diff --git a/src/services/appsync.jl b/src/services/appsync.jl index 58552cf84f..4b3af70d06 100644 --- a/src/services/appsync.jl +++ b/src/services/appsync.jl @@ -107,9 +107,13 @@ Creates a DataSource object. Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"description"`: A description of the DataSource. - `"dynamodbConfig"`: Amazon DynamoDB settings. -- `"elasticsearchConfig"`: Amazon Elasticsearch Service settings. +- `"elasticsearchConfig"`: Amazon OpenSearch Service settings. As of September 2021, Amazon + Elasticsearch service is Amazon OpenSearch Service. This configuration is deprecated. For + new data sources, use CreateDataSourceRequestopenSearchServiceConfig to create an + OpenSearch data source. - `"httpConfig"`: HTTP endpoint settings. - `"lambdaConfig"`: Amazon Web Services Lambda settings. +- `"openSearchServiceConfig"`: Amazon OpenSearch Service settings. - `"relationalDatabaseConfig"`: Relational database settings. - `"serviceRoleArn"`: The Identity and Access Management service role ARN for the data source. The system assumes this role when accessing the data source. @@ -215,14 +219,15 @@ Creates a GraphqlApi object. # Arguments - `authentication_type`: The authentication type: API key, Identity and Access Management, - OIDC, or Amazon Cognito user pools. + OIDC, Amazon Cognito user pools, or Amazon Web Services Lambda. - `name`: A user-supplied name for the GraphqlApi. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"additionalAuthenticationProviders"`: A list of additional authentication providers for the GraphqlApi API. -- `"lambdaAuthorizerConfig"`: Configuration for AWS Lambda function authorization. +- `"lambdaAuthorizerConfig"`: Configuration for Amazon Web Services Lambda function + authorization. - `"logConfig"`: The Amazon CloudWatch Logs configuration. - `"openIDConnectConfig"`: The OpenID Connect configuration. - `"tags"`: A TagMap object. @@ -1218,9 +1223,13 @@ Updates a DataSource object. Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"description"`: The new description for the data source. - `"dynamodbConfig"`: The new Amazon DynamoDB configuration. -- `"elasticsearchConfig"`: The new Elasticsearch Service configuration. +- `"elasticsearchConfig"`: The new OpenSearch configuration. As of September 2021, Amazon + Elasticsearch service is Amazon OpenSearch Service. This configuration is deprecated. + Instead, use UpdateDataSourceRequestopenSearchServiceConfig to update an OpenSearch data + source. - `"httpConfig"`: The new HTTP endpoint configuration. - `"lambdaConfig"`: The new Amazon Web Services Lambda configuration. +- `"openSearchServiceConfig"`: The new OpenSearch configuration. - `"relationalDatabaseConfig"`: The new relational database configuration. - `"serviceRoleArn"`: The new service role ARN for the data source. """ @@ -1332,7 +1341,8 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys - `"additionalAuthenticationProviders"`: A list of additional authentication providers for the GraphqlApi API. - `"authenticationType"`: The new authentication type for the GraphqlApi object. -- `"lambdaAuthorizerConfig"`: Configuration for AWS Lambda function authorization. +- `"lambdaAuthorizerConfig"`: Configuration for Amazon Web Services Lambda function + authorization. - `"logConfig"`: The Amazon CloudWatch Logs configuration for the GraphqlApi object. - `"openIDConnectConfig"`: The OpenID Connect configuration for the GraphqlApi object. - `"userPoolConfig"`: The new Amazon Cognito user pool configuration for the GraphqlApi diff --git a/src/services/comprehend.jl b/src/services/comprehend.jl index 6cf7b2d0f2..ca5fa0308b 100644 --- a/src/services/comprehend.jl +++ b/src/services/comprehend.jl @@ -335,6 +335,10 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys key-value pair that adds as a metadata to a resource used by Amazon Comprehend. For example, a tag with \"Sales\" as the key might be added to a resource to indicate its use by the sales department. +- `"VersionName"`: The version name given to the newly created classifier. Version names + can have a maximum of 256 characters. Alphanumeric characters, hyphens (-) and underscores + (_) are allowed. The version name must be unique among all models with the same classifier + name in the account/AWS Region. - `"VolumeKmsKeyId"`: ID for the AWS Key Management Service (KMS) key that Amazon Comprehend uses to encrypt data on the storage volume attached to the ML compute instance(s) that process the analysis job. The VolumeKmsKeyId can be either of the @@ -494,6 +498,10 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys key-value pair that adds as a metadata to a resource used by Amazon Comprehend. For example, a tag with \"Sales\" as the key might be added to a resource to indicate its use by the sales department. +- `"VersionName"`: The version name given to the newly created recognizer. Version names + can be a maximum of 256 characters. Alphanumeric characters, hyphens (-) and underscores + (_) are allowed. The version name must be unique among all models with the same recognizer + name in the account/ AWS Region. - `"VolumeKmsKeyId"`: ID for the AWS Key Management Service (KMS) key that Amazon Comprehend uses to encrypt data on the storage volume attached to the ML compute instance(s) that process the analysis job. The VolumeKmsKeyId can be either of the @@ -1278,6 +1286,28 @@ function list_document_classification_jobs( return comprehend("ListDocumentClassificationJobs", params; aws_config=aws_config) end +""" + list_document_classifier_summaries() + list_document_classifier_summaries(params::Dict{String,<:Any}) + +Gets a list of summaries of the document classifiers that you have created + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"MaxResults"`: The maximum number of results to return on each page. The default is 100. +- `"NextToken"`: Identifies the next page of results to return. +""" +function list_document_classifier_summaries(; + aws_config::AbstractAWSConfig=global_aws_config() +) + return comprehend("ListDocumentClassifierSummaries"; aws_config=aws_config) +end +function list_document_classifier_summaries( + params::AbstractDict{String}; aws_config::AbstractAWSConfig=global_aws_config() +) + return comprehend("ListDocumentClassifierSummaries", params; aws_config=aws_config) +end + """ list_document_classifiers() list_document_classifiers(params::Dict{String,<:Any}) @@ -1372,6 +1402,28 @@ function list_entities_detection_jobs( return comprehend("ListEntitiesDetectionJobs", params; aws_config=aws_config) end +""" + list_entity_recognizer_summaries() + list_entity_recognizer_summaries(params::Dict{String,<:Any}) + +Gets a list of summaries for the entity recognizers that you have created. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"MaxResults"`: The maximum number of results to return on each page. The default is 100. +- `"NextToken"`: Identifies the next page of results to return. +""" +function list_entity_recognizer_summaries(; + aws_config::AbstractAWSConfig=global_aws_config() +) + return comprehend("ListEntityRecognizerSummaries"; aws_config=aws_config) +end +function list_entity_recognizer_summaries( + params::AbstractDict{String}; aws_config::AbstractAWSConfig=global_aws_config() +) + return comprehend("ListEntityRecognizerSummaries", params; aws_config=aws_config) +end + """ list_entity_recognizers() list_entity_recognizers(params::Dict{String,<:Any}) @@ -2562,31 +2614,31 @@ function untag_resource( end """ - update_endpoint(desired_inference_units, endpoint_arn) - update_endpoint(desired_inference_units, endpoint_arn, params::Dict{String,<:Any}) + update_endpoint(endpoint_arn) + update_endpoint(endpoint_arn, params::Dict{String,<:Any}) Updates information about the specified endpoint. # Arguments -- `desired_inference_units`: The desired number of inference units to be used by the model - using this endpoint. Each inference unit represents of a throughput of 100 characters per - second. - `endpoint_arn`: The Amazon Resource Number (ARN) of the endpoint being updated. +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"DesiredDataAccessRoleArn"`: Data access role ARN to use in case the new model is + encrypted with a customer CMK. +- `"DesiredInferenceUnits"`: The desired number of inference units to be used by the model + using this endpoint. Each inference unit represents of a throughput of 100 characters per + second. +- `"DesiredModelArn"`: The ARN of the new model to use when updating an existing endpoint. """ -function update_endpoint( - DesiredInferenceUnits, EndpointArn; aws_config::AbstractAWSConfig=global_aws_config() -) +function update_endpoint(EndpointArn; aws_config::AbstractAWSConfig=global_aws_config()) return comprehend( "UpdateEndpoint", - Dict{String,Any}( - "DesiredInferenceUnits" => DesiredInferenceUnits, "EndpointArn" => EndpointArn - ); + Dict{String,Any}("EndpointArn" => EndpointArn); aws_config=aws_config, ) end function update_endpoint( - DesiredInferenceUnits, EndpointArn, params::AbstractDict{String}; aws_config::AbstractAWSConfig=global_aws_config(), @@ -2594,14 +2646,7 @@ function update_endpoint( return comprehend( "UpdateEndpoint", Dict{String,Any}( - mergewith( - _merge, - Dict{String,Any}( - "DesiredInferenceUnits" => DesiredInferenceUnits, - "EndpointArn" => EndpointArn, - ), - params, - ), + mergewith(_merge, Dict{String,Any}("EndpointArn" => EndpointArn), params) ); aws_config=aws_config, ) diff --git a/src/services/ec2.jl b/src/services/ec2.jl index 30378e803f..6cbaefe32e 100644 --- a/src/services/ec2.jl +++ b/src/services/ec2.jl @@ -668,7 +668,7 @@ associated with it. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"ClientToken"`: Unique, case-sensitive identifier that you provide to ensure the - idempotency of the request. For more information, see How to Ensure Idempotency. + idempotency of the request. For more information, see How to ensure idempotency. - `"DryRun"`: Checks whether you have the required permissions for the action, without actually making the request, and provides an error response. If you have the required permissions, the error response is DryRunOperation. Otherwise, it is UnauthorizedOperation. @@ -1408,8 +1408,8 @@ end attach_vpn_gateway(vpc_id, vpn_gateway_id, params::Dict{String,<:Any}) Attaches a virtual private gateway to a VPC. You can attach one virtual private gateway to -one VPC at a time. For more information, see AWS Site-to-Site VPN in the AWS Site-to-Site -VPN User Guide. +one VPC at a time. For more information, see Amazon Web Services Site-to-Site VPN in the +Amazon Web Services Site-to-Site VPN User Guide. # Arguments - `vpc_id`: The ID of the VPC. @@ -1455,7 +1455,8 @@ end Adds an ingress authorization rule to a Client VPN endpoint. Ingress authorization rules act as firewall rules that grant access to networks. You must configure ingress -authorization rules to enable clients to access resources in AWS or on-premises networks. +authorization rules to enable clients to access resources in Amazon Web Services or +on-premises networks. # Arguments - `client_vpn_endpoint_id`: The ID of the Client VPN endpoint. @@ -1471,7 +1472,7 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys grant all clients who successfully establish a VPN connection access to the network. Must be set to true if AccessGroupId is not specified. - `"ClientToken"`: Unique, case-sensitive identifier that you provide to ensure the - idempotency of the request. For more information, see How to Ensure Idempotency. + idempotency of the request. For more information, see How to ensure idempotency. - `"Description"`: A brief description of the authorization rule. - `"DryRun"`: Checks whether you have the required permissions for the action, without actually making the request, and provides an error response. If you have the required @@ -2481,14 +2482,14 @@ all client VPN sessions are terminated. connection results (successful and unsuccessful) Reasons for unsuccessful client connection requests Client connection termination time - `server_certificate_arn`: The ARN of the server certificate. For more information, see - the AWS Certificate Manager User Guide. + the Certificate Manager User Guide. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"ClientConnectOptions"`: The options for managing connection authorization for new client connections. - `"ClientToken"`: Unique, case-sensitive identifier that you provide to ensure the - idempotency of the request. For more information, see How to Ensure Idempotency. + idempotency of the request. For more information, see How to ensure idempotency. - `"Description"`: A brief description of the Client VPN endpoint. - `"DnsServers"`: Information about the DNS servers to be used for DNS resolution. A Client VPN endpoint can have up to two DNS servers. If no DNS server is specified, the DNS address @@ -2500,10 +2501,9 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys network. You must also specify the ID of the VPC that contains the security groups. - `"SelfServicePortal"`: Specify whether to enable the self-service portal for the Client VPN endpoint. Default Value: enabled -- `"SplitTunnel"`: Indicates whether split-tunnel is enabled on the AWS Client VPN - endpoint. By default, split-tunnel on a VPN endpoint is disabled. For information about - split-tunnel VPN endpoints, see Split-Tunnel AWS Client VPN Endpoint in the AWS Client VPN - Administrator Guide. +- `"SplitTunnel"`: Indicates whether split-tunnel is enabled on the Client VPN endpoint. By + default, split-tunnel on a VPN endpoint is disabled. For information about split-tunnel VPN + endpoints, see Split-tunnel Client VPN endpoint in the Client VPN Administrator Guide. - `"TagSpecification"`: The tags to apply to the Client VPN endpoint during creation. - `"TransportProtocol"`: The transport protocol to be used by the VPN session. Default value: udp @@ -2571,8 +2571,8 @@ table specifies the path for traffic to specific resources or networks. - `destination_cidr_block`: The IPv4 address range, in CIDR notation, of the route destination. For example: To add a route for Internet access, enter 0.0.0.0/0 To add a route for a peered VPC, enter the peered VPC's IPv4 CIDR range To add a route for an - on-premises network, enter the AWS Site-to-Site VPN connection's IPv4 CIDR range To add a - route for the local network, enter the client CIDR range + on-premises network, enter the Amazon Web Services Site-to-Site VPN connection's IPv4 CIDR + range To add a route for the local network, enter the client CIDR range - `target_vpc_subnet_id`: The ID of the subnet through which you want to route traffic. The specified subnet must be an existing target network of the Client VPN endpoint. Alternatively, if you're adding a route for the local network, specify local. @@ -2580,7 +2580,7 @@ table specifies the path for traffic to specific resources or networks. