "type": "string" }, @@ -126061,6 +128165,18 @@ ], "type": "object" }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights": { + "additionalProperties": false, + "properties": { + "AutoEnroll": { + "type": "string" + }, + "Enroll": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { @@ -133390,6 +135506,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -133641,6 +135760,9 @@ "AWS::QuickSight::Analysis.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSelectAllOptions" }, @@ -134230,6 +136352,9 @@ "AWS::QuickSight::Analysis.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Analysis.SelectedSheetsFilterScopeConfiguration" } @@ -134412,8 +136537,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135171,8 +137295,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136020,6 +138143,9 @@ "AWS::QuickSight::Analysis.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSearchOptions" }, @@ -136129,7 +138255,6 @@ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -136172,10 +138297,7 @@ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -136838,8 +138960,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136863,8 +138984,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -137241,6 +139361,9 @@ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -137253,6 +139376,12 @@ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -137274,6 +139403,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -137711,6 +139852,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -137809,6 +139953,9 @@ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -138255,6 +140402,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -138422,12 +140581,27 @@ "AWS::QuickSight::Analysis.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Analysis.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -138439,6 +140613,12 @@ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Analysis.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" } }, "type": "object" @@ -138565,6 +140745,12 @@ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, @@ -138935,6 +141121,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Analysis.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -138980,6 +141178,9 @@ "AWS::QuickSight::Analysis.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139016,6 +141217,9 @@ "AWS::QuickSight::Analysis.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139251,9 +141455,7 @@ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -139281,7 +141483,6 @@ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -139301,8 +141502,7 @@ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -139483,7 +141683,6 @@ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -140053,6 +142252,9 @@ "AWS::QuickSight::Dashboard.AggregationFunction": { "additionalProperties": false, "properties": { + "AttributeAggregationFunction": { + "$ref": "#/definitions/AWS::QuickSight::Dashboard.AttributeAggregationFunction" + }, "CategoricalAggregationFunction": { "type": "string" }, @@ -140153,6 +142355,18 @@ }, "type": "object" }, + "AWS::QuickSight::Dashboard.AttributeAggregationFunction": { + "additionalProperties": false, + "properties": { + "SimpleAttributeAggregation": { + "type": "string" + }, + "ValueForMultipleValues": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Dashboard.AxisDataOptions": { "additionalProperties": false, "properties": { @@ -152459,6 +154673,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -152691,6 +154908,9 @@ "AWS::QuickSight::Template.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSelectAllOptions" }, @@ -153280,6 +155500,9 @@ "AWS::QuickSight::Template.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Template.SelectedSheetsFilterScopeConfiguration" } @@ -153462,8 +155685,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154221,8 +156443,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155051,6 +157272,9 @@ "AWS::QuickSight::Template.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSearchOptions" }, @@ -155160,7 +157384,6 @@ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -155203,10 +157426,7 @@ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -155839,8 +158059,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155864,8 +158083,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -156242,6 +158460,9 @@ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -156254,6 +158475,12 @@ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -156275,6 +158502,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -156712,6 +158951,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -156810,6 +159052,9 @@ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -157256,6 +159501,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -157423,12 +159680,27 @@ "AWS::QuickSight::Template.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Template.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -157440,6 +159712,12 @@ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Template.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" } }, "type": "object" @@ -157547,6 +159825,12 @@ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Template.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, @@ -157917,6 +160201,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Template.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -158113,6 +160409,9 @@ "AWS::QuickSight::Template.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158149,6 +160448,9 @@ "AWS::QuickSight::Template.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158384,9 +160686,7 @@ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -158414,7 +160714,6 @@ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -158434,8 +160733,7 @@ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -158616,7 +160914,6 @@ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -160339,6 +162636,12 @@ }, "type": "array" }, + "Sources": { + "items": { + "type": "string" + }, + "type": "array" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -166104,6 +168407,12 @@ "Name": { "type": "string" }, + "NotificationSettings": { + "items": { + "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.NotificationSetting" + }, + "type": "array" + }, "Source": { "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.Source" }, @@ -166141,6 +168450,28 @@ ], "type": "object" }, + "AWS::RolesAnywhere::TrustAnchor.NotificationSetting": { + "additionalProperties": false, + "properties": { + "Channel": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "Event": { + "type": "string" + }, + "Threshold": { + "type": "number" + } + }, + "required": [ + "Enabled", + "Event" + ], + "type": "object" + }, "AWS::RolesAnywhere::TrustAnchor.Source": { "additionalProperties": false, "properties": { @@ -197969,6 +200300,9 @@ { "$ref": "#/definitions/AWS::Chatbot::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate" + }, { "$ref": "#/definitions/AWS::CleanRooms::Collaboration" }, @@ -198410,6 +200744,9 @@ { "$ref": "#/definitions/AWS::Detective::OrganizationAdmin" }, + { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition" + }, { "$ref": "#/definitions/AWS::DevOpsGuru::LogAnomalyDetectionIntegration" }, @@ -199994,6 +202331,21 @@ { "$ref": "#/definitions/AWS::Organizations::ResourcePolicy" }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::DirectoryRegistration" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::ServicePrincipalName" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, diff --git a/schema/cloudformation.go b/schema/cloudformation.go index c10a0ca664..77a442f5dc 100644 --- a/schema/cloudformation.go +++ b/schema/cloudformation.go @@ -13948,6 +13948,9 @@ var CloudformationSchema = `{ "MaxConcurrentSessions": { "type": "number" }, + "MaxSessionsPerInstance": { + "type": "number" + }, "MaxUserDurationInSeconds": { "type": "number" }, @@ -14011,11 +14014,11 @@ var CloudformationSchema = `{ "properties": { "DesiredInstances": { "type": "number" + }, + "DesiredSessions": { + "type": "number" } }, - "required": [ - "DesiredInstances" - ], "type": "object" }, "AWS::AppStream::Fleet.DomainJoinInfo": { @@ -23211,6 +23214,144 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::CleanRooms::AnalysisTemplate": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AnalysisParameters": { + "items": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisParameter" + }, + "type": "array" + }, + "Description": { + "type": "string" + }, + "Format": { + "type": "string" + }, + "MembershipIdentifier": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Source": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisSource" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Format", + "MembershipIdentifier", + "Name", + "Source" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CleanRooms::AnalysisTemplate" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisParameter": { + "additionalProperties": false, + "properties": { + "DefaultValue": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Name", + "Type" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSchema": { + "additionalProperties": false, + "properties": { + "ReferencedTables": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ReferencedTables" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSource": { + "additionalProperties": false, + "properties": { + "Text": { + "type": "string" + } + }, + "required": [ + "Text" + ], + "type": "object" + }, "AWS::CleanRooms::Collaboration": { "additionalProperties": false, "properties": { @@ -44675,6 +44816,9 @@ var CloudformationSchema = `{ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TaskReportConfig": { + "$ref": "#/definitions/AWS::DataSync::Task.TaskReportConfig" } }, "required": [ @@ -44704,6 +44848,24 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::DataSync::Task.Deleted": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Destination": { + "additionalProperties": false, + "properties": { + "S3": { + "$ref": "#/definitions/AWS::DataSync::Task.S3" + } + }, + "type": "object" + }, "AWS::DataSync::Task.FilterRule": { "additionalProperties": false, "properties": { @@ -44767,86 +44929,171 @@ var CloudformationSchema = `{ }, "type": "object" }, - "AWS::DataSync::Task.TaskSchedule": { + "AWS::DataSync::Task.Overrides": { "additionalProperties": false, "properties": { - "ScheduleExpression": { - "type": "string" + "Deleted": { + "$ref": "#/definitions/AWS::DataSync::Task.Deleted" + }, + "Skipped": { + "$ref": "#/definitions/AWS::DataSync::Task.Skipped" + }, + "Transferred": { + "$ref": "#/definitions/AWS::DataSync::Task.Transferred" + }, + "Verified": { + "$ref": "#/definitions/AWS::DataSync::Task.Verified" } }, - "required": [ - "ScheduleExpression" - ], "type": "object" }, - "AWS::Detective::Graph": { + "AWS::DataSync::Task.S3": { "additionalProperties": false, "properties": { - "Condition": { + "BucketAccessRoleArn": { "type": "string" }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "S3BucketArn": { "type": "string" }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" + "Subdirectory": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Skipped": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.TaskReportConfig": { + "additionalProperties": false, + "properties": { + "Destination": { + "$ref": "#/definitions/AWS::DataSync::Task.Destination" }, - "Properties": { - "additionalProperties": false, - "properties": { - "AutoEnableMembers": { - "type": "boolean" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "type": "object" + "ObjectVersionIds": { + "type": "string" }, - "Type": { - "enum": [ - "AWS::Detective::Graph" - ], + "OutputType": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Overrides": { + "$ref": "#/definitions/AWS::DataSync::Task.Overrides" + }, + "ReportLevel": { "type": "string" } }, "required": [ - "Type" + "Destination", + "OutputType" ], "type": "object" }, - "AWS::Detective::MemberInvitation": { + "AWS::DataSync::Task.TaskSchedule": { + "additionalProperties": false, + "properties": { + "ScheduleExpression": { + "type": "string" + } + }, + "required": [ + "ScheduleExpression" + ], + "type": "object" + }, + "AWS::DataSync::Task.Transferred": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Verified": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Detective::Graph": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AutoEnableMembers": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Detective::Graph" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Detective::MemberInvitation": { "additionalProperties": false, "properties": { "Condition": { @@ -44990,6 +45237,770 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::DevBatch::JobDefinition": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContainerProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "EksProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksProperties" + }, + "JobDefinitionName": { + "type": "string" + }, + "NodeProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeProperties" + }, + "Parameters": { + "type": "object" + }, + "PlatformCapabilities": { + "items": { + "type": "string" + }, + "type": "array" + }, + "PropagateTags": { + "type": "boolean" + }, + "RetryStrategy": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RetryStrategy" + }, + "SchedulingPriority": { + "type": "number" + }, + "Tags": { + "type": "object" + }, + "Timeout": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Timeout" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::DevBatch::JobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.AuthorizationConfig": { + "additionalProperties": false, + "properties": { + "AccessPointId": { + "type": "string" + }, + "Iam": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ContainerProperties": { + "additionalProperties": false, + "properties": { + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Environment": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Environment" + }, + "type": "array" + }, + "EphemeralStorage": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EphemeralStorage" + }, + "ExecutionRoleArn": { + "type": "string" + }, + "FargatePlatformConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.FargatePlatformConfiguration" + }, + "Image": { + "type": "string" + }, + "InstanceType": { + "type": "string" + }, + "JobRoleArn": { + "type": "string" + }, + "LinuxParameters": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LinuxParameters" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LogConfiguration" + }, + "Memory": { + "type": "number" + }, + "MountPoints": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.MountPoints" + }, + "type": "array" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NetworkConfiguration" + }, + "Privileged": { + "type": "boolean" + }, + "ReadonlyRootFilesystem": { + "type": "boolean" + }, + "ResourceRequirements": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ResourceRequirement" + }, + "type": "array" + }, + "RuntimePlatform": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RuntimePlatform" + }, + "Secrets": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + }, + "Ulimits": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Ulimit" + }, + "type": "array" + }, + "User": { + "type": "string" + }, + "Vcpus": { + "type": "number" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Volumes" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Device": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "HostPath": { + "type": "string" + }, + "Permissions": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EfsVolumeConfiguration": { + "additionalProperties": false, + "properties": { + "AuthorizationConfig": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.AuthorizationConfig" + }, + "FileSystemId": { + "type": "string" + }, + "RootDirectory": { + "type": "string" + }, + "TransitEncryption": { + "type": "string" + }, + "TransitEncryptionPort": { + "type": "number" + } + }, + "required": [ + "FileSystemId" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerResourceRequirements" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerSecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerResourceRequirements": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerSecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksEmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksHostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksSecret": { + "additionalProperties": false, + "properties": { + "Optional": { + "type": "boolean" + }, + "SecretName": { + "type": "string" + } + }, + "required": [ + "SecretName" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksEmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksHostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksSecret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Environment": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EphemeralStorage": { + "additionalProperties": false, + "properties": { + "SizeInGiB": { + "type": "number" + } + }, + "required": [ + "SizeInGiB" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EvaluateOnExit": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + }, + "OnExitCode": { + "type": "string" + }, + "OnReason": { + "type": "string" + }, + "OnStatusReason": { + "type": "string" + } + }, + "required": [ + "Action" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.FargatePlatformConfiguration": { + "additionalProperties": false, + "properties": { + "PlatformVersion": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LinuxParameters": { + "additionalProperties": false, + "properties": { + "Devices": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Device" + }, + "type": "array" + }, + "InitProcessEnabled": { + "type": "boolean" + }, + "MaxSwap": { + "type": "number" + }, + "SharedMemorySize": { + "type": "number" + }, + "Swappiness": { + "type": "number" + }, + "Tmpfs": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Tmpfs" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + } + }, + "required": [ + "LogDriver" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Metadata": { + "additionalProperties": false, + "properties": { + "Labels": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.MountPoints": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "SourceVolume": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeProperties": { + "additionalProperties": false, + "properties": { + "MainNode": { + "type": "number" + }, + "NodeRangeProperties": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeRangeProperty" + }, + "type": "array" + }, + "NumNodes": { + "type": "number" + } + }, + "required": [ + "MainNode", + "NodeRangeProperties", + "NumNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeRangeProperty": { + "additionalProperties": false, + "properties": { + "Container": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "TargetNodes": { + "type": "string" + } + }, + "required": [ + "TargetNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "Metadata": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Metadata" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ResourceRequirement": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RetryStrategy": { + "additionalProperties": false, + "properties": { + "Attempts": { + "type": "number" + }, + "EvaluateOnExit": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EvaluateOnExit" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RuntimePlatform": { + "additionalProperties": false, + "properties": { + "CpuArchitecture": { + "type": "string" + }, + "OperatingSystemFamily": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Timeout": { + "additionalProperties": false, + "properties": { + "AttemptDurationSeconds": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Tmpfs": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "MountOptions": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Size": { + "type": "number" + } + }, + "required": [ + "ContainerPath", + "Size" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Ulimit": { + "additionalProperties": false, + "properties": { + "HardLimit": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "SoftLimit": { + "type": "number" + } + }, + "required": [ + "HardLimit", + "Name", + "SoftLimit" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Volumes": { + "additionalProperties": false, + "properties": { + "EfsVolumeConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EfsVolumeConfiguration" + }, + "Host": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.VolumesHost" + }, + "Name": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.VolumesHost": { + "additionalProperties": false, + "properties": { + "SourcePath": { + "type": "string" + } + }, + "type": "object" + }, "AWS::DevOpsGuru::LogAnomalyDetectionIntegration": { "additionalProperties": false, "properties": { @@ -48393,9 +49404,6 @@ var CloudformationSchema = `{ "AllocationId": { "type": "string" }, - "EIP": { - "type": "string" - }, "InstanceId": { "type": "string" }, @@ -101206,6 +102214,9 @@ var CloudformationSchema = `{ "AllowExternalDataFiltering": { "type": "boolean" }, + "AllowFullTableExternalDataAccess": { + "type": "boolean" + }, "AuthorizedSessionTagValueList": { "items": { "type": "string" @@ -101221,6 +102232,9 @@ var CloudformationSchema = `{ "ExternalDataFilteringAllowList": { "$ref": "#/definitions/AWS::LakeFormation::DataLakeSettings.ExternalDataFilteringAllowList" }, + "MutationType": { + "type": "string" + }, "Parameters": { "type": "object" }, @@ -113169,6 +114183,9 @@ var CloudformationSchema = `{ "AWS::MediaLive::Channel.Ac3Settings": { "additionalProperties": false, "properties": { + "AttenuationControl": { + "type": "string" + }, "Bitrate": { "type": "number" }, @@ -114093,6 +115110,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "ThumbnailConfiguration": { + "$ref": "#/definitions/AWS::MediaLive::Channel.ThumbnailConfiguration" + }, "TimecodeConfig": { "$ref": "#/definitions/AWS::MediaLive::Channel.TimecodeConfig" }, @@ -115195,6 +116215,12 @@ var CloudformationSchema = `{ "EcmPid": { "type": "string" }, + "KlvBehavior": { + "type": "string" + }, + "KlvDataPids": { + "type": "string" + }, "NielsenId3Behavior": { "type": "string" }, @@ -115782,6 +116808,9 @@ var CloudformationSchema = `{ "CaptionData": { "type": "string" }, + "IncludeFillerNalUnits": { + "type": "string" + }, "InputLossAction": { "type": "string" }, @@ -115931,6 +116960,15 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::MediaLive::Channel.ThumbnailConfiguration": { + "additionalProperties": false, + "properties": { + "State": { + "type": "string" + } + }, + "type": "object" + }, "AWS::MediaLive::Channel.TimecodeBurninSettings": { "additionalProperties": false, "properties": { @@ -125969,24 +127007,1090 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Content": { - "type": "object" + "Content": { + "type": "object" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Content" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Organizations::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "VpcInformation": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector.VpcInformation" + } + }, + "required": [ + "CertificateAuthorityArn", + "DirectoryId", + "VpcInformation" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Connector" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector.VpcInformation": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::DirectoryRegistration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "DirectoryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::DirectoryRegistration" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::ServicePrincipalName": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "DirectoryRegistrationArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::ServicePrincipalName" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "Definition": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateDefinition" + }, + "Name": { + "type": "string" + }, + "ReenrollAllCertificateHolders": { + "type": "boolean" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "ConnectorArn", + "Definition", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Template" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicies": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "Policies": { + "items": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicy" + }, + "type": "array" + } + }, + "required": [ + "Policies" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicy": { + "additionalProperties": false, + "properties": { + "PolicyObjectIdentifier": { + "type": "string" + }, + "PolicyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.CertificateValidity": { + "additionalProperties": false, + "properties": { + "RenewalPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + }, + "ValidityPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + } + }, + "required": [ + "RenewalPeriod", + "ValidityPeriod" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV2": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV3": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV4": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV2": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV3": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV4": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV2": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV3": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV4": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsage": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "UsageFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageFlags" + } + }, + "required": [ + "UsageFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageFlags": { + "additionalProperties": false, + "properties": { + "DataEncipherment": { + "type": "boolean" + }, + "DigitalSignature": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "KeyEncipherment": { + "type": "boolean" + }, + "NonRepudiation": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageProperty": { + "additionalProperties": false, + "properties": { + "PropertyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags" + }, + "PropertyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags": { + "additionalProperties": false, + "properties": { + "Decrypt": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "Sign": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2": { + "additionalProperties": false, + "properties": { + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "Algorithm", + "KeySpec", + "KeyUsageProperty", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "RequireSameKeyRenewal": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + }, + "UseLegacyProvider": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV2": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV3": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV4": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateDefinition": { + "additionalProperties": false, + "properties": { + "TemplateV2": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV2" + }, + "TemplateV3": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV3" + }, + "TemplateV4": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV4" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV2": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV2" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV2" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV2" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV2" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV3": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV3" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV3" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV3" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV3" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "HashAlgorithm", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV4": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV4" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV4" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV4" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV4" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ValidityPeriod": { + "additionalProperties": false, + "properties": { + "Period": { + "type": "number" + }, + "PeriodType": { + "type": "string" + } + }, + "required": [ + "Period", + "PeriodType" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AccessRights": { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "GroupDisplayName": { + "type": "string" + }, + "GroupSecurityIdentifier": { + "type": "string" + }, + "TemplateArn": { + "type": "string" } }, "required": [ - "Content" + "AccessRights", + "GroupDisplayName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Organizations::ResourcePolicy" + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" ], "type": "string" }, @@ -126005,6 +128109,18 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights": { + "additionalProperties": false, + "properties": { + "AutoEnroll": { + "type": "string" + }, + "Enroll": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { @@ -133334,6 +135450,9 @@ var CloudformationSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -133585,6 +135704,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Analysis.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSelectAllOptions" }, @@ -134174,6 +136296,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Analysis.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Analysis.SelectedSheetsFilterScopeConfiguration" } @@ -134356,8 +136481,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135115,8 +137239,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135964,6 +138087,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Analysis.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSearchOptions" }, @@ -136073,7 +138199,6 @@ var CloudformationSchema = `{ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -136116,10 +138241,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -136782,8 +138904,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136807,8 +138928,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -137185,6 +139305,9 @@ var CloudformationSchema = `{ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -137197,6 +139320,12 @@ var CloudformationSchema = `{ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -137218,6 +139347,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -137655,6 +139796,9 @@ var CloudformationSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -137753,6 +139897,9 @@ var CloudformationSchema = `{ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -138199,6 +140346,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -138366,12 +140525,27 @@ var CloudformationSchema = `{ "AWS::QuickSight::Analysis.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Analysis.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -138383,6 +140557,12 @@ var CloudformationSchema = `{ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Analysis.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" } }, "type": "object" @@ -138509,6 +140689,12 @@ var CloudformationSchema = `{ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, @@ -138879,6 +141065,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Analysis.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -138924,6 +141122,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Analysis.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -138960,6 +141161,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Analysis.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139195,9 +141399,7 @@ var CloudformationSchema = `{ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -139225,7 +141427,6 @@ var CloudformationSchema = `{ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -139245,8 +141446,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -139427,7 +141627,6 @@ var CloudformationSchema = `{ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -139997,6 +142196,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Dashboard.AggregationFunction": { "additionalProperties": false, "properties": { + "AttributeAggregationFunction": { + "$ref": "#/definitions/AWS::QuickSight::Dashboard.AttributeAggregationFunction" + }, "CategoricalAggregationFunction": { "type": "string" }, @@ -140097,6 +142299,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Dashboard.AttributeAggregationFunction": { + "additionalProperties": false, + "properties": { + "SimpleAttributeAggregation": { + "type": "string" + }, + "ValueForMultipleValues": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Dashboard.AxisDataOptions": { "additionalProperties": false, "properties": { @@ -152403,6 +154617,9 @@ var CloudformationSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -152635,6 +154852,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Template.