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"ClientToken"`: Unique, case-sensitive identifier that you provide to ensure the - idempotency of the request. For more information, see How to Ensure Idempotency. + idempotency of the request. For more information, see How to ensure idempotency. - `"Description"`: A brief description of the route. - `"DryRun"`: Checks whether you have the required permissions for the action, without actually making the request, and provides an error response. If you have the required @@ -2632,21 +2632,22 @@ end create_customer_gateway(bgp_asn, type) create_customer_gateway(bgp_asn, type, params::Dict{String,<:Any}) -Provides information to AWS about your VPN customer gateway device. The customer gateway is -the appliance at your end of the VPN connection. (The device on the AWS side of the VPN -connection is the virtual private gateway.) You must provide the internet-routable IP -address of the customer gateway's external interface. The IP address must be static and can -be behind a device performing network address translation (NAT). For devices that use -Border Gateway Protocol (BGP), you can also provide the device's BGP Autonomous System -Number (ASN). You can use an existing ASN assigned to your network. If you don't have an -ASN already, you can use a private ASN (in the 64512 - 65534 range). Amazon EC2 supports -all 4-byte ASN numbers in the range of 1 - 2147483647, with the exception of the following: - 7224 - reserved in the us-east-1 Region 9059 - reserved in the eu-west-1 Region 17943 -- reserved in the ap-southeast-1 Region 10124 - reserved in the ap-northeast-1 Region -For more information, see AWS Site-to-Site VPN in the AWS Site-to-Site VPN User Guide. To -create more than one customer gateway with the same VPN type, IP address, and BGP ASN, -specify a unique device name for each customer gateway. Identical requests return -information about the existing customer gateway and do not create new customer gateways. +Provides information to Amazon Web Services about your VPN customer gateway device. The +customer gateway is the appliance at your end of the VPN connection. (The device on the +Amazon Web Services side of the VPN connection is the virtual private gateway.) You must +provide the internet-routable IP address of the customer gateway's external interface. The +IP address must be static and can be behind a device performing network address translation +(NAT). For devices that use Border Gateway Protocol (BGP), you can also provide the +device's BGP Autonomous System Number (ASN). You can use an existing ASN assigned to your +network. If you don't have an ASN already, you can use a private ASN (in the 64512 - 65534 +range). Amazon EC2 supports all 4-byte ASN numbers in the range of 1 - 2147483647, with +the exception of the following: 7224 - reserved in the us-east-1 Region 9059 - reserved +in the eu-west-1 Region 17943 - reserved in the ap-southeast-1 Region 10124 - reserved +in the ap-northeast-1 Region For more information, see Amazon Web Services Site-to-Site +VPN in the Amazon Web Services Site-to-Site VPN User Guide. To create more than one +customer gateway with the same VPN type, IP address, and BGP ASN, specify a unique device +name for each customer gateway. Identical requests return information about the existing +customer gateway and do not create new customer gateways. # Arguments - `bgp_asn`: For devices that support BGP, the customer gateway's BGP ASN. Default: 65000 @@ -5937,8 +5938,8 @@ response contains sensitive cryptographic information for configuring your custo device. If you decide to shut down your VPN connection for any reason and later create a new VPN connection, you must reconfigure your customer gateway with the new information returned from this call. This is an idempotent operation. If you perform the operation more -than once, Amazon EC2 doesn't return an error. For more information, see AWS Site-to-Site -VPN in the AWS Site-to-Site VPN User Guide. +than once, Amazon EC2 doesn't return an error. For more information, see Amazon Web +Services Site-to-Site VPN in the Amazon Web Services Site-to-Site VPN User Guide. # Arguments - `customer_gateway_id`: The ID of the customer gateway. @@ -5990,8 +5991,8 @@ end Creates a static route associated with a VPN connection between an existing virtual private gateway and a VPN customer gateway. The static route allows traffic to be routed from the -virtual private gateway to the VPN customer gateway. For more information, see AWS -Site-to-Site VPN in the AWS Site-to-Site VPN User Guide. +virtual private gateway to the VPN customer gateway. For more information, see Amazon Web +Services Site-to-Site VPN in the Amazon Web Services Site-to-Site VPN User Guide. # Arguments - `destination_cidr_block`: The CIDR block associated with the local subnet of the customer @@ -6039,8 +6040,8 @@ end Creates a virtual private gateway. A virtual private gateway is the endpoint on the VPC side of your VPN connection. You can create a virtual private gateway before creating the -VPC itself. For more information, see AWS Site-to-Site VPN in the AWS Site-to-Site VPN User -Guide. +VPC itself. For more information, see Amazon Web Services Site-to-Site VPN in the Amazon +Web Services Site-to-Site VPN User Guide. # Arguments - `type`: The type of VPN connection this virtual private gateway supports. @@ -8300,9 +8301,9 @@ credentials for your VPN connection have been compromised, you can delete the VP connection and create a new one that has new keys, without needing to delete the VPC or virtual private gateway. If you create a new VPN connection, you must reconfigure the customer gateway device using the new configuration information returned with the new VPN -connection ID. For certificate-based authentication, delete all AWS Certificate Manager -(ACM) private certificates used for the AWS-side tunnel endpoints for the VPN connection -before deleting the VPN connection. +connection ID. For certificate-based authentication, delete all Certificate Manager (ACM) +private certificates used for the Amazon Web Services-side tunnel endpoints for the VPN +connection before deleting the VPN connection. # Arguments - `vpn_connection_id`: The ID of the VPN connection. @@ -9251,8 +9252,8 @@ end describe_customer_gateways() describe_customer_gateways(params::Dict{String,<:Any}) -Describes one or more of your VPN customer gateways. For more information, see AWS -Site-to-Site VPN in the AWS Site-to-Site VPN User Guide. +Describes one or more of your VPN customer gateways. For more information, see Amazon Web +Services Site-to-Site VPN in the Amazon Web Services Site-to-Site VPN User Guide. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -13663,8 +13664,8 @@ end describe_vpn_connections() describe_vpn_connections(params::Dict{String,<:Any}) -Describes one or more of your VPN connections. For more information, see AWS Site-to-Site -VPN in the AWS Site-to-Site VPN User Guide. +Describes one or more of your VPN connections. For more information, see Amazon Web +Services Site-to-Site VPN in the Amazon Web Services Site-to-Site VPN User Guide. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -13704,8 +13705,8 @@ end describe_vpn_gateways() describe_vpn_gateways(params::Dict{String,<:Any}) -Describes one or more of your virtual private gateways. For more information, see AWS -Site-to-Site VPN in the AWS Site-to-Site VPN User Guide. +Describes one or more of your virtual private gateways. For more information, see Amazon +Web Services Site-to-Site VPN in the Amazon Web Services Site-to-Site VPN User Guide. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -16297,6 +16298,100 @@ function get_transit_gateway_route_table_propagations( ) end +""" + get_vpn_connection_device_sample_configuration(vpn_connection_device_type_id, vpn_connection_id) + get_vpn_connection_device_sample_configuration(vpn_connection_device_type_id, vpn_connection_id, params::Dict{String,<:Any}) + +Download an AWS-provided sample configuration file to be used with the customer gateway +device specified for your Site-to-Site VPN connection. + +# Arguments +- `vpn_connection_device_type_id`: Device identifier provided by the + GetVpnConnectionDeviceTypes API. +- `vpn_connection_id`: The VpnConnectionId specifies the Site-to-Site VPN connection used + for the sample configuration. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"DryRun"`: Checks whether you have the required permissions for the action, without + actually making the request, and provides an error response. If you have the required + permissions, the error response is DryRunOperation. Otherwise, it is UnauthorizedOperation. +- `"InternetKeyExchangeVersion"`: The IKE version to be used in the sample configuration + file for your customer gateway device. You can specify one of the following versions: ikev1 + or ikev2. +""" +function get_vpn_connection_device_sample_configuration( + VpnConnectionDeviceTypeId, + VpnConnectionId; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return ec2( + "GetVpnConnectionDeviceSampleConfiguration", + Dict{String,Any}( + "VpnConnectionDeviceTypeId" => VpnConnectionDeviceTypeId, + "VpnConnectionId" => VpnConnectionId, + ); + aws_config=aws_config, + ) +end +function get_vpn_connection_device_sample_configuration( + VpnConnectionDeviceTypeId, + VpnConnectionId, + params::AbstractDict{String}; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return ec2( + "GetVpnConnectionDeviceSampleConfiguration", + Dict{String,Any}( + mergewith( + _merge, + Dict{String,Any}( + "VpnConnectionDeviceTypeId" => VpnConnectionDeviceTypeId, + "VpnConnectionId" => VpnConnectionId, + ), + params, + ), + ); + aws_config=aws_config, + ) +end + +""" + get_vpn_connection_device_types() + get_vpn_connection_device_types(params::Dict{String,<:Any}) + +Obtain a list of customer gateway devices for which sample configuration files can be +provided. The request has no additional parameters. You can also see the list of device +types with sample configuration files available under Your customer gateway device in the +Amazon Web Services Site-to-Site VPN User Guide. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"DryRun"`: Checks whether you have the required permissions for the action, without + actually making the request, and provides an error response. If you have the required + permissions, the error response is DryRunOperation. Otherwise, it is UnauthorizedOperation. +- `"MaxResults"`: The maximum number of results returned by GetVpnConnectionDeviceTypes in + paginated output. When this parameter is used, GetVpnConnectionDeviceTypes only returns + MaxResults results in a single page along with a NextToken response element. The remaining + results of the initial request can be seen by sending another GetVpnConnectionDeviceTypes + request with the returned NextToken value. This value can be between 200 and 1000. If this + parameter is not used, then GetVpnConnectionDeviceTypes returns all results. +- `"NextToken"`: The NextToken value returned from a previous paginated + GetVpnConnectionDeviceTypes request where MaxResults was used and the results exceeded the + value of that parameter. Pagination continues from the end of the previous results that + returned the NextToken value. This value is null when there are no more results to return. +""" +function get_vpn_connection_device_types(; + aws_config::AbstractAWSConfig=global_aws_config() +) + return ec2("GetVpnConnectionDeviceTypes"; aws_config=aws_config) +end +function get_vpn_connection_device_types( + params::AbstractDict{String}; aws_config::AbstractAWSConfig=global_aws_config() +) + return ec2("GetVpnConnectionDeviceTypes", params; aws_config=aws_config) +end + """ import_client_vpn_client_certificate_revocation_list(certificate_revocation_list, client_vpn_endpoint_id) import_client_vpn_client_certificate_revocation_list(certificate_revocation_list, client_vpn_endpoint_id, params::Dict{String,<:Any}) @@ -16308,7 +16403,7 @@ connections. # Arguments - `certificate_revocation_list`: The client certificate revocation list file. For more - information, see Generate a Client Certificate Revocation List in the AWS Client VPN + information, see Generate a Client Certificate Revocation List in the Client VPN Administrator Guide. - `client_vpn_endpoint_id`: The ID of the Client VPN endpoint to which the client certificate revocation list applies. @@ -16805,9 +16900,9 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys - `"SelfServicePortal"`: Specify whether to enable the self-service portal for the Client VPN endpoint. - `"ServerCertificateArn"`: The ARN of the server certificate to be used. The server - certificate must be provisioned in AWS Certificate Manager (ACM). + certificate must be provisioned in Certificate Manager (ACM). - `"SplitTunnel"`: Indicates whether the VPN is split-tunnel. For information about - split-tunnel VPN endpoints, see Split-Tunnel AWS Client VPN Endpoint in the AWS Client VPN + split-tunnel VPN endpoints, see Split-tunnel Client VPN endpoint in the Client VPN Administrator Guide. - `"VpcId"`: The ID of the VPC to associate with the Client VPN endpoint. - `"VpnPort"`: The port number to assign to the Client VPN endpoint for TCP and UDP @@ -17662,12 +17757,11 @@ Modify the affinity between an instance and a Dedicated Host. When affinity is s and the instance is not associated with a specific Dedicated Host, the next time the instance is launched, it is automatically associated with the host on which it lands. If the instance is restarted or rebooted, this relationship persists. Change the Dedicated -Host with which an instance is associated. Change the instance tenancy of an instance -from host to dedicated, or from dedicated to host. Move an instance to or from a -placement group. At least one attribute for affinity, host ID, tenancy, or placement -group name must be specified in the request. Affinity and tenancy can be modified in the -same request. To modify the host ID, tenancy, placement group, or partition for an -instance, the instance must be in the stopped state. +Host with which an instance is associated. Change the instance tenancy of an instance. +Move an instance to or from a placement group. At least one attribute for affinity, host +ID, tenancy, or placement group name must be specified in the request. Affinity and tenancy +can be modified in the same request. To modify the host ID, tenancy, placement group, or +partition for an instance, the instance must be in the stopped state. # Arguments - `instance_id`: The ID of the instance that you are modifying. @@ -17683,8 +17777,8 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys - `"PartitionNumber"`: Reserved for future use. - `"affinity"`: The affinity setting for the instance. - `"hostId"`: The ID of the Dedicated Host with which to associate the instance. -- `"tenancy"`: The tenancy for the instance. For T3 instances, you can't change the tenancy - from dedicated to host, or from host to dedicated. Attempting to make one of these +- `"tenancy"`: The tenancy for the instance. For T3 instances, you can't change the + tenancy from dedicated to host, or from host to dedicated. Attempting to make one of these unsupported tenancy changes results in the InvalidTenancy error code. """ function modify_instance_placement( @@ -18904,26 +18998,27 @@ end modify_vpn_connection(vpn_connection_id) modify_vpn_connection(vpn_connection_id, params::Dict{String,<:Any}) -Modifies the customer gateway or the target gateway of an AWS Site-to-Site VPN connection. -To modify the target gateway, the following migration options are available: An existing -virtual private gateway to a new virtual private gateway An existing virtual private -gateway to a transit gateway An existing transit gateway to a new transit gateway An -existing transit gateway to a virtual private gateway Before you perform the migration to -the new gateway, you must configure the new gateway. Use CreateVpnGateway to create a -virtual private gateway, or CreateTransitGateway to create a transit gateway. This step is -required when you migrate from a virtual private gateway with static routes to a transit -gateway. You must delete the static routes before you migrate to the new gateway. Keep a -copy of the static route before you delete it. You will need to add back these routes to -the transit gateway after the VPN connection migration is complete. After you migrate to -the new gateway, you might need to modify your VPC route table. Use CreateRoute and -DeleteRoute to make the changes described in VPN Gateway Target Modification Required VPC -Route Table Updates in the AWS Site-to-Site VPN User Guide. When the new gateway is a +Modifies the customer gateway or the target gateway of an Amazon Web Services Site-to-Site +VPN connection. To modify the target gateway, the following migration options are +available: An existing virtual private gateway to a new virtual private gateway An +existing virtual private gateway to a transit gateway An existing transit gateway to a +new transit gateway An existing transit gateway to a virtual private gateway Before you +perform the migration to the new gateway, you must configure the new gateway. Use +CreateVpnGateway to create a virtual private gateway, or CreateTransitGateway to create a +transit gateway. This step is required when you migrate from a virtual private gateway with +static routes to a transit gateway. You must delete the static routes before you migrate +to the new gateway. Keep a copy of the static route before you delete it. You will need to +add back these routes to the transit gateway after the VPN connection migration is +complete. After you migrate to the new gateway, you might need to modify your VPC route +table. Use CreateRoute and DeleteRoute to make the changes described in Update VPC route +tables in the Amazon Web Services Site-to-Site VPN User Guide. When the new gateway is a transit gateway, modify the transit gateway route table to allow traffic between the VPC -and the AWS Site-to-Site VPN connection. Use CreateTransitGatewayRoute to add the routes. -If you deleted VPN static routes, you must add the static routes to the transit gateway -route table. After you perform this operation, the AWS VPN endpoint's IP addresses on the -AWS side and the tunnel options remain intact. Your AWS Site-to-Site VPN connection will be -temporarily unavailable for a brief period while we provision the new endpoints. +and the Amazon Web Services Site-to-Site VPN connection. Use CreateTransitGatewayRoute to +add the routes. If you deleted VPN static routes, you must add the static routes to the +transit gateway route table. After you perform this operation, the VPN endpoint's IP +addresses on the Amazon Web Services side and the tunnel options remain intact. Your Amazon +Web Services Site-to-Site VPN connection will be temporarily unavailable for a brief period +while we provision the new endpoints. # Arguments - `vpn_connection_id`: The ID of the VPN connection. @@ -18935,8 +19030,8 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys actually making the request, and provides an error response. If you have the required permissions, the error response is DryRunOperation. Otherwise, it is UnauthorizedOperation. - `"TransitGatewayId"`: The ID of the transit gateway. -- `"VpnGatewayId"`: The ID of the virtual private gateway at the AWS side of the VPN - connection. +- `"VpnGatewayId"`: The ID of the virtual private gateway at the Amazon Web Services side + of the VPN connection. """ function modify_vpn_connection( VpnConnectionId; aws_config::AbstractAWSConfig=global_aws_config() @@ -18968,9 +19063,9 @@ end modify_vpn_connection_options(vpn_connection_id, params::Dict{String,<:Any}) Modifies the connection options for your Site-to-Site VPN connection. When you modify the -VPN connection options, the VPN endpoint IP addresses on the AWS side do not change, and -the tunnel options do not change. Your VPN connection will be temporarily unavailable for a -brief period while the VPN connection is updated. +VPN connection options, the VPN endpoint IP addresses on the Amazon Web Services side do +not change, and the tunnel options do not change. Your VPN connection will be temporarily +unavailable for a brief period while the VPN connection is updated. # Arguments - `vpn_connection_id`: The ID of the Site-to-Site VPN connection. @@ -18984,10 +19079,10 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys VPN connection. Default: 0.0.0.0/0 - `"LocalIpv6NetworkCidr"`: The IPv6 CIDR on the customer gateway (on-premises) side of the VPN connection. Default: ::/0 -- `"RemoteIpv4NetworkCidr"`: The IPv4 CIDR on the AWS side of the VPN connection. Default: - 0.0.0.0/0 -- `"RemoteIpv6NetworkCidr"`: The IPv6 CIDR on the AWS side of the VPN connection. Default: - ::/0 +- `"RemoteIpv4NetworkCidr"`: The IPv4 CIDR on the Amazon Web Services side of the VPN + connection. Default: 0.0.0.0/0 +- `"RemoteIpv6NetworkCidr"`: The IPv6 CIDR on the Amazon Web Services side of the VPN + connection. Default: ::/0 """ function modify_vpn_connection_options( VpnConnectionId; aws_config::AbstractAWSConfig=global_aws_config() @@ -19021,7 +19116,7 @@ end Modifies the VPN tunnel endpoint certificate. # Arguments -- `vpn_connection_id`: The ID of the AWS Site-to-Site VPN connection. +- `vpn_connection_id`: The ID of the Amazon Web Services Site-to-Site VPN connection. - `vpn_tunnel_outside_ip_address`: The external IP address of the VPN tunnel. # Optional Parameters @@ -19070,14 +19165,14 @@ end modify_vpn_tunnel_options(tunnel_options, vpn_connection_id, vpn_tunnel_outside_ip_address) modify_vpn_tunnel_options(tunnel_options, vpn_connection_id, vpn_tunnel_outside_ip_address, params::Dict{String,<:Any}) -Modifies the options for a VPN tunnel in an AWS Site-to-Site VPN connection. You can modify -multiple options for a tunnel in a single request, but you can only modify one tunnel at a -time. For more information, see Site-to-Site VPN Tunnel Options for Your Site-to-Site VPN -Connection in the AWS Site-to-Site VPN User Guide. +Modifies the options for a VPN tunnel in an Amazon Web Services Site-to-Site VPN +connection. You can modify multiple options for a tunnel in a single request, but you can +only modify one tunnel at a time. For more information, see Site-to-Site VPN tunnel options +for your Site-to-Site VPN connection in the Amazon Web Services Site-to-Site VPN User Guide. # Arguments - `tunnel_options`: The tunnel options to modify. -- `vpn_connection_id`: The ID of the AWS Site-to-Site VPN connection. +- `vpn_connection_id`: The ID of the Amazon Web Services Site-to-Site VPN connection. - `vpn_tunnel_outside_ip_address`: The external IP address of the VPN tunnel. # Optional Parameters diff --git a/src/services/ecr.jl b/src/services/ecr.jl index 2ffbb6c2dd..c48e32055c 100644 --- a/src/services/ecr.jl +++ b/src/services/ecr.jl @@ -247,6 +247,8 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys is omitted, the default setting of MUTABLE will be used which will allow image tags to be overwritten. If IMMUTABLE is specified, all image tags within the repository will be immutable which will prevent them from being overwritten. +- `"registryId"`: The AWS account ID associated with the registry to create the repository. + If you do not specify a registry, the default registry is assumed. - `"tags"`: The metadata that you apply to the repository to help you categorize and organize them. Each tag consists of a key and an optional value, both of which you define. Tag keys can have a maximum character length of 128 characters, and tag values can have a @@ -407,6 +409,49 @@ function delete_repository_policy( ) end +""" + describe_image_replication_status(image_id, repository_name) + describe_image_replication_status(image_id, repository_name, params::Dict{String,<:Any}) + +Returns the replication status for a specified image. + +# Arguments +- `image_id`: +- `repository_name`: The name of the repository that the image is in. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"registryId"`: The Amazon Web Services account ID associated with the registry. If you + do not specify a registry, the default registry is assumed. +""" +function describe_image_replication_status( + imageId, repositoryName; aws_config::AbstractAWSConfig=global_aws_config() +) + return ecr( + "DescribeImageReplicationStatus", + Dict{String,Any}("imageId" => imageId, "repositoryName" => repositoryName); + aws_config=aws_config, + ) +end +function describe_image_replication_status( + imageId, + repositoryName, + params::AbstractDict{String}; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return ecr( + "DescribeImageReplicationStatus", + Dict{String,Any}( + mergewith( + _merge, + Dict{String,Any}("imageId" => imageId, "repositoryName" => repositoryName), + params, + ), + ); + aws_config=aws_config, + ) +end + """ describe_image_scan_findings(image_id, repository_name) describe_image_scan_findings(image_id, repository_name, params::Dict{String,<:Any}) diff --git a/src/services/iam.jl b/src/services/iam.jl index b09db79412..414eb33c39 100644 --- a/src/services/iam.jl +++ b/src/services/iam.jl @@ -307,20 +307,21 @@ end Changes the password of the IAM user who is calling this operation. This operation can be performed using the CLI, the Amazon Web Services API, or the My Security Credentials page -in the Management Console. The account root user password is not affected by this -operation. Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the Users -page in the IAM console to change the password for any IAM user. For more information about -modifying passwords, see Managing passwords in the IAM User Guide. - -# Arguments -- `new_password`: The new password. The new password must conform to the account's password - policy, if one exists. The regex pattern that is used to validate this parameter is a - string of characters. That string can include almost any printable ASCII character from the - space (u0020) through the end of the ASCII character range (u00FF). You can also include - the tab (u0009), line feed (u000A), and carriage return (u000D) characters. Any of these - characters are valid in a password. However, many tools, such as the Management Console, - might restrict the ability to type certain characters because they have special meaning - within that tool. +in the Amazon Web Services Management Console. The Amazon Web Services account root user +password is not affected by this operation. Use UpdateLoginProfile to use the CLI, the +Amazon Web Services API, or the Users page in the IAM console to change the password for +any IAM user. For more information about modifying passwords, see Managing passwords in the +IAM User Guide. + +# Arguments +- `new_password`: The new password. The new password must conform to the Amazon Web + Services account's password policy, if one exists. The regex pattern that is used to + validate this parameter is a string of characters. That string can include almost any + printable ASCII character from the space (u0020) through the end of the ASCII character + range (u00FF). You can also include the tab (u0009), line feed (u000A), and carriage return + (u000D) characters. Any of these characters are valid in a password. However, many tools, + such as the Amazon Web Services Management Console, might restrict the ability to type + certain characters because they have special meaning within that tool. - `old_password`: The IAM user's current password. """ @@ -362,10 +363,11 @@ end access key ID for the specified user. The default status for new keys is Active. If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the -account. Consequently, you can use this operation to manage account root user credentials. -This is true even if the account has no associated users. For information about quotas on -the number of keys you can create, see IAM and STS quotas in the IAM User Guide. To ensure -the security of your account, the secret access key is accessible only during key and user +Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web +Services account root user credentials. This is true even if the Amazon Web Services +account has no associated users. For information about quotas on the number of keys you +can create, see IAM and STS quotas in the IAM User Guide. To ensure the security of your +Amazon Web Services account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys. @@ -390,8 +392,9 @@ end create_account_alias(account_alias) create_account_alias(account_alias, params::Dict{String,<:Any}) -Creates an alias for your account. For information about using an account alias, see Using -an alias for your account ID in the IAM User Guide. +Creates an alias for your Amazon Web Services account. For information about using an +Amazon Web Services account alias, see Using an alias for your Amazon Web Services account +ID in the IAM User Guide. # Arguments - `account_alias`: The account alias to create. This parameter allows (through its regex @@ -526,11 +529,11 @@ end create_login_profile(password, user_name, params::Dict{String,<:Any}) Creates a password for the specified IAM user. A password allows an IAM user to access -Amazon Web Services services through the Management Console. You can use the CLI, the -Amazon Web Services API, or the Users page in the IAM console to create a password for any -IAM user. Use ChangePassword to update your own existing password in the My Security -Credentials page in the Management Console. For more information about managing passwords, -see Managing passwords in the IAM User Guide. +Amazon Web Services services through the Amazon Web Services Management Console. You can +use the CLI, the Amazon Web Services API, or the Users page in the IAM console to create a +password for any IAM user. Use ChangePassword to update your own existing password in the +My Security Credentials page in the Amazon Web Services Management Console. For more +information about managing passwords, see Managing passwords in the IAM User Guide. # Arguments - `password`: The new password for the user. The regex pattern that is used to validate @@ -538,8 +541,8 @@ see Managing passwords in the IAM User Guide. ASCII character from the space (u0020) through the end of the ASCII character range (u00FF). You can also include the tab (u0009), line feed (u000A), and carriage return (u000D) characters. Any of these characters are valid in a password. However, many tools, - such as the Management Console, might restrict the ability to type certain characters - because they have special meaning within that tool. + such as the Amazon Web Services Management Console, might restrict the ability to type + certain characters because they have special meaning within that tool. - `user_name`: The name of the IAM user to create a password for. The user must already exist. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of @@ -594,8 +597,8 @@ in the IAM User Guide. When you create the IAM OIDC provider, you specify the fo The URL of the OIDC identity provider (IdP) to trust A list of client IDs (also known as audiences) that identify the application or applications allowed to authenticate using the OIDC provider A list of thumbprints of one or more server certificates that the IdP uses - You get all of this information from the OIDC IdP that you want to use to access Amazon -Web Services. Amazon Web Services secures communication with some OIDC identity providers + You get all of this information from the OIDC IdP you want to use to access Amazon Web +Services. Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. These OIDC IdPs include Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. @@ -615,26 +618,28 @@ CreateOpenIDConnectProvider operation to highly privileged users. provider. For example, assume that the OIDC provider is server.example.com and the provider stores its keys at https://keys.server.example.com/openid-connect. In that case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used by - https://keys.server.example.com. For more information about obtaining the OIDC provider's + https://keys.server.example.com. For more information about obtaining the OIDC provider thumbprint, see Obtaining the thumbprint for an OpenID Connect provider in the IAM User Guide. - `url`: The URL of the identity provider. The URL must begin with https:// and should correspond to the iss claim in the provider's OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL - consists of only a hostname, like https://server.example.org or https://example.com. You - cannot register the same provider multiple times in a single account. If you try to submit - a URL that has already been used for an OpenID Connect provider in the account, you will - get an error. + consists of only a hostname, like https://server.example.org or https://example.com. The + URL should not contain a port number. You cannot register the same provider multiple times + in a single Amazon Web Services account. If you try to submit a URL that has already been + used for an OpenID Connect provider in the Amazon Web Services account, you will get an + error. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: -- `"ClientIDList"`: A list of client IDs (also known as audiences). When a mobile or web - app registers with an OpenID Connect provider, they establish a value that identifies the - application. (This is the value that's sent as the client_id parameter on OAuth requests.) - You can register multiple client IDs with the same provider. For example, you might have - multiple applications that use the same OIDC provider. You cannot register more than 100 - client IDs with a single IAM OIDC provider. There is no defined format for a client ID. The - CreateOpenIDConnectProviderRequest operation accepts client IDs up to 255 characters long. +- `"ClientIDList"`: Provides a list of client IDs, also known as audiences. When a mobile + or web app registers with an OpenID Connect provider, they establish a value that + identifies the application. This is the value that's sent as the client_id parameter on + OAuth requests. You can register multiple client IDs with the same provider. For example, + you might have multiple applications that use the same OIDC provider. You cannot register + more than 100 client IDs with a single IAM OIDC provider. There is no defined format for a + client ID. The CreateOpenIDConnectProviderRequest operation accepts client IDs up to 255 + characters long. - `"Tags"`: A list of tags that you want to attach to the new IAM OpenID Connect (OIDC) provider. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide. If any one of the tags is @@ -673,10 +678,10 @@ end create_policy(policy_document, policy_name) create_policy(policy_document, policy_name, params::Dict{String,<:Any}) -Creates a new managed policy for your account. This operation creates a policy version with -a version identifier of v1 and sets v1 as the policy's default version. For more -information about policy versions, see Versioning for managed policies in the IAM User -Guide. As a best practice, you can validate your IAM policies. To learn more, see +Creates a new managed policy for your Amazon Web Services account. This operation creates a +policy version with a version identifier of v1 and sets v1 as the policy's default version. +For more information about policy versions, see Versioning for managed policies in the IAM +User Guide. As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide. For more information about managed policies in general, see Managed policies and inline policies in the IAM User Guide. @@ -710,7 +715,7 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and - lowercased letters. + lowercased letters. You cannot use an asterisk (*) in the path name. - `"Tags"`: A list of tags that you want to attach to the new IAM customer managed policy. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide. If any one of the tags is @@ -818,9 +823,9 @@ end create_role(assume_role_policy_document, role_name) create_role(assume_role_policy_document, role_name, params::Dict{String,<:Any}) -Creates a new role for your account. For more information about roles, see IAM roles. For -information about quotas for role names and the number of roles you can create, see IAM and -STS quotas in the IAM User Guide. +Creates a new role for your Amazon Web Services account. For more information about roles, +see IAM roles. For information about quotas for role names and the number of roles you can +create, see IAM and STS quotas in the IAM User Guide. # Arguments - `assume_role_policy_document`: The trust relationship policy document that grants an @@ -907,14 +912,15 @@ Creates an IAM resource that describes an identity provider (IdP) that supports The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single -sign-on (SSO) to the Management Console or one that supports API access to Amazon Web -Services. When you create the SAML provider resource, you upload a SAML metadata document -that you get from your IdP. That document includes the issuer's name, expiration -information, and keys that can be used to validate the SAML authentication response -(assertions) that the IdP sends. You must generate the metadata document using the identity -management software that is used as your organization's IdP. This operation requires -Signature Version 4. For more information, see Enabling SAML 2.0 federated users to -access the Management Console and About SAML 2.0-based federation in the IAM User Guide. +sign-on (SSO) to the Amazon Web Services Management Console or one that supports API access +to Amazon Web Services. When you create the SAML provider resource, you upload a SAML +metadata document that you get from your IdP. That document includes the issuer's name, +expiration information, and keys that can be used to validate the SAML authentication +response (assertions) that the IdP sends. You must generate the metadata document using the +identity management software that is used as your organization's IdP. This operation +requires Signature Version 4. For more information, see Enabling SAML 2.0 federated users +to access the Amazon Web Services Management Console and About SAML 2.0-based federation in +the IAM User Guide. # Arguments - `name`: The name of the provider to create. This parameter allows (through its regex @@ -1077,8 +1083,8 @@ end create_user(user_name) create_user(user_name, params::Dict{String,<:Any}) -Creates a new IAM user for your account. For information about quotas for the number of -IAM users you can create, see IAM and STS quotas in the IAM User Guide. +Creates a new IAM user for your Amazon Web Services account. For information about quotas +for the number of IAM users you can create, see IAM and STS quotas in the IAM User Guide. # Arguments - `user_name`: The name of the user to create. IAM user, group, role, and policy names must @@ -1125,15 +1131,15 @@ end create_virtual_mfadevice(virtual_mfadevice_name) create_virtual_mfadevice(virtual_mfadevice_name, params::Dict{String,<:Any}) -Creates a new virtual MFA device for the account. After creating the virtual MFA, use -EnableMFADevice to attach the MFA device to an IAM user. For more information about -creating and working with virtual MFA devices, see Using a virtual MFA device in the IAM -User Guide. For information about the maximum number of MFA devices you can create, see IAM -and STS quotas in the IAM User Guide. The seed information contained in the QR code and -the Base32 string should be treated like any other secret access information. In other -words, protect the seed information as you would your Amazon Web Services access keys or -your passwords. After you provision your virtual device, you should ensure that the -information is destroyed following secure procedures. +Creates a new virtual MFA device for the Amazon Web Services account. After creating the +virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more +information about creating and working with virtual MFA devices, see Using a virtual MFA +device in the IAM User Guide. For information about the maximum number of MFA devices you +can create, see IAM and STS quotas in the IAM User Guide. The seed information contained +in the QR code and the Base32 string should be treated like any other secret access +information. In other words, protect the seed information as you would your Amazon Web +Services access keys or your passwords. After you provision your virtual device, you should +ensure that the information is destroyed following secure procedures. # Arguments - `virtual_mfadevice_name`: The name of the virtual MFA device. Use with path to uniquely @@ -1237,9 +1243,10 @@ end Deletes the access key pair associated with the specified IAM user. If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access -key ID signing the request. This operation works for access keys under the account. -Consequently, you can use this operation to manage account root user credentials even if -the account has no associated users. +key ID signing the request. This operation works for access keys under the Amazon Web +Services account. Consequently, you can use this operation to manage Amazon Web Services +account root user credentials even if the Amazon Web Services account has no associated +users. # Arguments - `access_key_id`: The access key ID for the access key ID and secret access key you want @@ -1278,8 +1285,9 @@ end delete_account_alias(account_alias) delete_account_alias(account_alias, params::Dict{String,<:Any}) - Deletes the specified account alias. For information about using an Amazon Web Services -account alias, see Using an alias for your account ID in the IAM User Guide. + Deletes the specified Amazon Web Services account alias. For information about using an +Amazon Web Services account alias, see Using an alias for your Amazon Web Services account +ID in the IAM User Guide. # Arguments - `account_alias`: The name of the account alias to delete. This parameter allows (through @@ -1314,7 +1322,7 @@ end delete_account_password_policy() delete_account_password_policy(params::Dict{String,<:Any}) -Deletes the password policy for the account. There are no parameters. +Deletes the password policy for the Amazon Web Services account. There are no parameters. """ function delete_account_password_policy(; aws_config::AbstractAWSConfig=global_aws_config()) @@ -1455,14 +1463,14 @@ end delete_login_profile(user_name, params::Dict{String,<:Any}) Deletes the password for the specified IAM user, which terminates the user's ability to -access Amazon Web Services services through the Management Console. You can use the CLI, -the Amazon Web Services API, or the Users page in the IAM console to delete a password for -any IAM user. You can use ChangePassword to update, but not delete, your own password in -the My Security Credentials page in the Management Console. Deleting a user's password -does not prevent a user from accessing Amazon Web Services through the command line -interface or the API. To prevent all user access, you must also either make any access keys -inactive or delete them. For more information about making keys inactive or deleting them, -see UpdateAccessKey and DeleteAccessKey. +access Amazon Web Services services through the Amazon Web Services Management Console. You +can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to +delete a password for any IAM user. You can use ChangePassword to update, but not delete, +your own password in the My Security Credentials page in the Amazon Web Services Management +Console. Deleting a user's password does not prevent a user from accessing Amazon Web +Services through the command line interface or the API. To prevent all user access, you +must also either make any access keys inactive or delete them. For more information about +making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey. # Arguments - `user_name`: The name of the user whose password you want to delete. This parameter @@ -1933,9 +1941,10 @@ end Deletes a signing certificate associated with the specified IAM user. If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services -access key ID signing the request. This operation works for access keys under the account. -Consequently, you can use this operation to manage account root user credentials even if -the account has no associated IAM users. +access key ID signing the request. This operation works for access keys under the Amazon +Web Services account. Consequently, you can use this operation to manage Amazon Web +Services account root user credentials even if the Amazon Web Services account has no +associated IAM users. # Arguments - `certificate_id`: The ID of the signing certificate to delete. The format of this @@ -2025,14 +2034,15 @@ end delete_user(user_name) delete_user(user_name, params::Dict{String,<:Any}) -Deletes the specified IAM user. Unlike the Management Console, when you delete a user -programmatically, you must delete the items attached to the user manually, or the deletion -fails. For more information, see Deleting an IAM user. Before attempting to delete a user, -remove the following items: Password (DeleteLoginProfile) Access keys (DeleteAccessKey) - Signing certificate (DeleteSigningCertificate) SSH public key (DeleteSSHPublicKey) -Git credentials (DeleteServiceSpecificCredential) Multi-factor authentication (MFA) -device (DeactivateMFADevice, DeleteVirtualMFADevice) Inline policies (DeleteUserPolicy) -Attached managed policies (DetachUserPolicy) Group memberships (RemoveUserFromGroup) +Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you +delete a user programmatically, you must delete the items attached to the user manually, or +the deletion fails. For more information, see Deleting an IAM user. Before attempting to +delete a user, remove the following items: Password (DeleteLoginProfile) Access keys +(DeleteAccessKey) Signing certificate (DeleteSigningCertificate) SSH public key +(DeleteSSHPublicKey) Git credentials (DeleteServiceSpecificCredential) Multi-factor +authentication (MFA) device (DeactivateMFADevice, DeleteVirtualMFADevice) Inline policies +(DeleteUserPolicy) Attached managed policies (DetachUserPolicy) Group memberships +(RemoveUserFromGroup) # Arguments - `user_name`: The name of the user to delete. This parameter allows (through its regex @@ -2397,8 +2407,8 @@ end generate_credential_report() generate_credential_report(params::Dict{String,<:Any}) - Generates a credential report for the account. For more information about the credential -report, see Getting credential reports in the IAM User Guide. + Generates a credential report for the Amazon Web Services account. For more information +about the credential report, see Getting credential reports in the IAM User Guide. """ function generate_credential_report(; aws_config::AbstractAWSConfig=global_aws_config()) @@ -2432,57 +2442,57 @@ important information about the data, reporting period, permissions required, troubleshooting, and supported Regions see Reducing permissions using service last accessed data in the IAM User Guide. The data includes all attempts to access Amazon Web Services, not just the successful ones. This includes all attempts that were made using the -Management Console, the Amazon Web Services API through any of the SDKs, or any of the -command line tools. An unexpected entry in the service last accessed data does not mean -that an account has been compromised, because the request might have been denied. Refer to -your CloudTrail logs as the authoritative source for information about all API calls and -whether they were successful or denied access. For more information, see Logging IAM -events with CloudTrail in the IAM User Guide. This operation returns a JobId. Use this -parameter in the GetOrganizationsAccessReport operation to check the status of the report -generation. To check the status of this request, use the JobId parameter in the -GetOrganizationsAccessReport operation and test the JobStatus response parameter. When the -job is complete, you can retrieve the report. To generate a service last accessed data -report for entities, specify an entity path without specifying the optional Organizations -policy ID. The type of entity that you specify determines the data returned in the report. - Root – When you specify the organizations root as the entity, the resulting report -lists all of the services allowed by SCPs that are attached to your root. For each service, -the report includes data for all accounts in your organization except the management -account, because the management account is not limited by SCPs. OU – When you specify -an organizational unit (OU) as the entity, the resulting report lists all of the services -allowed by SCPs that are attached to the OU and its parents. For each service, the report -includes data for all accounts in the OU or its children. This data excludes the management -account, because the management account is not limited by SCPs. management account – -When you specify the management account, the resulting report lists all Amazon Web Services -services, because the management account is not limited by SCPs. For each service, the -report includes data for only the management account. Account – When you specify -another account as the entity, the resulting report lists all of the services allowed by -SCPs that are attached to the account and its parents. For each service, the report -includes data for only the specified account. To generate a service last accessed data -report for policies, specify an entity path and the optional Organizations policy ID. The -type of entity that you specify determines the data returned for each service. Root – -When you specify the root entity and a policy ID, the resulting report lists all of the -services that are allowed by the specified SCP. For each service, the report includes data -for all accounts in your organization to which the SCP applies. This data excludes the -management account, because the management account is not limited by SCPs. If the SCP is -not attached to any entities in the organization, then the report will return a list of -services with no data. OU – When you specify an OU entity and a policy ID, the +Amazon Web Services Management Console, the Amazon Web Services API through any of the +SDKs, or any of the command line tools. An unexpected entry in the service last accessed +data does not mean that an account has been compromised, because the request might have +been denied. Refer to your CloudTrail logs as the authoritative source for information +about all API calls and whether they were successful or denied access. For more +information, see Logging IAM events with CloudTrail in the IAM User Guide. This operation +returns a JobId. Use this parameter in the GetOrganizationsAccessReport operation to +check the status of the report generation. To check the status of this request, use the +JobId parameter in the GetOrganizationsAccessReport