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSelectAllOptions" }, @@ -153224,6 +155444,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Template.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Template.SelectedSheetsFilterScopeConfiguration" } @@ -153406,8 +155629,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154165,8 +156387,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154995,6 +157216,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Template.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSearchOptions" }, @@ -155104,7 +157328,6 @@ var CloudformationSchema = `{ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -155147,10 +157370,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -155783,8 +158003,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155808,8 +158027,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -156186,6 +158404,9 @@ var CloudformationSchema = `{ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -156198,6 +158419,12 @@ var CloudformationSchema = `{ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -156219,6 +158446,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -156656,6 +158895,9 @@ var CloudformationSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -156754,6 +158996,9 @@ var CloudformationSchema = `{ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -157200,6 +159445,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -157367,12 +159624,27 @@ var CloudformationSchema = `{ "AWS::QuickSight::Template.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Template.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -157384,6 +159656,12 @@ var CloudformationSchema = `{ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Template.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" } }, "type": "object" @@ -157491,6 +159769,12 @@ var CloudformationSchema = `{ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Template.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, @@ -157861,6 +160145,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Template.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -158057,6 +160353,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Template.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158093,6 +160392,9 @@ var CloudformationSchema = `{ "AWS::QuickSight::Template.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158328,9 +160630,7 @@ var CloudformationSchema = `{ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -158358,7 +160658,6 @@ var CloudformationSchema = `{ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -158378,8 +160677,7 @@ var CloudformationSchema = `{ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -158560,7 +160858,6 @@ var CloudformationSchema = `{ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -160283,6 +162580,12 @@ var CloudformationSchema = `{ }, "type": "array" }, + "Sources": { + "items": { + "type": "string" + }, + "type": "array" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -166048,6 +168351,12 @@ var CloudformationSchema = `{ "Name": { "type": "string" }, + "NotificationSettings": { + "items": { + "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.NotificationSetting" + }, + "type": "array" + }, "Source": { "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.Source" }, @@ -166085,6 +168394,28 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::RolesAnywhere::TrustAnchor.NotificationSetting": { + "additionalProperties": false, + "properties": { + "Channel": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "Event": { + "type": "string" + }, + "Threshold": { + "type": "number" + } + }, + "required": [ + "Enabled", + "Event" + ], + "type": "object" + }, "AWS::RolesAnywhere::TrustAnchor.Source": { "additionalProperties": false, "properties": { @@ -197910,6 +200241,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::Chatbot::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate" + }, { "$ref": "#/definitions/AWS::CleanRooms::Collaboration" }, @@ -198351,6 +200685,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::Detective::OrganizationAdmin" }, + { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition" + }, { "$ref": "#/definitions/AWS::DevOpsGuru::LogAnomalyDetectionIntegration" }, @@ -199935,6 +202272,21 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::Organizations::ResourcePolicy" }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::DirectoryRegistration" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::ServicePrincipalName" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, diff --git a/schema/cloudformation.schema.json b/schema/cloudformation.schema.json index 672b940187..66151ac7a1 100644 --- a/schema/cloudformation.schema.json +++ b/schema/cloudformation.schema.json @@ -13943,6 +13943,9 @@ "MaxConcurrentSessions": { "type": "number" }, + "MaxSessionsPerInstance": { + "type": "number" + }, "MaxUserDurationInSeconds": { "type": "number" }, @@ -14006,11 +14009,11 @@ "properties": { "DesiredInstances": { "type": "number" + }, + "DesiredSessions": { + "type": "number" } }, - "required": [ - "DesiredInstances" - ], "type": "object" }, "AWS::AppStream::Fleet.DomainJoinInfo": { @@ -23206,6 +23209,144 @@ ], "type": "object" }, + "AWS::CleanRooms::AnalysisTemplate": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AnalysisParameters": { + "items": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisParameter" + }, + "type": "array" + }, + "Description": { + "type": "string" + }, + "Format": { + "type": "string" + }, + "MembershipIdentifier": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Source": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisSource" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Format", + "MembershipIdentifier", + "Name", + "Source" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CleanRooms::AnalysisTemplate" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisParameter": { + "additionalProperties": false, + "properties": { + "DefaultValue": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Name", + "Type" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSchema": { + "additionalProperties": false, + "properties": { + "ReferencedTables": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ReferencedTables" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSource": { + "additionalProperties": false, + "properties": { + "Text": { + "type": "string" + } + }, + "required": [ + "Text" + ], + "type": "object" + }, "AWS::CleanRooms::Collaboration": { "additionalProperties": false, "properties": { @@ -44670,6 +44811,9 @@ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TaskReportConfig": { + "$ref": "#/definitions/AWS::DataSync::Task.TaskReportConfig" } }, "required": [ @@ -44699,6 +44843,24 @@ ], "type": "object" }, + "AWS::DataSync::Task.Deleted": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Destination": { + "additionalProperties": false, + "properties": { + "S3": { + "$ref": "#/definitions/AWS::DataSync::Task.S3" + } + }, + "type": "object" + }, "AWS::DataSync::Task.FilterRule": { "additionalProperties": false, "properties": { @@ -44762,86 +44924,171 @@ }, "type": "object" }, - "AWS::DataSync::Task.TaskSchedule": { + "AWS::DataSync::Task.Overrides": { "additionalProperties": false, "properties": { - "ScheduleExpression": { - "type": "string" + "Deleted": { + "$ref": "#/definitions/AWS::DataSync::Task.Deleted" + }, + "Skipped": { + "$ref": "#/definitions/AWS::DataSync::Task.Skipped" + }, + "Transferred": { + "$ref": "#/definitions/AWS::DataSync::Task.Transferred" + }, + "Verified": { + "$ref": "#/definitions/AWS::DataSync::Task.Verified" } }, - "required": [ - "ScheduleExpression" - ], "type": "object" }, - "AWS::Detective::Graph": { + "AWS::DataSync::Task.S3": { "additionalProperties": false, "properties": { - "Condition": { + "BucketAccessRoleArn": { "type": "string" }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "S3BucketArn": { "type": "string" }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" + "Subdirectory": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Skipped": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.TaskReportConfig": { + "additionalProperties": false, + "properties": { + "Destination": { + "$ref": "#/definitions/AWS::DataSync::Task.Destination" }, - "Properties": { - "additionalProperties": false, - "properties": { - "AutoEnableMembers": { - "type": "boolean" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "type": "object" + "ObjectVersionIds": { + "type": "string" }, - "Type": { - "enum": [ - "AWS::Detective::Graph" - ], + "OutputType": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Overrides": { + "$ref": "#/definitions/AWS::DataSync::Task.Overrides" + }, + "ReportLevel": { "type": "string" } }, "required": [ - "Type" + "Destination", + "OutputType" ], "type": "object" }, - "AWS::Detective::MemberInvitation": { + "AWS::DataSync::Task.TaskSchedule": { + "additionalProperties": false, + "properties": { + "ScheduleExpression": { + "type": "string" + } + }, + "required": [ + "ScheduleExpression" + ], + "type": "object" + }, + "AWS::DataSync::Task.Transferred": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Verified": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Detective::Graph": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AutoEnableMembers": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Detective::Graph" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Detective::MemberInvitation": { "additionalProperties": false, "properties": { "Condition": { @@ -44985,6 +45232,770 @@ ], "type": "object" }, + "AWS::DevBatch::JobDefinition": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContainerProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "EksProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksProperties" + }, + "JobDefinitionName": { + "type": "string" + }, + "NodeProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeProperties" + }, + "Parameters": { + "type": "object" + }, + "PlatformCapabilities": { + "items": { + "type": "string" + }, + "type": "array" + }, + "PropagateTags": { + "type": "boolean" + }, + "RetryStrategy": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RetryStrategy" + }, + "SchedulingPriority": { + "type": "number" + }, + "Tags": { + "type": "object" + }, + "Timeout": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Timeout" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::DevBatch::JobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.AuthorizationConfig": { + "additionalProperties": false, + "properties": { + "AccessPointId": { + "type": "string" + }, + "Iam": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ContainerProperties": { + "additionalProperties": false, + "properties": { + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Environment": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Environment" + }, + "type": "array" + }, + "EphemeralStorage": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EphemeralStorage" + }, + "ExecutionRoleArn": { + "type": "string" + }, + "FargatePlatformConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.FargatePlatformConfiguration" + }, + "Image": { + "type": "string" + }, + "InstanceType": { + "type": "string" + }, + "JobRoleArn": { + "type": "string" + }, + "LinuxParameters": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LinuxParameters" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LogConfiguration" + }, + "Memory": { + "type": "number" + }, + "MountPoints": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.MountPoints" + }, + "type": "array" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NetworkConfiguration" + }, + "Privileged": { + "type": "boolean" + }, + "ReadonlyRootFilesystem": { + "type": "boolean" + }, + "ResourceRequirements": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ResourceRequirement" + }, + "type": "array" + }, + "RuntimePlatform": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RuntimePlatform" + }, + "Secrets": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + }, + "Ulimits": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Ulimit" + }, + "type": "array" + }, + "User": { + "type": "string" + }, + "Vcpus": { + "type": "number" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Volumes" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Device": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "HostPath": { + "type": "string" + }, + "Permissions": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EfsVolumeConfiguration": { + "additionalProperties": false, + "properties": { + "AuthorizationConfig": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.AuthorizationConfig" + }, + "FileSystemId": { + "type": "string" + }, + "RootDirectory": { + "type": "string" + }, + "TransitEncryption": { + "type": "string" + }, + "TransitEncryptionPort": { + "type": "number" + } + }, + "required": [ + "FileSystemId" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerResourceRequirements" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerSecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerResourceRequirements": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerSecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksEmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksHostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksSecret": { + "additionalProperties": false, + "properties": { + "Optional": { + "type": "boolean" + }, + "SecretName": { + "type": "string" + } + }, + "required": [ + "SecretName" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksEmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksHostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksSecret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Environment": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EphemeralStorage": { + "additionalProperties": false, + "properties": { + "SizeInGiB": { + "type": "number" + } + }, + "required": [ + "SizeInGiB" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EvaluateOnExit": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + }, + "OnExitCode": { + "type": "string" + }, + "OnReason": { + "type": "string" + }, + "OnStatusReason": { + "type": "string" + } + }, + "required": [ + "Action" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.FargatePlatformConfiguration": { + "additionalProperties": false, + "properties": { + "PlatformVersion": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LinuxParameters": { + "additionalProperties": false, + "properties": { + "Devices": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Device" + }, + "type": "array" + }, + "InitProcessEnabled": { + "type": "boolean" + }, + "MaxSwap": { + "type": "number" + }, + "SharedMemorySize": { + "type": "number" + }, + "Swappiness": { + "type": "number" + }, + "Tmpfs": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Tmpfs" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + } + }, + "required": [ + "LogDriver" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Metadata": { + "additionalProperties": false, + "properties": { + "Labels": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.MountPoints": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "SourceVolume": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeProperties": { + "additionalProperties": false, + "properties": { + "MainNode": { + "type": "number" + }, + "NodeRangeProperties": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeRangeProperty" + }, + "type": "array" + }, + "NumNodes": { + "type": "number" + } + }, + "required": [ + "MainNode", + "NodeRangeProperties", + "NumNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeRangeProperty": { + "additionalProperties": false, + "properties": { + "Container": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "TargetNodes": { + "type": "string" + } + }, + "required": [ + "TargetNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "Metadata": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Metadata" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ResourceRequirement": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RetryStrategy": { + "additionalProperties": false, + "properties": { + "Attempts": { + "type": "number" + }, + "EvaluateOnExit": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EvaluateOnExit" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RuntimePlatform": { + "additionalProperties": false, + "properties": { + "CpuArchitecture": { + "type": "string" + }, + "OperatingSystemFamily": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Timeout": { + "additionalProperties": false, + "properties": { + "AttemptDurationSeconds": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Tmpfs": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "MountOptions": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Size": { + "type": "number" + } + }, + "required": [ + "ContainerPath", + "Size" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Ulimit": { + "additionalProperties": false, + "properties": { + "HardLimit": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "SoftLimit": { + "type": "number" + } + }, + "required": [ + "HardLimit", + "Name", + "SoftLimit" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Volumes": { + "additionalProperties": false, + "properties": { + "EfsVolumeConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EfsVolumeConfiguration" + }, + "Host": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.VolumesHost" + }, + "Name": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.VolumesHost": { + "additionalProperties": false, + "properties": { + "SourcePath": { + "type": "string" + } + }, + "type": "object" + }, "AWS::DevOpsGuru::LogAnomalyDetectionIntegration": { "additionalProperties": false, "properties": { @@ -48388,9 +49399,6 @@ "AllocationId": { "type": "string" }, - "EIP": { - "type": "string" - }, "InstanceId": { "type": "string" }, @@ -101201,6 +102209,9 @@ "AllowExternalDataFiltering": { "type": "boolean" }, + "AllowFullTableExternalDataAccess": { + "type": "boolean" + }, "AuthorizedSessionTagValueList": { "items": { "type": "string" @@ -101216,6 +102227,9 @@ "ExternalDataFilteringAllowList": { "$ref": "#/definitions/AWS::LakeFormation::DataLakeSettings.ExternalDataFilteringAllowList" }, + "MutationType": { + "type": "string" + }, "Parameters": { "type": "object" }, @@ -113164,6 +114178,9 @@ "AWS::MediaLive::Channel.Ac3Settings": { "additionalProperties": false, "properties": { + "AttenuationControl": { + "type": "string" + }, "Bitrate": { "type": "number" }, @@ -114088,6 +115105,9 @@ }, "type": "array" }, + "ThumbnailConfiguration": { + "$ref": "#/definitions/AWS::MediaLive::Channel.ThumbnailConfiguration" + }, "TimecodeConfig": { "$ref": "#/definitions/AWS::MediaLive::Channel.TimecodeConfig" }, @@ -115190,6 +116210,12 @@ "EcmPid": { "type": "string" }, + "KlvBehavior": { + "type": "string" + }, + "KlvDataPids": { + "type": "string" + }, "NielsenId3Behavior": { "type": "string" }, @@ -115777,6 +116803,9 @@ "CaptionData": { "type": "string" }, + "IncludeFillerNalUnits": { + "type": "string" + }, "InputLossAction": { "type": "string" }, @@ -115926,6 +116955,15 @@ }, "type": "object" }, + "AWS::MediaLive::Channel.ThumbnailConfiguration": { + "additionalProperties": false, + "properties": { + "State": { + "type": "string" + } + }, + "type": "object" + }, "AWS::MediaLive::Channel.TimecodeBurninSettings": { "additionalProperties": false, "properties": { @@ -125964,24 +127002,1090 @@ "Properties": { "additionalProperties": false, "properties": { - "Content": { - "type": "object" + "Content": { + "type": "object" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Content" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Organizations::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "VpcInformation": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector.VpcInformation" + } + }, + "required": [ + "CertificateAuthorityArn", + "DirectoryId", + "VpcInformation" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Connector" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector.VpcInformation": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::DirectoryRegistration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "DirectoryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::DirectoryRegistration" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::ServicePrincipalName": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "DirectoryRegistrationArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::ServicePrincipalName" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "Definition": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateDefinition" + }, + "Name": { + "type": "string" + }, + "ReenrollAllCertificateHolders": { + "type": "boolean" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "ConnectorArn", + "Definition", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Template" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicies": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "Policies": { + "items": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicy" + }, + "type": "array" + } + }, + "required": [ + "Policies" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicy": { + "additionalProperties": false, + "properties": { + "PolicyObjectIdentifier": { + "type": "string" + }, + "PolicyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.CertificateValidity": { + "additionalProperties": false, + "properties": { + "RenewalPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + }, + "ValidityPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + } + }, + "required": [ + "RenewalPeriod", + "ValidityPeriod" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV2": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV3": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV4": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV2": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV3": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV4": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV2": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV3": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV4": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsage": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "UsageFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageFlags" + } + }, + "required": [ + "UsageFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageFlags": { + "additionalProperties": false, + "properties": { + "DataEncipherment": { + "type": "boolean" + }, + "DigitalSignature": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "KeyEncipherment": { + "type": "boolean" + }, + "NonRepudiation": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageProperty": { + "additionalProperties": false, + "properties": { + "PropertyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags" + }, + "PropertyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags": { + "additionalProperties": false, + "properties": { + "Decrypt": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "Sign": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2": { + "additionalProperties": false, + "properties": { + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "Algorithm", + "KeySpec", + "KeyUsageProperty", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "RequireSameKeyRenewal": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + }, + "UseLegacyProvider": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV2": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV3": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV4": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateDefinition": { + "additionalProperties": false, + "properties": { + "TemplateV2": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV2" + }, + "TemplateV3": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV3" + }, + "TemplateV4": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV4" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV2": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV2" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV2" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV2" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV2" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV3": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV3" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV3" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV3" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV3" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "HashAlgorithm", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV4": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV4" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV4" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV4" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV4" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ValidityPeriod": { + "additionalProperties": false, + "properties": { + "Period": { + "type": "number" + }, + "PeriodType": { + "type": "string" + } + }, + "required": [ + "Period", + "PeriodType" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AccessRights": { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "GroupDisplayName": { + "type": "string" + }, + "GroupSecurityIdentifier": { + "type": "string" + }, + "TemplateArn": { + "type": "string" } }, "required": [ - "Content" + "AccessRights", + "GroupDisplayName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Organizations::ResourcePolicy" + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" ], "type": "string" }, @@ -126000,6 +128104,18 @@ ], "type": "object" }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights": { + "additionalProperties": false, + "properties": { + "AutoEnroll": { + "type": "string" + }, + "Enroll": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { @@ -133329,6 +135445,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -133580,6 +135699,9 @@ "AWS::QuickSight::Analysis.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSelectAllOptions" }, @@ -134169,6 +136291,9 @@ "AWS::QuickSight::Analysis.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Analysis.SelectedSheetsFilterScopeConfiguration" } @@ -134351,8 +136476,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135110,8 +137234,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135959,6 +138082,9 @@ "AWS::QuickSight::Analysis.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSearchOptions" }, @@ -136068,7 +138194,6 @@ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -136111,10 +138236,7 @@ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -136777,8 +138899,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136802,8 +138923,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -137180,6 +139300,9 @@ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -137192,6 +139315,12 @@ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -137213,6 +139342,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -137650,6 +139791,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -137748,6 +139892,9 @@ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -138194,6 +140341,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -138361,12 +140520,27 @@ "AWS::QuickSight::Analysis.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Analysis.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -138378,6 +140552,12 @@ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Analysis.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" } }, "type": "object" @@ -138504,6 +140684,12 @@ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, @@ -138874,6 +141060,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Analysis.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -138919,6 +141117,9 @@ "AWS::QuickSight::Analysis.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -138955,6 +141156,9 @@ "AWS::QuickSight::Analysis.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139190,9 +141394,7 @@ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -139220,7 +141422,6 @@ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -139240,8 +141441,7 @@ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -139422,7 +141622,6 @@ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -139992,6 +142191,9 @@ "AWS::QuickSight::Dashboard.AggregationFunction": { "additionalProperties": false, "properties": { + "AttributeAggregationFunction": { + "$ref": "#/definitions/AWS::QuickSight::Dashboard.AttributeAggregationFunction" + }, "CategoricalAggregationFunction": { "type": "string" }, @@ -140092,6 +142294,18 @@ }, "type": "object" }, + "AWS::QuickSight::Dashboard.AttributeAggregationFunction": { + "additionalProperties": false, + "properties": { + "SimpleAttributeAggregation": { + "type": "string" + }, + "ValueForMultipleValues": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Dashboard.AxisDataOptions": { "additionalProperties": false, "properties": { @@ -152398,6 +154612,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -152630,6 +154847,9 @@ "AWS::QuickSight::Template.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSelectAllOptions" }, @@ -153219,6 +155439,9 @@ "AWS::QuickSight::Template.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Template.SelectedSheetsFilterScopeConfiguration" } @@ -153401,8 +155624,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154160,8 +156382,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154990,6 +157211,9 @@ "AWS::QuickSight::Template.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSearchOptions" }, @@ -155099,7 +157323,6 @@ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -155142,10 +157365,7 @@ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -155778,8 +157998,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155803,8 +158022,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -156181,6 +158399,9 @@ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -156193,6 +158414,12 @@ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -156214,6 +158441,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -156651,6 +158890,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -156749,6 +158991,9 @@ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -157195,6 +159440,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -157362,12 +159619,27 @@ "AWS::QuickSight::Template.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Template.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -157379,6 +159651,12 @@ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Template.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" } }, "type": "object" @@ -157486,6 +159764,12 @@ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Template.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, @@ -157856,6 +160140,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Template.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -158052,6 +160348,9 @@ "AWS::QuickSight::Template.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158088,6 +160387,9 @@ "AWS::QuickSight::Template.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158323,9 +160625,7 @@ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -158353,7 +160653,6 @@ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -158373,8 +160672,7 @@ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -158555,7 +160853,6 @@ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -160278,6 +162575,12 @@ }, "type": "array" }, + "Sources": { + "items": { + "type": "string" + }, + "type": "array" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -166043,6 +168346,12 @@ "Name": { "type": "string" }, + "NotificationSettings": { + "items": { + "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.NotificationSetting" + }, + "type": "array" + }, "Source": { "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.Source" }, @@ -166080,6 +168389,28 @@ ], "type": "object" }, + "AWS::RolesAnywhere::TrustAnchor.NotificationSetting": { + "additionalProperties": false, + "properties": { + "Channel": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "Event": { + "type": "string" + }, + "Threshold": { + "type": "number" + } + }, + "required": [ + "Enabled", + "Event" + ], + "type": "object" + }, "AWS::RolesAnywhere::TrustAnchor.Source": { "additionalProperties": false, "properties": { @@ -197905,6 +200236,9 @@ { "$ref": "#/definitions/AWS::Chatbot::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate" + }, { "$ref": "#/definitions/AWS::CleanRooms::Collaboration" }, @@ -198346,6 +200680,9 @@ { "$ref": "#/definitions/AWS::Detective::OrganizationAdmin" }, + { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition" + }, { "$ref": "#/definitions/AWS::DevOpsGuru::LogAnomalyDetectionIntegration" }, @@ -199930,6 +202267,21 @@ { "$ref": "#/definitions/AWS::Organizations::ResourcePolicy" }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::DirectoryRegistration" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::ServicePrincipalName" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, diff --git a/schema/sam.go b/schema/sam.go index fe82a94539..b75ec316aa 100644 --- a/schema/sam.go +++ b/schema/sam.go @@ -13948,6 +13948,9 @@ var SamSchema = `{ "MaxConcurrentSessions": { "type": "number" }, + "MaxSessionsPerInstance": { + "type": "number" + }, "MaxUserDurationInSeconds": { "type": "number" }, @@ -14011,11 +14014,11 @@ var SamSchema = `{ "properties": { "DesiredInstances": { "type": "number" + }, + "DesiredSessions": { + "type": "number" } }, - "required": [ - "DesiredInstances" - ], "type": "object" }, "AWS::AppStream::Fleet.DomainJoinInfo": { @@ -23211,6 +23214,144 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::CleanRooms::AnalysisTemplate": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AnalysisParameters": { + "items": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisParameter" + }, + "type": "array" + }, + "Description": { + "type": "string" + }, + "Format": { + "type": "string" + }, + "MembershipIdentifier": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Source": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisSource" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Format", + "MembershipIdentifier", + "Name", + "Source" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CleanRooms::AnalysisTemplate" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisParameter": { + "additionalProperties": false, + "properties": { + "DefaultValue": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Name", + "Type" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSchema": { + "additionalProperties": false, + "properties": { + "ReferencedTables": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ReferencedTables" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSource": { + "additionalProperties": false, + "properties": { + "Text": { + "type": "string" + } + }, + "required": [ + "Text" + ], + "type": "object" + }, "AWS::CleanRooms::Collaboration": { "additionalProperties": false, "properties": { @@ -44675,6 +44816,9 @@ var SamSchema = `{ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TaskReportConfig": { + "$ref": "#/definitions/AWS::DataSync::Task.TaskReportConfig" } }, "required": [ @@ -44704,6 +44848,24 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::DataSync::Task.Deleted": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Destination": { + "additionalProperties": false, + "properties": { + "S3": { + "$ref": "#/definitions/AWS::DataSync::Task.S3" + } + }, + "type": "object" + }, "AWS::DataSync::Task.FilterRule": { "additionalProperties": false, "properties": { @@ -44767,86 +44929,171 @@ var SamSchema = `{ }, "type": "object" }, - "AWS::DataSync::Task.TaskSchedule": { + "AWS::DataSync::Task.Overrides": { "additionalProperties": false, "properties": { - "ScheduleExpression": { - "type": "string" + "Deleted": { + "$ref": "#/definitions/AWS::DataSync::Task.Deleted" + }, + "Skipped": { + "$ref": "#/definitions/AWS::DataSync::Task.Skipped" + }, + "Transferred": { + "$ref": "#/definitions/AWS::DataSync::Task.Transferred" + }, + "Verified": { + "$ref": "#/definitions/AWS::DataSync::Task.Verified" } }, - "required": [ - "ScheduleExpression" - ], "type": "object" }, - "AWS::Detective::Graph": { + "AWS::DataSync::Task.S3": { "additionalProperties": false, "properties": { - "Condition": { + "BucketAccessRoleArn": { "type": "string" }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "S3BucketArn": { "type": "string" }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" + "Subdirectory": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Skipped": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.TaskReportConfig": { + "additionalProperties": false, + "properties": { + "Destination": { + "$ref": "#/definitions/AWS::DataSync::Task.Destination" }, - "Properties": { - "additionalProperties": false, - "properties": { - "AutoEnableMembers": { - "type": "boolean" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "type": "object" + "ObjectVersionIds": { + "type": "string" }, - "Type": { - "enum": [ - "AWS::Detective::Graph" - ], + "OutputType": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Overrides": { + "$ref": "#/definitions/AWS::DataSync::Task.Overrides" + }, + "ReportLevel": { "type": "string" } }, "required": [ - "Type" + "Destination", + "OutputType" ], "type": "object" }, - "AWS::Detective::MemberInvitation": { + "AWS::DataSync::Task.TaskSchedule": { + "additionalProperties": false, + "properties": { + "ScheduleExpression": { + "type": "string" + } + }, + "required": [ + "ScheduleExpression" + ], + "type": "object" + }, + "AWS::DataSync::Task.Transferred": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Verified": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Detective::Graph": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AutoEnableMembers": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Detective::Graph" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Detective::MemberInvitation": { "additionalProperties": false, "properties": { "Condition": { @@ -44990,6 +45237,770 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::DevBatch::JobDefinition": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContainerProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "EksProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksProperties" + }, + "JobDefinitionName": { + "type": "string" + }, + "NodeProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeProperties" + }, + "Parameters": { + "type": "object" + }, + "PlatformCapabilities": { + "items": { + "type": "string" + }, + "type": "array" + }, + "PropagateTags": { + "type": "boolean" + }, + "RetryStrategy": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RetryStrategy" + }, + "SchedulingPriority": { + "type": "number" + }, + "Tags": { + "type": "object" + }, + "Timeout": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Timeout" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::DevBatch::JobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.AuthorizationConfig": { + "additionalProperties": false, + "properties": { + "AccessPointId": { + "type": "string" + }, + "Iam": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ContainerProperties": { + "additionalProperties": false, + "properties": { + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Environment": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Environment" + }, + "type": "array" + }, + "EphemeralStorage": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EphemeralStorage" + }, + "ExecutionRoleArn": { + "type": "string" + }, + "FargatePlatformConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.FargatePlatformConfiguration" + }, + "Image": { + "type": "string" + }, + "InstanceType": { + "type": "string" + }, + "JobRoleArn": { + "type": "string" + }, + "LinuxParameters": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LinuxParameters" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LogConfiguration" + }, + "Memory": { + "type": "number" + }, + "MountPoints": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.MountPoints" + }, + "type": "array" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NetworkConfiguration" + }, + "Privileged": { + "type": "boolean" + }, + "ReadonlyRootFilesystem": { + "type": "boolean" + }, + "ResourceRequirements": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ResourceRequirement" + }, + "type": "array" + }, + "RuntimePlatform": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RuntimePlatform" + }, + "Secrets": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + }, + "Ulimits": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Ulimit" + }, + "type": "array" + }, + "User": { + "type": "string" + }, + "Vcpus": { + "type": "number" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Volumes" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Device": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "HostPath": { + "type": "string" + }, + "Permissions": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EfsVolumeConfiguration": { + "additionalProperties": false, + "properties": { + "AuthorizationConfig": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.AuthorizationConfig" + }, + "FileSystemId": { + "type": "string" + }, + "RootDirectory": { + "type": "string" + }, + "TransitEncryption": { + "type": "string" + }, + "TransitEncryptionPort": { + "type": "number" + } + }, + "required": [ + "FileSystemId" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerResourceRequirements" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerSecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerResourceRequirements": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerSecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksEmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksHostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksSecret": { + "additionalProperties": false, + "properties": { + "Optional": { + "type": "boolean" + }, + "SecretName": { + "type": "string" + } + }, + "required": [ + "SecretName" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksEmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksHostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksSecret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Environment": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EphemeralStorage": { + "additionalProperties": false, + "properties": { + "SizeInGiB": { + "type": "number" + } + }, + "required": [ + "SizeInGiB" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EvaluateOnExit": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + }, + "OnExitCode": { + "type": "string" + }, + "OnReason": { + "type": "string" + }, + "OnStatusReason": { + "type": "string" + } + }, + "required": [ + "Action" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.FargatePlatformConfiguration": { + "additionalProperties": false, + "properties": { + "PlatformVersion": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LinuxParameters": { + "additionalProperties": false, + "properties": { + "Devices": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Device" + }, + "type": "array" + }, + "InitProcessEnabled": { + "type": "boolean" + }, + "MaxSwap": { + "type": "number" + }, + "SharedMemorySize": { + "type": "number" + }, + "Swappiness": { + "type": "number" + }, + "Tmpfs": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Tmpfs" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + } + }, + "required": [ + "LogDriver" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Metadata": { + "additionalProperties": false, + "properties": { + "Labels": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.MountPoints": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "SourceVolume": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeProperties": { + "additionalProperties": false, + "properties": { + "MainNode": { + "type": "number" + }, + "NodeRangeProperties": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeRangeProperty" + }, + "type": "array" + }, + "NumNodes": { + "type": "number" + } + }, + "required": [ + "MainNode", + "NodeRangeProperties", + "NumNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeRangeProperty": { + "additionalProperties": false, + "properties": { + "Container": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "TargetNodes": { + "type": "string" + } + }, + "required": [ + "TargetNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "Metadata": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Metadata" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ResourceRequirement": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RetryStrategy": { + "additionalProperties": false, + "properties": { + "Attempts": { + "type": "number" + }, + "EvaluateOnExit": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EvaluateOnExit" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RuntimePlatform": { + "additionalProperties": false, + "properties": { + "CpuArchitecture": { + "type": "string" + }, + "OperatingSystemFamily": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Timeout": { + "additionalProperties": false, + "properties": { + "AttemptDurationSeconds": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Tmpfs": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "MountOptions": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Size": { + "type": "number" + } + }, + "required": [ + "ContainerPath", + "Size" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Ulimit": { + "additionalProperties": false, + "properties": { + "HardLimit": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "SoftLimit": { + "type": "number" + } + }, + "required": [ + "HardLimit", + "Name", + "SoftLimit" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Volumes": { + "additionalProperties": false, + "properties": { + "EfsVolumeConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EfsVolumeConfiguration" + }, + "Host": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.VolumesHost" + }, + "Name": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.VolumesHost": { + "additionalProperties": false, + "properties": { + "SourcePath": { + "type": "string" + } + }, + "type": "object" + }, "AWS::DevOpsGuru::LogAnomalyDetectionIntegration": { "additionalProperties": false, "properties": { @@ -48393,9 +49404,6 @@ var SamSchema = `{ "AllocationId": { "type": "string" }, - "EIP": { - "type": "string" - }, "InstanceId": { "type": "string" }, @@ -101206,6 +102214,9 @@ var SamSchema = `{ "AllowExternalDataFiltering": { "type": "boolean" }, + "AllowFullTableExternalDataAccess": { + "type": "boolean" + }, "AuthorizedSessionTagValueList": { "items": { "type": "string" @@ -101221,6 +102232,9 @@ var SamSchema = `{ "ExternalDataFilteringAllowList": { "$ref": "#/definitions/AWS::LakeFormation::DataLakeSettings.ExternalDataFilteringAllowList" }, + "MutationType": { + "type": "string" + }, "Parameters": { "type": "object" }, @@ -113169,6 +114183,9 @@ var SamSchema = `{ "AWS::MediaLive::Channel.Ac3Settings": { "additionalProperties": false, "properties": { + "AttenuationControl": { + "type": "string" + }, "Bitrate": { "type": "number" }, @@ -114093,6 +115110,9 @@ var SamSchema = `{ }, "type": "array" }, + "ThumbnailConfiguration": { + "$ref": "#/definitions/AWS::MediaLive::Channel.ThumbnailConfiguration" + }, "TimecodeConfig": { "$ref": "#/definitions/AWS::MediaLive::Channel.TimecodeConfig" }, @@ -115195,6 +116215,12 @@ var SamSchema = `{ "EcmPid": { "type": "string" }, + "KlvBehavior": { + "type": "string" + }, + "KlvDataPids": { + "type": "string" + }, "NielsenId3Behavior": { "type": "string" }, @@ -115782,6 +116808,9 @@ var SamSchema = `{ "CaptionData": { "type": "string" }, + "IncludeFillerNalUnits": { + "type": "string" + }, "InputLossAction": { "type": "string" }, @@ -115931,6 +116960,15 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::MediaLive::Channel.ThumbnailConfiguration": { + "additionalProperties": false, + "properties": { + "State": { + "type": "string" + } + }, + "type": "object" + }, "AWS::MediaLive::Channel.TimecodeBurninSettings": { "additionalProperties": false, "properties": { @@ -125969,24 +127007,1090 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Content": { - "type": "object" + "Content": { + "type": "object" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Content" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Organizations::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "VpcInformation": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector.VpcInformation" + } + }, + "required": [ + "CertificateAuthorityArn", + "DirectoryId", + "VpcInformation" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Connector" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector.VpcInformation": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::DirectoryRegistration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "DirectoryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::DirectoryRegistration" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::ServicePrincipalName": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "DirectoryRegistrationArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::ServicePrincipalName" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "Definition": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateDefinition" + }, + "Name": { + "type": "string" + }, + "ReenrollAllCertificateHolders": { + "type": "boolean" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "ConnectorArn", + "Definition", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Template" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicies": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "Policies": { + "items": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicy" + }, + "type": "array" + } + }, + "required": [ + "Policies" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicy": { + "additionalProperties": false, + "properties": { + "PolicyObjectIdentifier": { + "type": "string" + }, + "PolicyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.CertificateValidity": { + "additionalProperties": false, + "properties": { + "RenewalPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + }, + "ValidityPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + } + }, + "required": [ + "RenewalPeriod", + "ValidityPeriod" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV2": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV3": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV4": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV2": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV3": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV4": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV2": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV3": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV4": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsage": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "UsageFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageFlags" + } + }, + "required": [ + "UsageFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageFlags": { + "additionalProperties": false, + "properties": { + "DataEncipherment": { + "type": "boolean" + }, + "DigitalSignature": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "KeyEncipherment": { + "type": "boolean" + }, + "NonRepudiation": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageProperty": { + "additionalProperties": false, + "properties": { + "PropertyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags" + }, + "PropertyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags": { + "additionalProperties": false, + "properties": { + "Decrypt": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "Sign": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2": { + "additionalProperties": false, + "properties": { + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "Algorithm", + "KeySpec", + "KeyUsageProperty", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "RequireSameKeyRenewal": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + }, + "UseLegacyProvider": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV2": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV3": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV4": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateDefinition": { + "additionalProperties": false, + "properties": { + "TemplateV2": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV2" + }, + "TemplateV3": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV3" + }, + "TemplateV4": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV4" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV2": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV2" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV2" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV2" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV2" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV3": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV3" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV3" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV3" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV3" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "HashAlgorithm", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV4": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV4" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV4" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV4" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV4" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ValidityPeriod": { + "additionalProperties": false, + "properties": { + "Period": { + "type": "number" + }, + "PeriodType": { + "type": "string" + } + }, + "required": [ + "Period", + "PeriodType" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AccessRights": { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "GroupDisplayName": { + "type": "string" + }, + "GroupSecurityIdentifier": { + "type": "string" + }, + "TemplateArn": { + "type": "string" } }, "required": [ - "Content" + "AccessRights", + "GroupDisplayName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Organizations::ResourcePolicy" + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" ], "type": "string" }, @@ -126005,6 +128109,18 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights": { + "additionalProperties": false, + "properties": { + "AutoEnroll": { + "type": "string" + }, + "Enroll": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { @@ -133334,6 +135450,9 @@ var SamSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -133585,6 +135704,9 @@ var SamSchema = `{ "AWS::QuickSight::Analysis.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSelectAllOptions" }, @@ -134174,6 +136296,9 @@ var SamSchema = `{ "AWS::QuickSight::Analysis.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Analysis.SelectedSheetsFilterScopeConfiguration" } @@ -134356,8 +136481,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135115,8 +137239,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135964,6 +138087,9 @@ var SamSchema = `{ "AWS::QuickSight::Analysis.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSearchOptions" }, @@ -136073,7 +138199,6 @@ var SamSchema = `{ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -136116,10 +138241,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -136782,8 +138904,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136807,8 +138928,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -137185,6 +139305,9 @@ var SamSchema = `{ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -137197,6 +139320,12 @@ var SamSchema = `{ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -137218,6 +139347,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -137655,6 +139796,9 @@ var SamSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -137753,6 +139897,9 @@ var SamSchema = `{ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -138199,6 +140346,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -138366,12 +140525,27 @@ var SamSchema = `{ "AWS::QuickSight::Analysis.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Analysis.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -138383,6 +140557,12 @@ var SamSchema = `{ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Analysis.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" } }, "type": "object" @@ -138509,6 +140689,12 @@ var SamSchema = `{ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, @@ -138879,6 +141065,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Analysis.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Analysis.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -138924,6 +141122,9 @@ var SamSchema = `{ "AWS::QuickSight::Analysis.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -138960,6 +141161,9 @@ var SamSchema = `{ "AWS::QuickSight::Analysis.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139195,9 +141399,7 @@ var SamSchema = `{ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -139225,7 +141427,6 @@ var SamSchema = `{ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -139245,8 +141446,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -139427,7 +141627,6 @@ var SamSchema = `{ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -139997,6 +142196,9 @@ var SamSchema = `{ "AWS::QuickSight::Dashboard.AggregationFunction": { "additionalProperties": false, "properties": { + "AttributeAggregationFunction": { + "$ref": "#/definitions/AWS::QuickSight::Dashboard.AttributeAggregationFunction" + }, "CategoricalAggregationFunction": { "type": "string" }, @@ -140097,6 +142299,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Dashboard.AttributeAggregationFunction": { + "additionalProperties": false, + "properties": { + "SimpleAttributeAggregation": { + "type": "string" + }, + "ValueForMultipleValues": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Dashboard.AxisDataOptions": { "additionalProperties": false, "properties": { @@ -152403,6 +154617,9 @@ var SamSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -152635,6 +154852,9 @@ var SamSchema = `{ "AWS::QuickSight::Template.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSelectAllOptions" }, @@ -153224,6 +155444,9 @@ var SamSchema = `{ "AWS::QuickSight::Template.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Template.SelectedSheetsFilterScopeConfiguration" } @@ -153406,8 +155629,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154165,8 +156387,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154995,6 +157216,9 @@ var SamSchema = `{ "AWS::QuickSight::Template.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSearchOptions" }, @@ -155104,7 +157328,6 @@ var SamSchema = `{ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -155147,10 +157370,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -155783,8 +158003,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155808,8 +158027,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -156186,6 +158404,9 @@ var SamSchema = `{ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -156198,6 +158419,12 @@ var SamSchema = `{ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -156219,6 +158446,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -156656,6 +158895,9 @@ var SamSchema = `{ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -156754,6 +158996,9 @@ var SamSchema = `{ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -157200,6 +159445,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -157367,12 +159624,27 @@ var SamSchema = `{ "AWS::QuickSight::Template.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Template.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -157384,6 +159656,12 @@ var SamSchema = `{ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Template.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" } }, "type": "object" @@ -157491,6 +159769,12 @@ var SamSchema = `{ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Template.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, @@ -157861,6 +160145,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::QuickSight::Template.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Template.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -158057,6 +160353,9 @@ var SamSchema = `{ "AWS::QuickSight::Template.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158093,6 +160392,9 @@ var SamSchema = `{ "AWS::QuickSight::Template.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158328,9 +160630,7 @@ var SamSchema = `{ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -158358,7 +160658,6 @@ var SamSchema = `{ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -158378,8 +160677,7 @@ var SamSchema = `{ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -158560,7 +160858,6 @@ var SamSchema = `{ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -160283,6 +162580,12 @@ var SamSchema = `{ }, "type": "array" }, + "Sources": { + "items": { + "type": "string" + }, + "type": "array" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -166048,6 +168351,12 @@ var SamSchema = `{ "Name": { "type": "string" }, + "NotificationSettings": { + "items": { + "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.NotificationSetting" + }, + "type": "array" + }, "Source": { "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.Source" }, @@ -166085,6 +168394,28 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::RolesAnywhere::TrustAnchor.NotificationSetting": { + "additionalProperties": false, + "properties": { + "Channel": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "Event": { + "type": "string" + }, + "Threshold": { + "type": "number" + } + }, + "required": [ + "Enabled", + "Event" + ], + "type": "object" + }, "AWS::RolesAnywhere::TrustAnchor.Source": { "additionalProperties": false, "properties": { @@ -200992,6 +203323,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::Chatbot::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate" + }, { "$ref": "#/definitions/AWS::CleanRooms::Collaboration" }, @@ -201433,6 +203767,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::Detective::OrganizationAdmin" }, + { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition" + }, { "$ref": "#/definitions/AWS::DevOpsGuru::LogAnomalyDetectionIntegration" }, @@ -203017,6 +205354,21 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::Organizations::ResourcePolicy" }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::DirectoryRegistration" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::ServicePrincipalName" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, diff --git a/schema/sam.schema.json b/schema/sam.schema.json index 76133e14f9..75f0176bf3 100644 --- a/schema/sam.schema.json +++ b/schema/sam.schema.json @@ -13943,6 +13943,9 @@ "MaxConcurrentSessions": { "type": "number" }, + "MaxSessionsPerInstance": { + "type": "number" + }, "MaxUserDurationInSeconds": { "type": "number" }, @@ -14006,11 +14009,11 @@ "properties": { "DesiredInstances": { "type": "number" + }, + "DesiredSessions": { + "type": "number" } }, - "required": [ - "DesiredInstances" - ], "type": "object" }, "AWS::AppStream::Fleet.DomainJoinInfo": { @@ -23206,6 +23209,144 @@ ], "type": "object" }, + "AWS::CleanRooms::AnalysisTemplate": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AnalysisParameters": { + "items": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisParameter" + }, + "type": "array" + }, + "Description": { + "type": "string" + }, + "Format": { + "type": "string" + }, + "MembershipIdentifier": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Source": { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate.AnalysisSource" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Format", + "MembershipIdentifier", + "Name", + "Source" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CleanRooms::AnalysisTemplate" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisParameter": { + "additionalProperties": false, + "properties": { + "DefaultValue": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Name", + "Type" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSchema": { + "additionalProperties": false, + "properties": { + "ReferencedTables": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ReferencedTables" + ], + "type": "object" + }, + "AWS::CleanRooms::AnalysisTemplate.AnalysisSource": { + "additionalProperties": false, + "properties": { + "Text": { + "type": "string" + } + }, + "required": [ + "Text" + ], + "type": "object" + }, "AWS::CleanRooms::Collaboration": { "additionalProperties": false, "properties": { @@ -44670,6 +44811,9 @@ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TaskReportConfig": { + "$ref": "#/definitions/AWS::DataSync::Task.TaskReportConfig" } }, "required": [ @@ -44699,6 +44843,24 @@ ], "type": "object" }, + "AWS::DataSync::Task.Deleted": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Destination": { + "additionalProperties": false, + "properties": { + "S3": { + "$ref": "#/definitions/AWS::DataSync::Task.S3" + } + }, + "type": "object" + }, "AWS::DataSync::Task.FilterRule": { "additionalProperties": false, "properties": { @@ -44762,86 +44924,171 @@ }, "type": "object" }, - "AWS::DataSync::Task.TaskSchedule": { + "AWS::DataSync::Task.Overrides": { "additionalProperties": false, "properties": { - "ScheduleExpression": { - "type": "string" + "Deleted": { + "$ref": "#/definitions/AWS::DataSync::Task.Deleted" + }, + "Skipped": { + "$ref": "#/definitions/AWS::DataSync::Task.Skipped" + }, + "Transferred": { + "$ref": "#/definitions/AWS::DataSync::Task.Transferred" + }, + "Verified": { + "$ref": "#/definitions/AWS::DataSync::Task.Verified" } }, - "required": [ - "ScheduleExpression" - ], "type": "object" }, - "AWS::Detective::Graph": { + "AWS::DataSync::Task.S3": { "additionalProperties": false, "properties": { - "Condition": { + "BucketAccessRoleArn": { "type": "string" }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "S3BucketArn": { "type": "string" }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" + "Subdirectory": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Skipped": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.TaskReportConfig": { + "additionalProperties": false, + "properties": { + "Destination": { + "$ref": "#/definitions/AWS::DataSync::Task.Destination" }, - "Properties": { - "additionalProperties": false, - "properties": { - "AutoEnableMembers": { - "type": "boolean" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "type": "object" + "ObjectVersionIds": { + "type": "string" }, - "Type": { - "enum": [ - "AWS::Detective::Graph" - ], + "OutputType": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Overrides": { + "$ref": "#/definitions/AWS::DataSync::Task.Overrides" + }, + "ReportLevel": { "type": "string" } }, "required": [ - "Type" + "Destination", + "OutputType" ], "type": "object" }, - "AWS::Detective::MemberInvitation": { + "AWS::DataSync::Task.TaskSchedule": { + "additionalProperties": false, + "properties": { + "ScheduleExpression": { + "type": "string" + } + }, + "required": [ + "ScheduleExpression" + ], + "type": "object" + }, + "AWS::DataSync::Task.Transferred": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DataSync::Task.Verified": { + "additionalProperties": false, + "properties": { + "ReportLevel": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Detective::Graph": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AutoEnableMembers": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Detective::Graph" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Detective::MemberInvitation": { "additionalProperties": false, "properties": { "Condition": { @@ -44985,6 +45232,770 @@ ], "type": "object" }, + "AWS::DevBatch::JobDefinition": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContainerProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "EksProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksProperties" + }, + "JobDefinitionName": { + "type": "string" + }, + "NodeProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeProperties" + }, + "Parameters": { + "type": "object" + }, + "PlatformCapabilities": { + "items": { + "type": "string" + }, + "type": "array" + }, + "PropagateTags": { + "type": "boolean" + }, + "RetryStrategy": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RetryStrategy" + }, + "SchedulingPriority": { + "type": "number" + }, + "Tags": { + "type": "object" + }, + "Timeout": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Timeout" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::DevBatch::JobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.AuthorizationConfig": { + "additionalProperties": false, + "properties": { + "AccessPointId": { + "type": "string" + }, + "Iam": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ContainerProperties": { + "additionalProperties": false, + "properties": { + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Environment": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Environment" + }, + "type": "array" + }, + "EphemeralStorage": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EphemeralStorage" + }, + "ExecutionRoleArn": { + "type": "string" + }, + "FargatePlatformConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.FargatePlatformConfiguration" + }, + "Image": { + "type": "string" + }, + "InstanceType": { + "type": "string" + }, + "JobRoleArn": { + "type": "string" + }, + "LinuxParameters": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LinuxParameters" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.LogConfiguration" + }, + "Memory": { + "type": "number" + }, + "MountPoints": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.MountPoints" + }, + "type": "array" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NetworkConfiguration" + }, + "Privileged": { + "type": "boolean" + }, + "ReadonlyRootFilesystem": { + "type": "boolean" + }, + "ResourceRequirements": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ResourceRequirement" + }, + "type": "array" + }, + "RuntimePlatform": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.RuntimePlatform" + }, + "Secrets": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + }, + "Ulimits": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Ulimit" + }, + "type": "array" + }, + "User": { + "type": "string" + }, + "Vcpus": { + "type": "number" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Volumes" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Device": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "HostPath": { + "type": "string" + }, + "Permissions": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EfsVolumeConfiguration": { + "additionalProperties": false, + "properties": { + "AuthorizationConfig": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.AuthorizationConfig" + }, + "FileSystemId": { + "type": "string" + }, + "RootDirectory": { + "type": "string" + }, + "TransitEncryption": { + "type": "string" + }, + "TransitEncryptionPort": { + "type": "number" + } + }, + "required": [ + "FileSystemId" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerResourceRequirements" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerSecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerResourceRequirements": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerSecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksEmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksHostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksSecret": { + "additionalProperties": false, + "properties": { + "Optional": { + "type": "boolean" + }, + "SecretName": { + "type": "string" + } + }, + "required": [ + "SecretName" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksEmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksHostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksSecret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Environment": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EphemeralStorage": { + "additionalProperties": false, + "properties": { + "SizeInGiB": { + "type": "number" + } + }, + "required": [ + "SizeInGiB" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.EvaluateOnExit": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + }, + "OnExitCode": { + "type": "string" + }, + "OnReason": { + "type": "string" + }, + "OnStatusReason": { + "type": "string" + } + }, + "required": [ + "Action" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.FargatePlatformConfiguration": { + "additionalProperties": false, + "properties": { + "PlatformVersion": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LinuxParameters": { + "additionalProperties": false, + "properties": { + "Devices": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Device" + }, + "type": "array" + }, + "InitProcessEnabled": { + "type": "boolean" + }, + "MaxSwap": { + "type": "number" + }, + "SharedMemorySize": { + "type": "number" + }, + "Swappiness": { + "type": "number" + }, + "Tmpfs": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Tmpfs" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Secret" + }, + "type": "array" + } + }, + "required": [ + "LogDriver" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Metadata": { + "additionalProperties": false, + "properties": { + "Labels": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.MountPoints": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "SourceVolume": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeProperties": { + "additionalProperties": false, + "properties": { + "MainNode": { + "type": "number" + }, + "NodeRangeProperties": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.NodeRangeProperty" + }, + "type": "array" + }, + "NumNodes": { + "type": "number" + } + }, + "required": [ + "MainNode", + "NodeRangeProperties", + "NumNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.NodeRangeProperty": { + "additionalProperties": false, + "properties": { + "Container": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.ContainerProperties" + }, + "TargetNodes": { + "type": "string" + } + }, + "required": [ + "TargetNodes" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "Metadata": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.Metadata" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.ResourceRequirement": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RetryStrategy": { + "additionalProperties": false, + "properties": { + "Attempts": { + "type": "number" + }, + "EvaluateOnExit": { + "items": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EvaluateOnExit" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.RuntimePlatform": { + "additionalProperties": false, + "properties": { + "CpuArchitecture": { + "type": "string" + }, + "OperatingSystemFamily": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Timeout": { + "additionalProperties": false, + "properties": { + "AttemptDurationSeconds": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Tmpfs": { + "additionalProperties": false, + "properties": { + "ContainerPath": { + "type": "string" + }, + "MountOptions": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Size": { + "type": "number" + } + }, + "required": [ + "ContainerPath", + "Size" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Ulimit": { + "additionalProperties": false, + "properties": { + "HardLimit": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "SoftLimit": { + "type": "number" + } + }, + "required": [ + "HardLimit", + "Name", + "SoftLimit" + ], + "type": "object" + }, + "AWS::DevBatch::JobDefinition.Volumes": { + "additionalProperties": false, + "properties": { + "EfsVolumeConfiguration": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.EfsVolumeConfiguration" + }, + "Host": { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition.VolumesHost" + }, + "Name": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::DevBatch::JobDefinition.VolumesHost": { + "additionalProperties": false, + "properties": { + "SourcePath": { + "type": "string" + } + }, + "type": "object" + }, "AWS::DevOpsGuru::LogAnomalyDetectionIntegration": { "additionalProperties": false, "properties": { @@ -48388,9 +49399,6 @@ "AllocationId": { "type": "string" }, - "EIP": { - "type": "string" - }, "InstanceId": { "type": "string" }, @@ -101201,6 +102209,9 @@ "AllowExternalDataFiltering": { "type": "boolean" }, + "AllowFullTableExternalDataAccess": { + "type": "boolean" + }, "AuthorizedSessionTagValueList": { "items": { "type": "string" @@ -101216,6 +102227,9 @@ "ExternalDataFilteringAllowList": { "$ref": "#/definitions/AWS::LakeFormation::DataLakeSettings.ExternalDataFilteringAllowList" }, + "MutationType": { + "type": "string" + }, "Parameters": { "type": "object" }, @@ -113164,6 +114178,9 @@ "AWS::MediaLive::Channel.Ac3Settings": { "additionalProperties": false, "properties": { + "AttenuationControl": { + "type": "string" + }, "Bitrate": { "type": "number" }, @@ -114088,6 +115105,9 @@ }, "type": "array" }, + "ThumbnailConfiguration": { + "$ref": "#/definitions/AWS::MediaLive::Channel.ThumbnailConfiguration" + }, "TimecodeConfig": { "$ref": "#/definitions/AWS::MediaLive::Channel.TimecodeConfig" }, @@ -115190,6 +116210,12 @@ "EcmPid": { "type": "string" }, + "KlvBehavior": { + "type": "string" + }, + "KlvDataPids": { + "type": "string" + }, "NielsenId3Behavior": { "type": "string" }, @@ -115777,6 +116803,9 @@ "CaptionData": { "type": "string" }, + "IncludeFillerNalUnits": { + "type": "string" + }, "InputLossAction": { "type": "string" }, @@ -115926,6 +116955,15 @@ }, "type": "object" }, + "AWS::MediaLive::Channel.ThumbnailConfiguration": { + "additionalProperties": false, + "properties": { + "State": { + "type": "string" + } + }, + "type": "object" + }, "AWS::MediaLive::Channel.TimecodeBurninSettings": { "additionalProperties": false, "properties": { @@ -125964,24 +127002,1090 @@ "Properties": { "additionalProperties": false, "properties": { - "Content": { - "type": "object" + "Content": { + "type": "object" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "Content" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Organizations::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "VpcInformation": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector.VpcInformation" + } + }, + "required": [ + "CertificateAuthorityArn", + "DirectoryId", + "VpcInformation" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Connector" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Connector.VpcInformation": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::DirectoryRegistration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DirectoryId": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "DirectoryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::DirectoryRegistration" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::ServicePrincipalName": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "DirectoryRegistrationArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::ServicePrincipalName" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectorArn": { + "type": "string" + }, + "Definition": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateDefinition" + }, + "Name": { + "type": "string" + }, + "ReenrollAllCertificateHolders": { + "type": "boolean" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "ConnectorArn", + "Definition", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::PCAConnectorAD::Template" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicies": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "Policies": { + "items": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicy" + }, + "type": "array" + } + }, + "required": [ + "Policies" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ApplicationPolicy": { + "additionalProperties": false, + "properties": { + "PolicyObjectIdentifier": { + "type": "string" + }, + "PolicyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.CertificateValidity": { + "additionalProperties": false, + "properties": { + "RenewalPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + }, + "ValidityPeriod": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ValidityPeriod" + } + }, + "required": [ + "RenewalPeriod", + "ValidityPeriod" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV2": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV3": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.EnrollmentFlagsV4": { + "additionalProperties": false, + "properties": { + "EnableKeyReuseOnNtTokenKeysetStorageFull": { + "type": "boolean" + }, + "IncludeSymmetricAlgorithms": { + "type": "boolean" + }, + "NoSecurityExtension": { + "type": "boolean" + }, + "RemoveInvalidCertificateFromPersonalStore": { + "type": "boolean" + }, + "UserInteractionRequired": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV2": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV3": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ExtensionsV4": { + "additionalProperties": false, + "properties": { + "ApplicationPolicies": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ApplicationPolicies" + }, + "KeyUsage": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsage" + } + }, + "required": [ + "KeyUsage" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV2": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV3": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.GeneralFlagsV4": { + "additionalProperties": false, + "properties": { + "AutoEnrollment": { + "type": "boolean" + }, + "MachineType": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsage": { + "additionalProperties": false, + "properties": { + "Critical": { + "type": "boolean" + }, + "UsageFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageFlags" + } + }, + "required": [ + "UsageFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageFlags": { + "additionalProperties": false, + "properties": { + "DataEncipherment": { + "type": "boolean" + }, + "DigitalSignature": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "KeyEncipherment": { + "type": "boolean" + }, + "NonRepudiation": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsageProperty": { + "additionalProperties": false, + "properties": { + "PropertyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags" + }, + "PropertyType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.KeyUsagePropertyFlags": { + "additionalProperties": false, + "properties": { + "Decrypt": { + "type": "boolean" + }, + "KeyAgreement": { + "type": "boolean" + }, + "Sign": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2": { + "additionalProperties": false, + "properties": { + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "Algorithm", + "KeySpec", + "KeyUsageProperty", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4": { + "additionalProperties": false, + "properties": { + "Algorithm": { + "type": "string" + }, + "CryptoProviders": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KeySpec": { + "type": "string" + }, + "KeyUsageProperty": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.KeyUsageProperty" + }, + "MinimalKeyLength": { + "type": "number" + } + }, + "required": [ + "KeySpec", + "MinimalKeyLength" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4": { + "additionalProperties": false, + "properties": { + "ClientVersion": { + "type": "string" + }, + "ExportableKey": { + "type": "boolean" + }, + "RequireAlternateSignatureAlgorithm": { + "type": "boolean" + }, + "RequireSameKeyRenewal": { + "type": "boolean" + }, + "StrongKeyProtectionRequired": { + "type": "boolean" + }, + "UseLegacyProvider": { + "type": "boolean" + } + }, + "required": [ + "ClientVersion" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV2": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV3": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.SubjectNameFlagsV4": { + "additionalProperties": false, + "properties": { + "RequireCommonName": { + "type": "boolean" + }, + "RequireDirectoryPath": { + "type": "boolean" + }, + "RequireDnsAsCn": { + "type": "boolean" + }, + "RequireEmail": { + "type": "boolean" + }, + "SanRequireDirectoryGuid": { + "type": "boolean" + }, + "SanRequireDns": { + "type": "boolean" + }, + "SanRequireDomainDns": { + "type": "boolean" + }, + "SanRequireEmail": { + "type": "boolean" + }, + "SanRequireSpn": { + "type": "boolean" + }, + "SanRequireUpn": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateDefinition": { + "additionalProperties": false, + "properties": { + "TemplateV2": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV2" + }, + "TemplateV3": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV3" + }, + "TemplateV4": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.TemplateV4" + } + }, + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV2": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV2" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV2" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV2" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV2" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV2" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV2" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV3": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV3" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV3" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV3" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV3" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV3" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV3" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "HashAlgorithm", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.TemplateV4": { + "additionalProperties": false, + "properties": { + "CertificateValidity": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.CertificateValidity" + }, + "EnrollmentFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.EnrollmentFlagsV4" + }, + "Extensions": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.ExtensionsV4" + }, + "GeneralFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.GeneralFlagsV4" + }, + "HashAlgorithm": { + "type": "string" + }, + "PrivateKeyAttributes": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyAttributesV4" + }, + "PrivateKeyFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.PrivateKeyFlagsV4" + }, + "SubjectNameFlags": { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template.SubjectNameFlagsV4" + }, + "SupersededTemplates": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "CertificateValidity", + "EnrollmentFlags", + "Extensions", + "GeneralFlags", + "PrivateKeyAttributes", + "PrivateKeyFlags", + "SubjectNameFlags" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::Template.ValidityPeriod": { + "additionalProperties": false, + "properties": { + "Period": { + "type": "number" + }, + "PeriodType": { + "type": "string" + } + }, + "required": [ + "Period", + "PeriodType" + ], + "type": "object" + }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AccessRights": { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "GroupDisplayName": { + "type": "string" + }, + "GroupSecurityIdentifier": { + "type": "string" + }, + "TemplateArn": { + "type": "string" } }, "required": [ - "Content" + "AccessRights", + "GroupDisplayName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Organizations::ResourcePolicy" + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" ], "type": "string" }, @@ -126000,6 +128104,18 @@ ], "type": "object" }, + "AWS::PCAConnectorAD::TemplateGroupAccessControlEntry.AccessRights": { + "additionalProperties": false, + "properties": { + "AutoEnroll": { + "type": "string" + }, + "Enroll": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { @@ -133329,6 +135445,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -133580,6 +135699,9 @@ "AWS::QuickSight::Analysis.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSelectAllOptions" }, @@ -134169,6 +136291,9 @@ "AWS::QuickSight::Analysis.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Analysis.SelectedSheetsFilterScopeConfiguration" } @@ -134351,8 +136476,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135110,8 +137234,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -135959,6 +138082,9 @@ "AWS::QuickSight::Analysis.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.ListControlSearchOptions" }, @@ -136068,7 +138194,6 @@ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -136111,10 +138236,7 @@ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -136777,8 +138899,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -136802,8 +138923,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -137180,6 +139300,9 @@ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -137192,6 +139315,12 @@ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -137213,6 +139342,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -137650,6 +139791,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } @@ -137748,6 +139892,9 @@ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -138194,6 +140341,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -138361,12 +140520,27 @@ "AWS::QuickSight::Analysis.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Analysis.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Analysis.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -138378,6 +140552,12 @@ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Analysis.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SmallMultiplesAxisProperties" } }, "type": "object" @@ -138504,6 +140684,12 @@ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TableCellStyle" }, @@ -138874,6 +141060,18 @@ }, "type": "object" }, + "AWS::QuickSight::Analysis.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Analysis.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -138919,6 +141117,9 @@ "AWS::QuickSight::Analysis.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -138955,6 +141156,9 @@ "AWS::QuickSight::Analysis.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Analysis.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Analysis.TextControlPlaceholderOptions" }, @@ -139190,9 +141394,7 @@ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -139220,7 +141422,6 @@ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -139240,8 +141441,7 @@ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -139422,7 +141622,6 @@ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -139992,6 +142191,9 @@ "AWS::QuickSight::Dashboard.AggregationFunction": { "additionalProperties": false, "properties": { + "AttributeAggregationFunction": { + "$ref": "#/definitions/AWS::QuickSight::Dashboard.AttributeAggregationFunction" + }, "CategoricalAggregationFunction": { "type": "string" }, @@ -140092,6 +142294,18 @@ }, "type": "object" }, + "AWS::QuickSight::Dashboard.AttributeAggregationFunction": { + "additionalProperties": false, + "properties": { + "SimpleAttributeAggregation": { + "type": "string" + }, + "ValueForMultipleValues": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Dashboard.AxisDataOptions": { "additionalProperties": false, "properties": { @@ -152398,6 +154612,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -152630,6 +154847,9 @@ "AWS::QuickSight::Template.DropDownControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SelectAllOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSelectAllOptions" }, @@ -153219,6 +155439,9 @@ "AWS::QuickSight::Template.FilterScopeConfiguration": { "additionalProperties": false, "properties": { + "AllSheets": { + "type": "object" + }, "SelectedSheets": { "$ref": "#/definitions/AWS::QuickSight::Template.SelectedSheetsFilterScopeConfiguration" } @@ -153401,8 +155624,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154160,8 +156382,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -154990,6 +157211,9 @@ "AWS::QuickSight::Template.ListControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "SearchOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.ListControlSearchOptions" }, @@ -155099,7 +157323,6 @@ }, "required": [ "ComputationId", - "Time", "Type" ], "type": "object" @@ -155142,10 +157365,7 @@ } }, "required": [ - "ComputationId", - "FromValue", - "TargetValue", - "Time" + "ComputationId" ], "type": "object" }, @@ -155778,8 +157998,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -155803,8 +158022,7 @@ } }, "required": [ - "ComputationId", - "Time" + "ComputationId" ], "type": "object" }, @@ -156181,6 +158399,9 @@ "ColumnNamesVisibility": { "type": "string" }, + "DefaultCellWidth": { + "type": "string" + }, "MetricPlacement": { "type": "string" }, @@ -156193,6 +158414,12 @@ "RowHeaderStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "RowsLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.PivotTableRowsLabelOptions" + }, + "RowsLayout": { + "type": "string" + }, "SingleMetricVisibility": { "type": "string" }, @@ -156214,6 +158441,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.PivotTableRowsLabelOptions": { + "additionalProperties": false, + "properties": { + "CustomLabel": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.PivotTableSortBy": { "additionalProperties": false, "properties": { @@ -156651,6 +158890,9 @@ "DateTimeFormat": { "type": "string" }, + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } @@ -156749,6 +158991,9 @@ }, "Status": { "type": "string" + }, + "UsePrimaryBackgroundColor": { + "type": "string" } }, "type": "object" @@ -157195,6 +159440,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.SheetControlInfoIconLabelOptions": { + "additionalProperties": false, + "properties": { + "InfoIconText": { + "type": "string" + }, + "Visibility": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SheetControlLayout": { "additionalProperties": false, "properties": { @@ -157362,12 +159619,27 @@ "AWS::QuickSight::Template.SliderControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "TitleOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.LabelOptions" } }, "type": "object" }, + "AWS::QuickSight::Template.SmallMultiplesAxisProperties": { + "additionalProperties": false, + "properties": { + "Placement": { + "type": "string" + }, + "Scale": { + "type": "string" + } + }, + "type": "object" + }, "AWS::QuickSight::Template.SmallMultiplesOptions": { "additionalProperties": false, "properties": { @@ -157379,6 +159651,12 @@ }, "PanelConfiguration": { "$ref": "#/definitions/AWS::QuickSight::Template.PanelConfiguration" + }, + "XAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" + }, + "YAxis": { + "$ref": "#/definitions/AWS::QuickSight::Template.SmallMultiplesAxisProperties" } }, "type": "object" @@ -157486,6 +159764,12 @@ "MetricHeaderCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, + "StyleTargets": { + "items": { + "$ref": "#/definitions/AWS::QuickSight::Template.TableStyleTarget" + }, + "type": "array" + }, "TotalCellStyle": { "$ref": "#/definitions/AWS::QuickSight::Template.TableCellStyle" }, @@ -157856,6 +160140,18 @@ }, "type": "object" }, + "AWS::QuickSight::Template.TableStyleTarget": { + "additionalProperties": false, + "properties": { + "CellType": { + "type": "string" + } + }, + "required": [ + "CellType" + ], + "type": "object" + }, "AWS::QuickSight::Template.TableUnaggregatedFieldWells": { "additionalProperties": false, "properties": { @@ -158052,6 +160348,9 @@ "AWS::QuickSight::Template.TextAreaControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158088,6 +160387,9 @@ "AWS::QuickSight::Template.TextFieldControlDisplayOptions": { "additionalProperties": false, "properties": { + "InfoIconLabelOptions": { + "$ref": "#/definitions/AWS::QuickSight::Template.SheetControlInfoIconLabelOptions" + }, "PlaceholderOptions": { "$ref": "#/definitions/AWS::QuickSight::Template.TextControlPlaceholderOptions" }, @@ -158323,9 +160625,7 @@ } }, "required": [ - "Category", "ComputationId", - "Time", "Type" ], "type": "object" @@ -158353,7 +160653,6 @@ } }, "required": [ - "Category", "ComputationId", "Type" ], @@ -158373,8 +160672,7 @@ } }, "required": [ - "ComputationId", - "Value" + "ComputationId" ], "type": "object" }, @@ -158555,7 +160853,6 @@ } }, "required": [ - "Category", "ComputationId" ], "type": "object" @@ -160278,6 +162575,12 @@ }, "type": "array" }, + "Sources": { + "items": { + "type": "string" + }, + "type": "array" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -166043,6 +168346,12 @@ "Name": { "type": "string" }, + "NotificationSettings": { + "items": { + "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.NotificationSetting" + }, + "type": "array" + }, "Source": { "$ref": "#/definitions/AWS::RolesAnywhere::TrustAnchor.Source" }, @@ -166080,6 +168389,28 @@ ], "type": "object" }, + "AWS::RolesAnywhere::TrustAnchor.NotificationSetting": { + "additionalProperties": false, + "properties": { + "Channel": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "Event": { + "type": "string" + }, + "Threshold": { + "type": "number" + } + }, + "required": [ + "Enabled", + "Event" + ], + "type": "object" + }, "AWS::RolesAnywhere::TrustAnchor.Source": { "additionalProperties": false, "properties": { @@ -200987,6 +203318,9 @@ { "$ref": "#/definitions/AWS::Chatbot::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::CleanRooms::AnalysisTemplate" + }, { "$ref": "#/definitions/AWS::CleanRooms::Collaboration" }, @@ -201428,6 +203762,9 @@ { "$ref": "#/definitions/AWS::Detective::OrganizationAdmin" }, + { + "$ref": "#/definitions/AWS::DevBatch::JobDefinition" + }, { "$ref": "#/definitions/AWS::DevOpsGuru::LogAnomalyDetectionIntegration" }, @@ -203012,6 +205349,21 @@ { "$ref": "#/definitions/AWS::Organizations::ResourcePolicy" }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Connector" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::DirectoryRegistration" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::ServicePrincipalName" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::Template" + }, + { + "$ref": "#/definitions/AWS::PCAConnectorAD::TemplateGroupAccessControlEntry" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" },