operation and test the JobStatus +response parameter. When the job is complete, you can retrieve the report. To generate a +service last accessed data report for entities, specify an entity path without specifying +the optional Organizations policy ID. The type of entity that you specify determines the +data returned in the report. Root – When you specify the organizations root as the +entity, the resulting report lists all of the services allowed by SCPs that are attached to +your root. For each service, the report includes data for all accounts in your organization +except the management account, because the management account is not limited by SCPs. OU +– When you specify an organizational unit (OU) as the entity, the resulting report lists +all of the services allowed by SCPs that are attached to the OU and its parents. For each +service, the report includes data for all accounts in the OU or its children. This data +excludes the management account, because the management account is not limited by SCPs. +management account – When you specify the management account, the resulting report lists +all Amazon Web Services services, because the management account is not limited by SCPs. +For each service, the report includes data for only the management account. Account – +When you specify another account as the entity, the resulting report lists all of the +services allowed by SCPs that are attached to the account and its parents. For each +service, the report includes data for only the specified account. To generate a service +last accessed data report for policies, specify an entity path and the optional +Organizations policy ID. The type of entity that you specify determines the data returned +for each service. Root – When you specify the root entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each -service, the report includes data for all accounts in the OU or its children to which the -SCP applies. This means that other accounts outside the OU that are affected by the SCP -might not be included in the data. This data excludes the management account, because the -management account is not limited by SCPs. If the SCP is not attached to the OU or one of -its children, the report will return a list of services with no data. management account -– When you specify the management account, the resulting report lists all Amazon Web -Services services, because the management account is not limited by SCPs. If you specify a -policy ID in the CLI or API, the policy is ignored. For each service, the report includes -data for only the management account. Account – When you specify another account -entity and a policy ID, the resulting report lists all of the services that are allowed by -the specified SCP. For each service, the report includes data for only the specified -account. This means that other accounts in the organization that are affected by the SCP -might not be included in the data. If the SCP is not attached to the account, the report -will return a list of services with no data. Service last accessed data does not use -other policy types when determining whether a principal could access a service. These other -policy types include identity-based policies, resource-based policies, access control +service, the report includes data for all accounts in your organization to which the SCP +applies. This data excludes the management account, because the management account is not +limited by SCPs. If the SCP is not attached to any entities in the organization, then the +report will return a list of services with no data. OU – When you specify an OU entity +and a policy ID, the resulting report lists all of the services that are allowed by the +specified SCP. For each service, the report includes data for all accounts in the OU or its +children to which the SCP applies. This means that other accounts outside the OU that are +affected by the SCP might not be included in the data. This data excludes the management +account, because the management account is not limited by SCPs. If the SCP is not attached +to the OU or one of its children, the report will return a list of services with no data. + management account – When you specify the management account, the resulting report lists +all Amazon Web Services services, because the management account is not limited by SCPs. If +you specify a policy ID in the CLI or API, the policy is ignored. For each service, the +report includes data for only the management account. Account – When you specify +another account entity and a policy ID, the resulting report lists all of the services that +are allowed by the specified SCP. For each service, the report includes data for only the +specified account. This means that other accounts in the organization that are affected by +the SCP might not be included in the data. If the SCP is not attached to the account, the +report will return a list of services with no data. Service last accessed data does not +use other policy types when determining whether a principal could access a service. These +other policy types include identity-based policies, resource-based policies, access control lists, IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide. For more information about service last accessed data, see Reducing policy scope by @@ -2535,32 +2545,33 @@ usually appears within four hours. IAM reports activity for the last 365 days, o your Region began supporting this feature within the last year. For more information, see Regions where data is tracked. The service last accessed data includes all attempts to access an Amazon Web Services API, not just the successful ones. This includes all attempts -that were made using the Management Console, the Amazon Web Services API through any of the -SDKs, or any of the command line tools. An unexpected entry in the service last accessed -data does not mean that your account has been compromised, because the request might have -been denied. Refer to your CloudTrail logs as the authoritative source for information -about all API calls and whether they were successful or denied access. For more -information, see Logging IAM events with CloudTrail in the IAM User Guide. The -GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in the -following operations to retrieve the following details from your report: -GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies -to list every Amazon Web Services service that the resource could access using permissions -policies. For each service, the response includes information about the most recent access -attempt. The JobId returned by GenerateServiceLastAccessedDetail must be used by the same -role within a session, or by the same user when used to call GetServiceLastAccessedDetail. - GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies -to list information about the associated entities (users or roles) that attempted to access -a specific Amazon Web Services service. To check the status of the -GenerateServiceLastAccessedDetails request, use the JobId parameter in the same operations -and test the JobStatus response parameter. For additional information about the permissions -policies that allow an identity (user, group, or role) to access specific services, use the -ListPoliciesGrantingServiceAccess operation. Service last accessed data does not use other -policy types when determining whether a resource could access a service. These other policy -types include resource-based policies, access control lists, Organizations policies, IAM -permissions boundaries, and STS assume role policies. It only applies permissions policy -logic. For more about the evaluation of policy types, see Evaluating policies in the IAM -User Guide. For more information about service and action last accessed data, see Reducing -permissions using service last accessed data in the IAM User Guide. +that were made using the Amazon Web Services Management Console, the Amazon Web Services +API through any of the SDKs, or any of the command line tools. An unexpected entry in the +service last accessed data does not mean that your account has been compromised, because +the request might have been denied. Refer to your CloudTrail logs as the authoritative +source for information about all API calls and whether they were successful or denied +access. For more information, see Logging IAM events with CloudTrail in the IAM User +Guide. The GenerateServiceLastAccessedDetails operation returns a JobId. Use this +parameter in the following operations to retrieve the following details from your report: + GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or +policies to list every Amazon Web Services service that the resource could access using +permissions policies. For each service, the response includes information about the most +recent access attempt. The JobId returned by GenerateServiceLastAccessedDetail must be used +by the same role within a session, or by the same user when used to call +GetServiceLastAccessedDetail. GetServiceLastAccessedDetailsWithEntities – Use this +operation for groups and policies to list information about the associated entities (users +or roles) that attempted to access a specific Amazon Web Services service. To check the +status of the GenerateServiceLastAccessedDetails request, use the JobId parameter in the +same operations and test the JobStatus response parameter. For additional information about +the permissions policies that allow an identity (user, group, or role) to access specific +services, use the ListPoliciesGrantingServiceAccess operation. Service last accessed data +does not use other policy types when determining whether a resource could access a service. +These other policy types include resource-based policies, access control lists, +Organizations policies, IAM permissions boundaries, and STS assume role policies. It only +applies permissions policy logic. For more about the evaluation of policy types, see +Evaluating policies in the IAM User Guide. For more information about service and action +last accessed data, see Reducing permissions using service last accessed data in the IAM +User Guide. # Arguments - `arn`: The ARN of the IAM resource (user, group, role, or managed policy) used to @@ -2678,9 +2689,10 @@ end get_account_password_policy() get_account_password_policy(params::Dict{String,<:Any}) -Retrieves the password policy for the account. This tells you the complexity requirements -and mandatory rotation periods for the IAM user passwords in your account. For more -information about using a password policy, see Managing an IAM password policy. +Retrieves the password policy for the Amazon Web Services account. This tells you the +complexity requirements and mandatory rotation periods for the IAM user passwords in your +account. For more information about using a password policy, see Managing an IAM password +policy. """ function get_account_password_policy(; aws_config::AbstractAWSConfig=global_aws_config()) @@ -2825,8 +2837,8 @@ end get_credential_report() get_credential_report(params::Dict{String,<:Any}) - Retrieves a credential report for the account. For more information about the credential -report, see Getting credential reports in the IAM User Guide. + Retrieves a credential report for the Amazon Web Services account. For more information +about the credential report, see Getting credential reports in the IAM User Guide. """ function get_credential_report(; aws_config::AbstractAWSConfig=global_aws_config()) @@ -2981,13 +2993,14 @@ end get_login_profile(user_name, params::Dict{String,<:Any}) Retrieves the user name for the specified IAM user. A login profile is created when you -create a password for the user to access the Management Console. If the user does not exist -or does not have a password, the operation returns a 404 (NoSuchEntity) error. If you -create an IAM user with access to the console, the CreateDate reflects the date you created -the initial password for the user. If you create an IAM user with programmatic access, and -then later add a password for the user to access the Management Console, the CreateDate -reflects the initial password creation date. A user with programmatic access does not have -a login profile unless you create a password for the user to access the Management Console. +create a password for the user to access the Amazon Web Services Management Console. If the +user does not exist or does not have a password, the operation returns a 404 (NoSuchEntity) +error. If you create an IAM user with access to the console, the CreateDate reflects the +date you created the initial password for the user. If you create an IAM user with +programmatic access, and then later add a password for the user to access the Amazon Web +Services Management Console, the CreateDate reflects the initial password creation date. A +user with programmatic access does not have a login profile unless you create a password +for the user to access the Amazon Web Services Management Console. # Arguments - `user_name`: The name of the user whose login profile you want to retrieve. This @@ -3700,10 +3713,10 @@ there is none, the operation returns an empty list. Although each user is limite small number of keys, you can still paginate the results using the MaxItems and Marker parameters. If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation -works for access keys under the account. Consequently, you can use this operation to manage -account root user credentials even if the account has no associated users. To ensure the -security of your account, the secret access key is accessible only during key and user -creation. +works for access keys under the Amazon Web Services account. Consequently, you can use this +operation to manage Amazon Web Services account root user credentials even if the Amazon +Web Services account has no associated users. To ensure the security of your Amazon Web +Services account, the secret access key is accessible only during key and user creation. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -3734,9 +3747,9 @@ end list_account_aliases() list_account_aliases(params::Dict{String,<:Any}) -Lists the account alias associated with the account (Note: you can have only one). For -information about using an account alias, see Using an alias for your account ID in the IAM -User Guide. +Lists the account alias associated with the Amazon Web Services account (Note: you can have +only one). For information about using an Amazon Web Services account alias, see Using an +alias for your Amazon Web Services account ID in the IAM User Guide. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -4434,10 +4447,10 @@ end list_open_idconnect_providers(params::Dict{String,<:Any}) Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in -the account. IAM resource-listing operations return a subset of the available attributes -for the resource. For example, this operation does not return tags, even though they are an -attribute of the returned object. To view all of the information for an OIDC provider, see -GetOpenIDConnectProvider. +the Amazon Web Services account. IAM resource-listing operations return a subset of the +available attributes for the resource. For example, this operation does not return tags, +even though they are an attribute of the returned object. To view all of the information +for an OIDC provider, see GetOpenIDConnectProvider. """ function list_open_idconnect_providers(; aws_config::AbstractAWSConfig=global_aws_config()) @@ -4453,17 +4466,17 @@ end list_policies() list_policies(params::Dict{String,<:Any}) -Lists all the managed policies that are available in your account, including your own -customer-defined managed policies and all Amazon Web Services managed policies. You can -filter the list of policies that is returned using the optional OnlyAttached, Scope, and -PathPrefix parameters. For example, to list only the customer managed policies in your -Amazon Web Services account, set Scope to Local. To list only Amazon Web Services managed -policies, set Scope to AWS. You can paginate the results using the MaxItems and Marker -parameters. For more information about managed policies, see Managed policies and inline -policies in the IAM User Guide. IAM resource-listing operations return a subset of the -available attributes for the resource. For example, this operation does not return tags, -even though they are an attribute of the returned object. To view all of the information -for a customer manged policy, see GetPolicy. +Lists all the managed policies that are available in your Amazon Web Services account, +including your own customer-defined managed policies and all Amazon Web Services managed +policies. You can filter the list of policies that is returned using the optional +OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer +managed policies in your Amazon Web Services account, set Scope to Local. To list only +Amazon Web Services managed policies, set Scope to AWS. You can paginate the results using +the MaxItems and Marker parameters. For more information about managed policies, see +Managed policies and inline policies in the IAM User Guide. IAM resource-listing +operations return a subset of the available attributes for the resource. For example, this +operation does not return tags, even though they are an attribute of the returned object. +To view all of the information for a customer manged policy, see GetPolicy. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -4493,8 +4506,8 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys parameter is optional. If it is not included, all policies are returned. - `"Scope"`: The scope to use for filtering the results. To list only Amazon Web Services managed policies, set Scope to AWS. To list only the customer managed policies in your - account, set Scope to Local. This parameter is optional. If it is not included, or if it is - set to All, all policies are returned. + Amazon Web Services account, set Scope to Local. This parameter is optional. If it is not + included, or if it is set to All, all policies are returned. """ function list_policies(; aws_config::AbstractAWSConfig=global_aws_config()) return iam("ListPolicies"; aws_config=aws_config) @@ -5017,9 +5030,9 @@ If none exists, the operation returns an empty list. Although each user is limit small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters. If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request for this -operation. This operation works for access keys under the account. Consequently, you can -use this operation to manage account root user credentials even if the account has no -associated users. +operation. This operation works for access keys under the Amazon Web Services account. +Consequently, you can use this operation to manage Amazon Web Services account root user +credentials even if the Amazon Web Services account has no associated users. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -5185,11 +5198,12 @@ end list_users(params::Dict{String,<:Any}) Lists the IAM users that have the specified path prefix. If no path prefix is specified, -the operation returns all users in the account. If there are none, the operation returns an -empty list. IAM resource-listing operations return a subset of the available attributes -for the resource. For example, this operation does not return tags, even though they are an -attribute of the returned object. To view all of the information for a user, see GetUser. -You can paginate the results using the MaxItems and Marker parameters. +the operation returns all users in the Amazon Web Services account. If there are none, the +operation returns an empty list. IAM resource-listing operations return a subset of the +available attributes for the resource. For example, this operation does not return tags, +even though they are an attribute of the returned object. To view all of the information +for a user, see GetUser. You can paginate the results using the MaxItems and Marker +parameters. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -5225,13 +5239,14 @@ end list_virtual_mfadevices() list_virtual_mfadevices(params::Dict{String,<:Any}) -Lists the virtual MFA devices defined in the account by assignment status. If you do not -specify an assignment status, the operation returns a list of all virtual MFA devices. -Assignment status can be Assigned, Unassigned, or Any. IAM resource-listing operations -return a subset of the available attributes for the resource. For example, this operation -does not return tags, even though they are an attribute of the returned object. To view all -of the information for a virtual MFA device, see ListVirtualMFADevices. You can paginate -the results using the MaxItems and Marker parameters. +Lists the virtual MFA devices defined in the Amazon Web Services account by assignment +status. If you do not specify an assignment status, the operation returns a list of all +virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any. IAM +resource-listing operations return a subset of the available attributes for the resource. +For example, this operation does not return tags, even though they are an attribute of the +returned object. To view all of the information for a virtual MFA device, see +ListVirtualMFADevices. You can paginate the results using the MaxItems and Marker +parameters. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -5888,27 +5903,28 @@ end set_security_token_service_preferences(global_endpoint_token_version, params::Dict{String,<:Any}) Sets the specified version of the global endpoint token as the token version used for the -account. By default, Security Token Service (STS) is available as a global service, and all -STS requests go to a single endpoint at https://sts.amazonaws.com. Amazon Web Services -recommends using Regional STS endpoints to reduce latency, build in redundancy, and -increase session token availability. For information about Regional endpoints for STS, see -Security Token Service endpoints and quotas in the Amazon Web Services General Reference. -If you make an STS call to the global endpoint, the resulting session tokens might be valid -in some Regions but not others. It depends on the version that is set in this operation. -Version 1 tokens are valid only in Regions that are available by default. These tokens do -not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens -are valid in all Regions. However, version 2 tokens are longer and might affect systems -where you temporarily store tokens. For information, see Activating and deactivating STS in -an Region in the IAM User Guide. To view the current session token version, see the +Amazon Web Services account. By default, Security Token Service (STS) is available as a +global service, and all STS requests go to a single endpoint at https://sts.amazonaws.com. +Amazon Web Services recommends using Regional STS endpoints to reduce latency, build in +redundancy, and increase session token availability. For information about Regional +endpoints for STS, see Security Token Service endpoints and quotas in the Amazon Web +Services General Reference. If you make an STS call to the global endpoint, the resulting +session tokens might be valid in some Regions but not others. It depends on the version +that is set in this operation. Version 1 tokens are valid only in Amazon Web Services +Regions that are available by default. These tokens do not work in manually enabled +Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. +However, version 2 tokens are longer and might affect systems where you temporarily store +tokens. For information, see Activating and deactivating STS in an Amazon Web Services +Region in the IAM User Guide. To view the current session token version, see the GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation. # Arguments - `global_endpoint_token_version`: The version of the global endpoint token. Version 1 - tokens are valid only in Regions that are available by default. These tokens do not work in - manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in - all Regions. However, version 2 tokens are longer and might affect systems where you - temporarily store tokens. For information, see Activating and deactivating STS in an Region - in the IAM User Guide. + tokens are valid only in Amazon Web Services Regions that are available by default. These + tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 + tokens are valid in all Regions. However, version 2 tokens are longer and might affect + systems where you temporarily store tokens. For information, see Activating and + deactivating STS in an Amazon Web Services Region in the IAM User Guide. """ function set_security_token_service_preferences( @@ -6039,10 +6055,10 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys EC2-VPC-InstanceStore-Subnet instance, image, security-group, network-interface, subnet EC2-VPC-EBS instance, image, security-group, network-interface, volume EC2-VPC-EBS-Subnet instance, image, security-group, network-interface, subnet, volume -- `"ResourceOwner"`: An ARN representing the account ID that specifies the owner of any - simulated resource that does not identify its owner in the resource ARN. Examples of - resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also - used as the account owner of any ResourcePolicy included in the simulation. If the +- `"ResourceOwner"`: An ARN representing the Amazon Web Services account ID that specifies + the owner of any simulated resource that does not identify its owner in the resource ARN. + Examples of resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it + is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn. This parameter is required only if you specify a resource-based policy and account that owns the resource is @@ -6206,14 +6222,14 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys EC2-VPC-InstanceStore-Subnet instance, image, security group, network interface, subnet EC2-VPC-EBS instance, image, security group, network interface, volume EC2-VPC-EBS-Subnet instance, image, security group, network interface, subnet, volume -- `"ResourceOwner"`: An account ID that specifies the owner of any simulated resource that - does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 - bucket or object. If ResourceOwner is specified, it is also used as the account owner of - any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not - specified, then the owner of the resources and the resource policy defaults to the account - of the identity provided in CallerArn. This parameter is required only if you specify a - resource-based policy and account that owns the resource is different from the account that - owns the simulated calling user CallerArn. +- `"ResourceOwner"`: An Amazon Web Services account ID that specifies the owner of any + simulated resource that does not identify its owner in the resource ARN. Examples of + resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also + used as the account owner of any ResourcePolicy included in the simulation. If the + ResourceOwner parameter is not specified, then the owner of the resources and the resource + policy defaults to the account of the identity provided in CallerArn. This parameter is + required only if you specify a resource-based policy and account that owns the resource is + different from the account that owns the simulated calling user CallerArn. - `"ResourcePolicy"`: A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation. The maximum length of the @@ -7103,9 +7119,10 @@ Changes the status of the specified access key from Active to Inactive, or vice operation can be used to disable a user's key as part of a key rotation workflow. If the UserName is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under -the account. Consequently, you can use this operation to manage account root user -credentials even if the account has no associated users. For information about rotating -keys, see Managing keys and certificates in the IAM User Guide. +the Amazon Web Services account. Consequently, you can use this operation to manage Amazon +Web Services account root user credentials even if the Amazon Web Services account has no +associated users. For information about rotating keys, see Managing keys and certificates +in the IAM User Guide. # Arguments - `access_key_id`: The access key ID of the secret access key you want to update. This @@ -7154,21 +7171,22 @@ end update_account_password_policy() update_account_password_policy(params::Dict{String,<:Any}) -Updates the password policy settings for the account. This operation does not support -partial updates. No parameters are required, but if you do not specify a parameter, that -parameter's value reverts to its default value. See the Request Parameters section for each -parameter's default value. Also note that some parameters do not allow the default -parameter to be explicitly set. Instead, to invoke the default value, do not include that -parameter when you invoke the operation. For more information about using a password -policy, see Managing an IAM password policy in the IAM User Guide. +Updates the password policy settings for the Amazon Web Services account. This operation +does not support partial updates. No parameters are required, but if you do not specify a +parameter, that parameter's value reverts to its default value. See the Request Parameters +section for each parameter's default value. Also note that some parameters do not allow the +default parameter to be explicitly set. Instead, to invoke the default value, do not +include that parameter when you invoke the operation. For more information about using +a password policy, see Managing an IAM password policy in the IAM User Guide. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: -- `"AllowUsersToChangePassword"`: Allows all IAM users in your account to use the - Management Console to change their own passwords. For more information, see Letting IAM - users change their own passwords in the IAM User Guide. If you do not specify a value for - this parameter, then the operation uses the default value of false. The result is that IAM - users in the account do not automatically have permissions to change their own password. +- `"AllowUsersToChangePassword"`: Allows all IAM users in your account to use the Amazon + Web Services Management Console to change their own passwords. For more information, see + Letting IAM users change their own passwords in the IAM User Guide. If you do not specify a + value for this parameter, then the operation uses the default value of false. The result is + that IAM users in the account do not automatically have permissions to change their own + password. - `"HardExpiry"`: Prevents IAM users from setting a new password after their password has expired. The IAM user cannot be accessed until an administrator resets the password. If you do not specify a value for this parameter, then the operation uses the default value of @@ -7322,8 +7340,8 @@ end Changes the password for the specified IAM user. You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. Use ChangePassword to change your own password in the My Security Credentials page in the -Management Console. For more information about modifying passwords, see Managing passwords -in the IAM User Guide. +Amazon Web Services Management Console. For more information about modifying passwords, see +Managing passwords in the IAM User Guide. # Arguments - `user_name`: The name of the user whose password you want to update. This parameter @@ -7339,8 +7357,8 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys ASCII character range The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF) The special characters tab (u0009), line feed (u000A), and carriage return (u000D) However, the format can be further restricted by the account - administrator by setting a password policy on the account. For more information, see - UpdateAccountPasswordPolicy. + administrator by setting a password policy on the Amazon Web Services account. For more + information, see UpdateAccountPasswordPolicy. - `"PasswordResetRequired"`: Allows this new password to be used only once by requiring the specified IAM user to set a new password on next sign-in. """ @@ -7694,9 +7712,9 @@ Changes the status of the specified user signing certificate from active to disa vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow. If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the -request. This operation works for access keys under the account. Consequently, you can use -this operation to manage account root user credentials even if the account has no -associated users. +request. This operation works for access keys under the Amazon Web Services account. +Consequently, you can use this operation to manage Amazon Web Services account root user +credentials even if the Amazon Web Services account has no associated users. # Arguments - `certificate_id`: The ID of the signing certificate you want to update. This parameter @@ -7854,13 +7872,13 @@ end upload_server_certificate(certificate_body, private_key, server_certificate_name) upload_server_certificate(certificate_body, private_key, server_certificate_name, params::Dict{String,<:Any}) -Uploads a server certificate entity for the account. The server certificate entity includes -a public key certificate, a private key, and an optional certificate chain, which should -all be PEM-encoded. We recommend that you use Certificate Manager to provision, manage, and -deploy your server certificates. With ACM you can request a certificate, deploy it to -Amazon Web Services resources, and let ACM handle certificate renewals for you. -Certificates provided by ACM are free. For more information about using ACM, see the -Certificate Manager User Guide. For more information about working with server +Uploads a server certificate entity for the Amazon Web Services account. The server +certificate entity includes a public key certificate, a private key, and an optional +certificate chain, which should all be PEM-encoded. We recommend that you use Certificate +Manager to provision, manage, and deploy your server certificates. With ACM you can request +a certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate +renewals for you. Certificates provided by ACM are free. For more information about using +ACM, see the Certificate Manager User Guide. For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM. For information about the number of server certificates you can @@ -7966,13 +7984,13 @@ status is Active. For information about when you would use an X.509 signing cert see Managing server certificates in IAM in the IAM User Guide. If the UserName is not specified, the IAM user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the -account. Consequently, you can use this operation to manage account root user credentials -even if the account has no associated users. Because the body of an X.509 certificate can -be large, you should use POST rather than GET when calling UploadSigningCertificate. For -information about setting up signatures and authorization through the API, see Signing -Amazon Web Services API requests in the Amazon Web Services General Reference. For general -information about using the Query API with IAM, see Making query requests in the IAM User -Guide. +Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web +Services account root user credentials even if the Amazon Web Services account has no +associated users. Because the body of an X.509 certificate can be large, you should use +POST rather than GET when calling UploadSigningCertificate. For information about setting +up signatures and authorization through the API, see Signing Amazon Web Services API +requests in the Amazon Web Services General Reference. For general information about using +the Query API with IAM, see Making query requests in the IAM User Guide. # Arguments - `certificate_body`: The contents of the signing certificate. The regex pattern used to diff --git a/src/services/imagebuilder.jl b/src/services/imagebuilder.jl index b11bcbdf0d..8f6bd4431d 100644 --- a/src/services/imagebuilder.jl +++ b/src/services/imagebuilder.jl @@ -67,10 +67,10 @@ Creates a new component that can be used to build, validate, test, and assess yo <major>.<minor>.<patch>/<build>. You can assign values for the first three, and can filter on all of them. Assignment: For the first three nodes you can assign any positive integer value, including zero, with an upper limit of 2^30-1, or - 1073741823 for each node. Image Builder automatically assigns the build number, and that is - not open for updates. Patterns: You can use any numeric pattern that adheres to the - assignment requirements for the nodes that you can assign. For example, you might choose a - software version pattern, such as 1.0.0, or a date, such as 2021.01.01. + 1073741823 for each node. Image Builder automatically assigns the build number to the + fourth node. Patterns: You can use any numeric pattern that adheres to the assignment + requirements for the nodes that you can assign. For example, you might choose a software + version pattern, such as 1.0.0, or a date, such as 2021.01.01. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -155,10 +155,10 @@ and assessed. <major>.<minor>.<patch>/<build>. You can assign values for the first three, and can filter on all of them. Assignment: For the first three nodes you can assign any positive integer value, including zero, with an upper limit of 2^30-1, or - 1073741823 for each node. Image Builder automatically assigns the build number, and that is - not open for updates. Patterns: You can use any numeric pattern that adheres to the - assignment requirements for the nodes that you can assign. For example, you might choose a - software version pattern, such as 1.0.0, or a date, such as 2021.01.01. + 1073741823 for each node. Image Builder automatically assigns the build number to the + fourth node. Patterns: You can use any numeric pattern that adheres to the assignment + requirements for the nodes that you can assign. For example, you might choose a software + version pattern, such as 1.0.0, or a date, such as 2021.01.01. - `target_repository`: The destination repository for the container image. # Optional Parameters @@ -449,10 +449,10 @@ assessed. <major>.<minor>.<patch>/<build>. You can assign values for the first three, and can filter on all of them. Assignment: For the first three nodes you can assign any positive integer value, including zero, with an upper limit of 2^30-1, or - 1073741823 for each node. Image Builder automatically assigns the build number, and that is - not open for updates. Patterns: You can use any numeric pattern that adheres to the - assignment requirements for the nodes that you can assign. For example, you might choose a - software version pattern, such as 1.0.0, or a date, such as 2021.01.01. + 1073741823 for each node. Image Builder automatically assigns the build number to the + fourth node. Patterns: You can use any numeric pattern that adheres to the assignment + requirements for the nodes that you can assign. For example, you might choose a software + version pattern, such as 1.0.0, or a date, such as 2021.01.01. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -529,10 +529,14 @@ environment in which your image will be built and tested. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"description"`: The description of the infrastructure configuration. -- `"instanceTypes"`: The instance types of the infrastructure configuration. You can - specify one or more instance types to use for this build. The service will pick one of - these instance types based on availability. -- `"keyPair"`: The key pair of the infrastructure configuration. This can be used to log on +- `"instanceMetadataOptions"`: The instance metadata options that you can set for the HTTP + requests that pipeline builds use to launch EC2 build and test instances. +- `"instanceTypes"`: The instance metadata options that you can set for the HTTP requests + that pipeline builds use to launch EC2 build and test instances. For more information about + instance metadata options, see one of the following links: Configure the instance + metadata options in the Amazon EC2 User Guide for Linux instances. Configure the + instance metadata options in the Amazon EC2 Windows Guide for Windows instances. +- `"keyPair"`: The key pair of the infrastructure configuration. You can use this to log on to and debug the instance used to create your image. - `"logging"`: The logging configuration of the infrastructure configuration. - `"resourceTags"`: The tags attached to the resource created by Image Builder. @@ -711,10 +715,17 @@ end delete_image(image_build_version_arn) delete_image(image_build_version_arn, params::Dict{String,<:Any}) - Deletes an image. +Deletes an Image Builder image resource. This does not delete any EC2 AMIs or ECR container +images that are created during the image build process. You must clean those up separately, +using the appropriate Amazon EC2 or Amazon ECR console actions, or API or CLI commands. +To deregister an EC2 Linux AMI, see Deregister your Linux AMI in the Amazon EC2 User Guide +. To deregister an EC2 Windows AMI, see Deregister your Windows AMI in the Amazon EC2 +Windows Guide . To delete a container image from Amazon ECR, see Deleting an image in the +Amazon ECR User Guide. # Arguments -- `image_build_version_arn`: The Amazon Resource Name (ARN) of the image to delete. +- `image_build_version_arn`: The Amazon Resource Name (ARN) of the Image Builder image + resource to delete. """ function delete_image( @@ -1294,12 +1305,10 @@ Imports a component and transforms its data into a component document. - `semantic_version`: The semantic version of the component. This version follows the semantic version syntax. The semantic version has four nodes: <major>.<minor>.<patch>/<build>. You can assign values for the - first three, and can filter on all of them. Filtering: When you retrieve or reference a - resource with a semantic version, you can use wildcards (x) to filter your results. When - you use a wildcard in any node, all nodes to the right of the first wildcard must also be - wildcards. For example, specifying \"1.2.x\", or \"1.x.x\" works to filter list results, - but neither \"1.x.2\", nor \"x.2.x\" will work. You do not have to specify the build - - Image Builder automatically uses a wildcard for that, if applicable. + first three, and can filter on all of them. Filtering: With semantic versioning, you have + the flexibility to use wildcards (x) to specify the most recent versions or nodes when + selecting the source image or components for your recipe. When you use a wildcard in any + node, all nodes to the right of the first wildcard must also be wildcards. - `type`: The type of the component denotes whether the component is used to build the image, or only to test it. @@ -1379,13 +1388,11 @@ end Returns the list of component build versions for the specified semantic version. The semantic version has four nodes: <major>.<minor>.<patch>/<build>. -You can assign values for the first three, and can filter on all of them. Filtering: When -you retrieve or reference a resource with a semantic version, you can use wildcards (x) to -filter your results. When you use a wildcard in any node, all nodes to the right of the -first wildcard must also be wildcards. For example, specifying \"1.2.x\", or \"1.x.x\" -works to filter list results, but neither \"1.x.2\", nor \"x.2.x\" will work. You do not -have to specify the build - Image Builder automatically uses a wildcard for that, if -applicable. +You can assign values for the first three, and can filter on all of them. Filtering: With +semantic versioning, you have the flexibility to use wildcards (x) to specify the most +recent versions or nodes when selecting the source image or components for your recipe. +When you use a wildcard in any node, all nodes to the right of the first wildcard must also +be wildcards. # Arguments - `component_version_arn`: The component version Amazon Resource Name (ARN) whose versions @@ -1432,13 +1439,11 @@ end Returns the list of component build versions for the specified semantic version. The semantic version has four nodes: <major>.<minor>.<patch>/<build>. -You can assign values for the first three, and can filter on all of them. Filtering: When -you retrieve or reference a resource with a semantic version, you can use wildcards (x) to -filter your results. When you use a wildcard in any node, all nodes to the right of the -first wildcard must also be wildcards. For example, specifying \"1.2.x\", or \"1.x.x\" -works to filter list results, but neither \"1.x.2\", nor \"x.2.x\" will work. You do not -have to specify the build - Image Builder automatically uses a wildcard for that, if -applicable. +You can assign values for the first three, and can filter on all of them. Filtering: With +semantic versioning, you have the flexibility to use wildcards (x) to specify the most +recent versions or nodes when selecting the source image or components for your recipe. +When you use a wildcard in any node, all nodes to the right of the first wildcard must also +be wildcards. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -1564,7 +1569,7 @@ end list_image_packages(image_build_version_arn, params::Dict{String,<:Any}) List the Packages that are associated with an Image Build Version, as determined by Amazon -EC2 Systems Manager Inventory at build time. +Web Services Systems Manager Inventory at build time. # Arguments - `image_build_version_arn`: Filter results for the ListImagePackages request by the Image @@ -2229,10 +2234,16 @@ environment in which your image will be built and tested. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"description"`: The description of the infrastructure configuration. +- `"instanceMetadataOptions"`: The instance metadata options that you can set for the HTTP + requests that pipeline builds use to launch EC2 build and test instances. For more + information about instance metadata options, see one of the following links: Configure + the instance metadata options in the Amazon EC2 User Guide for Linux instances. + Configure the instance metadata options in the Amazon EC2 Windows Guide for Windows + instances. - `"instanceTypes"`: The instance types of the infrastructure configuration. You can specify one or more instance types to use for this build. The service will pick one of these instance types based on availability. -- `"keyPair"`: The key pair of the infrastructure configuration. This can be used to log on +- `"keyPair"`: The key pair of the infrastructure configuration. You can use this to log on to and debug the instance used to create your image. - `"logging"`: The logging configuration of the infrastructure configuration. - `"resourceTags"`: The tags attached to the resource created by Image Builder. diff --git a/src/services/iot.jl b/src/services/iot.jl index 9e1ac0b1cb..4e98729f37 100644 --- a/src/services/iot.jl +++ b/src/services/iot.jl @@ -567,8 +567,10 @@ CreateAuditSuppression action. # Arguments - `check_name`: -- `client_request_token`: The epoch timestamp in seconds at which this suppression - expires. +- `client_request_token`: Each audit supression must have a unique client request token. + If you try to create a new audit suppression with the same token as one that already + exists, an exception occurs. If you omit this value, Amazon Web Services SDKs will + automatically generate a unique client request. - `resource_identifier`: # Optional Parameters @@ -4309,6 +4311,7 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys - `"securityProfileName"`: The name of the Device Defender security profile for which violations are listed. - `"thingName"`: The name of the thing whose active violations are listed. +- `"verificationState"`: The verification state of the violation (detect alarm). """ function list_active_violations(; aws_config::AbstractAWSConfig=global_aws_config()) return iot("GET", "/active-violations"; aws_config=aws_config) @@ -5910,6 +5913,7 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys - `"securityProfileName"`: A filter to limit results to those alerts generated by the specified security profile. - `"thingName"`: A filter to limit results to those alerts caused by the specified thing. +- `"verificationState"`: The verification state of the violation (detect alarm). """ function list_violation_events( endTime, startTime; aws_config::AbstractAWSConfig=global_aws_config() @@ -5941,6 +5945,50 @@ function list_violation_events( ) end +""" + put_verification_state_on_violation(verification_state, violation_id) + put_verification_state_on_violation(verification_state, violation_id, params::Dict{String,<:Any}) + +Set a verification state and provide a description of that verification state on a +violation (detect alarm). + +# Arguments +- `verification_state`: The verification state of the violation. +- `violation_id`: The violation ID. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"verificationStateDescription"`: The description of the verification state of the + violation (detect alarm). +""" +function put_verification_state_on_violation( + verificationState, violationId; aws_config::AbstractAWSConfig=global_aws_config() +) + return iot( + "POST", + "/violations/verification-state/$(violationId)", + Dict{String,Any}("verificationState" => verificationState); + aws_config=aws_config, + ) +end +function put_verification_state_on_violation( + verificationState, + violationId, + params::AbstractDict{String}; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return iot( + "POST", + "/violations/verification-state/$(violationId)", + Dict{String,Any}( + mergewith( + _merge, Dict{String,Any}("verificationState" => verificationState), params + ), + ); + aws_config=aws_config, + ) +end + """ register_cacertificate(ca_certificate, verification_certificate) register_cacertificate(ca_certificate, verification_certificate, params::Dict{String,<:Any}) diff --git a/src/services/lex_models_v2.jl b/src/services/lex_models_v2.jl index e0c6559234..e89f42bc7d 100644 --- a/src/services/lex_models_v2.jl +++ b/src/services/lex_models_v2.jl @@ -1156,6 +1156,40 @@ function delete_slot_type( ) end +""" + delete_utterances(bot_id) + delete_utterances(bot_id, params::Dict{String,<:Any}) + +Deletes stored utterances. Amazon Lex stores the utterances that users send to your bot. +Utterances are stored for 15 days for use with the operation, and then stored indefinitely +for use in improving the ability of your bot to respond to user input.. Use the +DeleteUtterances operation to manually delete utterances for a specific session. When you +use the DeleteUtterances operation, utterances stored for improving your bot's ability to +respond to user input are deleted immediately. Utterances stored for use with the +ListAggregatedUtterances operation are deleted after 15 days. + +# Arguments +- `bot_id`: The unique identifier of the bot that contains the utterances. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"localeId"`: The identifier of the language and locale where the utterances were + collected. The string must match one of the supported locales. For more information, see + Supported languages. +- `"sessionId"`: The unique identifier of the session with the user. The ID is returned in + the response from the and operations. +""" +function delete_utterances(botId; aws_config::AbstractAWSConfig=global_aws_config()) + return lex_models_v2("DELETE", "/bots/$(botId)/utterances/"; aws_config=aws_config) +end +function delete_utterances( + botId, params::AbstractDict{String}; aws_config::AbstractAWSConfig=global_aws_config() +) + return lex_models_v2( + "DELETE", "/bots/$(botId)/utterances/", params; aws_config=aws_config + ) +end + """ describe_bot(bot_id) describe_bot(bot_id, params::Dict{String,<:Any}) @@ -1467,6 +1501,81 @@ function describe_slot_type( ) end +""" + list_aggregated_utterances(aggregation_duration, bot_id, locale_id) + list_aggregated_utterances(aggregation_duration, bot_id, locale_id, params::Dict{String,<:Any}) + +Provides a list of utterances that users have sent to the bot. Utterances are aggregated by +the text of the utterance. For example, all instances where customers used the phrase \"I +want to order pizza\" are aggregated into the same line in the response. You can see both +detected utterances and missed utterances. A detected utterance is where the bot properly +recognized the utterance and activated the associated intent. A missed utterance was not +recognized by the bot and didn't activate an intent. Utterances can be aggregated for a bot +alias or for a bot version, but not both at the same time. Utterances statistics are not +generated under the following conditions: The childDirected field was set to true when +the bot was created. You are using slot obfuscation with one or more slots. You opted +out of participating in improving Amazon Lex. + +# Arguments +- `aggregation_duration`: The time window for aggregating the utterance information. You + can specify a time between one hour and two weeks. +- `bot_id`: The unique identifier of the bot associated with this request. +- `locale_id`: The identifier of the language and locale where the utterances were + collected. For more information, see Supported languages. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"botAliasId"`: The identifier of the bot alias associated with this request. If you + specify the bot alias, you can't specify the bot version. +- `"botVersion"`: The identifier of the bot version associated with this request. If you + specify the bot version, you can't specify the bot alias. +- `"filters"`: Provides the specification of a filter used to limit the utterances in the + response to only those that match the filter specification. You can only specify one filter + and one string to filter on. +- `"maxResults"`: The maximum number of utterances to return in each page of results. If + there are fewer results than the maximum page size, only the actual number of results are + returned. If you don't specify the maxResults parameter, 1,000 results are returned. +- `"nextToken"`: If the response from the ListAggregatedUtterances operation contains more + results that specified in the maxResults parameter, a token is returned in the response. + Use that token in the nextToken parameter to return the next page of results. +- `"sortBy"`: Specifies sorting parameters for the list of utterances. You can sort by the + hit count, the missed count, or the number of distinct sessions the utterance appeared in. +""" +function list_aggregated_utterances( + aggregationDuration, botId, localeId; aws_config::AbstractAWSConfig=global_aws_config() +) + return lex_models_v2( + "POST", + "/bots/$(botId)/aggregatedutterances/", + Dict{String,Any}( + "aggregationDuration" => aggregationDuration, "localeId" => localeId + ); + aws_config=aws_config, + ) +end +function list_aggregated_utterances( + aggregationDuration, + botId, + localeId, + params::AbstractDict{String}; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return lex_models_v2( + "POST", + "/bots/$(botId)/aggregatedutterances/", + Dict{String,Any}( + mergewith( + _merge, + Dict{String,Any}( + "aggregationDuration" => aggregationDuration, "localeId" => localeId + ), + params, + ), + ); + aws_config=aws_config, + ) +end + """ list_bot_aliases(bot_id) list_bot_aliases(bot_id, params::Dict{String,<:Any}) diff --git a/src/services/license_manager.jl b/src/services/license_manager.jl index aefd25b26a..bacd8a4064 100644 --- a/src/services/license_manager.jl +++ b/src/services/license_manager.jl @@ -210,7 +210,7 @@ end create_grant(allowed_operations, client_token, grant_name, home_region, license_arn, principals, params::Dict{String,<:Any}) Creates a grant for the specified license. A grant shares the use of license entitlements -with specific AWS accounts. +with specific Amazon Web Services accounts. # Arguments - `allowed_operations`: Allowed operations for the grant. @@ -291,7 +291,7 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys - `"GrantName"`: Grant name. - `"SourceVersion"`: Current version of the grant. - `"Status"`: Grant status. -- `"StatusReason"`: +- `"StatusReason"`: Grant status reason. """ function create_grant_version( ClientToken, GrantArn; aws_config::AbstractAWSConfig=global_aws_config() @@ -480,11 +480,68 @@ function create_license_configuration( ) end +""" + create_license_conversion_task_for_resource(destination_license_context, resource_arn, source_license_context) + create_license_conversion_task_for_resource(destination_license_context, resource_arn, source_license_context, params::Dict{String,<:Any}) + +Creates a new license conversion task. + +# Arguments +- `destination_license_context`: Information that identifies the license type you are + converting to. For the structure of the destination license, see Convert a license type + using the AWS CLI in the License Manager User Guide. +- `resource_arn`: Amazon Resource Name (ARN) of the resource you are converting the license + type for. +- `source_license_context`: Information that identifies the license type you are converting + from. For the structure of the source license, see Convert a license type using the AWS CLI + in the License Manager User Guide. + +""" +function create_license_conversion_task_for_resource( + DestinationLicenseContext, + ResourceArn, + SourceLicenseContext; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return license_manager( + "CreateLicenseConversionTaskForResource", + Dict{String,Any}( + "DestinationLicenseContext" => DestinationLicenseContext, + "ResourceArn" => ResourceArn, + "SourceLicenseContext" => SourceLicenseContext, + ); + aws_config=aws_config, + ) +end +function create_license_conversion_task_for_resource( + DestinationLicenseContext, + ResourceArn, + SourceLicenseContext, + params::AbstractDict{String}; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return license_manager( + "CreateLicenseConversionTaskForResource", + Dict{String,Any}( + mergewith( + _merge, + Dict{String,Any}( + "DestinationLicenseContext" => DestinationLicenseContext, + "ResourceArn" => ResourceArn, + "SourceLicenseContext" => SourceLicenseContext, + ), + params, + ), + ); + aws_config=aws_config, + ) +end + """ create_license_manager_report_generator(client_token, report_context, report_frequency, report_generator_name, type) create_license_manager_report_generator(client_token, report_context, report_frequency, report_generator_name, type, params::Dict{String,<:Any}) -Creates a new report generator. +Creates a report generator. # Arguments - `client_token`: Unique, case-sensitive identifier that you provide to ensure the @@ -494,8 +551,8 @@ Creates a new report generator. daily, monthly, or weekly. - `report_generator_name`: Name of the report generator. - `type`: Type of reports to generate. The following report types an be generated: - License configuration report - Reports on the number and details of consumed licenses for a - license configuration. Resource report - Reports on the tracked licenses and resource + License configuration report - Reports the number and details of consumed licenses for a + license configuration. Resource report - Reports the tracked licenses and resource consumption for a license configuration. # Optional Parameters @@ -707,7 +764,7 @@ Deletes the specified grant. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: -- `"StatusReason"`: +- `"StatusReason"`: The Status reason for the delete request. """ function delete_grant(GrantArn, Version; aws_config::AbstractAWSConfig=global_aws_config()) return license_manager( @@ -818,13 +875,13 @@ end delete_license_manager_report_generator(license_manager_report_generator_arn) delete_license_manager_report_generator(license_manager_report_generator_arn, params::Dict{String,<:Any}) -Delete an existing report generator. This action deletes the report generator, which stops -it from generating future reports and cannot be reversed. However, the previous reports -from this generator will remain in your S3 bucket. +Deletes the specified report generator. This action deletes the report generator, which +stops it from generating future reports. The action cannot be reversed. It has no effect on +the previous reports from this generator. # Arguments -- `license_manager_report_generator_arn`: Amazon Resource Number (ARN) of the report - generator that will be deleted. +- `license_manager_report_generator_arn`: Amazon Resource Name (ARN) of the report + generator to be deleted. """ function delete_license_manager_report_generator( @@ -1055,15 +1112,53 @@ function get_license_configuration( ) end +""" + get_license_conversion_task(license_conversion_task_id) + get_license_conversion_task(license_conversion_task_id, params::Dict{String,<:Any}) + +Gets information about the specified license type conversion task. + +# Arguments +- `license_conversion_task_id`: ID of the license type conversion task to retrieve + information on. + +""" +function get_license_conversion_task( + LicenseConversionTaskId; aws_config::AbstractAWSConfig=global_aws_config() +) + return license_manager( + "GetLicenseConversionTask", + Dict{String,Any}("LicenseConversionTaskId" => LicenseConversionTaskId); + aws_config=aws_config, + ) +end +function get_license_conversion_task( + LicenseConversionTaskId, + params::AbstractDict{String}; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return license_manager( + "GetLicenseConversionTask", + Dict{String,Any}( + mergewith( + _merge, + Dict{String,Any}("LicenseConversionTaskId" => LicenseConversionTaskId), + params, + ), + ); + aws_config=aws_config, + ) +end + """ get_license_manager_report_generator(license_manager_report_generator_arn) get_license_manager_report_generator(license_manager_report_generator_arn, params::Dict{String,<:Any}) -Gets information on the specified report generator. +Gets information about the specified report generator. # Arguments -- `license_manager_report_generator_arn`: mazon Resource Number (ARN) of the report - generator to retrieve information on. +- `license_manager_report_generator_arn`: Amazon Resource Name (ARN) of the report + generator. """ function get_license_manager_report_generator( @@ -1260,7 +1355,7 @@ Lists the license configurations for your account. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"Filters"`: Filters to scope the results. The following filters and logical operators - are supported: licenseCountingType - The dimension on which licenses are counted. + are supported: licenseCountingType - The dimension for which licenses are counted. Possible values are vCPU | Instance | Core | Socket. Logical operators are EQUALS | NOT_EQUALS. enforceLicenseCount - A Boolean value that indicates whether hard license enforcement is used. Logical operators are EQUALS | NOT_EQUALS. usagelimitExceeded - A @@ -1279,6 +1374,27 @@ function list_license_configurations( return license_manager("ListLicenseConfigurations", params; aws_config=aws_config) end +""" + list_license_conversion_tasks() + list_license_conversion_tasks(params::Dict{String,<:Any}) + +Lists the license type conversion tasks for your account. + +# Optional Parameters +Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"Filters"`: Filters to scope the results. Valid filters are ResourceArns and Status. +- `"MaxResults"`: Maximum number of results to return in a single call. +- `"NextToken"`: Token for the next set of results. +""" +function list_license_conversion_tasks(; aws_config::AbstractAWSConfig=global_aws_config()) + return license_manager("ListLicenseConversionTasks"; aws_config=aws_config) +end +function list_license_conversion_tasks( + params::AbstractDict{String}; aws_config::AbstractAWSConfig=global_aws_config() +) + return license_manager("ListLicenseConversionTasks", params; aws_config=aws_config) +end + """ list_license_manager_report_generators() list_license_manager_report_generators(params::Dict{String,<:Any}) @@ -1458,10 +1574,10 @@ Lists resources managed using Systems Manager inventory. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"Filters"`: Filters to scope the results. The following filters and logical operators - are supported: account_id - The ID of the AWS account that owns the resource. Logical - operators are EQUALS | NOT_EQUALS. application_name - The name of the application. - Logical operators are EQUALS | BEGINS_WITH. license_included - The type of license - included. Logical operators are EQUALS | NOT_EQUALS. Possible values are + are supported: account_id - The ID of the Amazon Web Services account that owns the + resource. Logical operators are EQUALS | NOT_EQUALS. application_name - The name of the + application. Logical operators are EQUALS | BEGINS_WITH. license_included - The type of + license included. Logical operators are EQUALS | NOT_EQUALS. Possible values are sql-server-enterprise | sql-server-standard | sql-server-web | windows-server-datacenter. platform - The platform of the resource. Logical operators are EQUALS | BEGINS_WITH. resource_id - The ID of the resource. Logical operators are EQUALS | NOT_EQUALS. @@ -1742,22 +1858,21 @@ end update_license_manager_report_generator(client_token, license_manager_report_generator_arn, report_context, report_frequency, report_generator_name, type) update_license_manager_report_generator(client_token, license_manager_report_generator_arn, report_context, report_frequency, report_generator_name, type, params::Dict{String,<:Any}) -Updates a report generator. After you make changes to a report generator, it will start +Updates a report generator. After you make changes to a report generator, it starts generating new reports within 60 minutes of being updated. # Arguments - `client_token`: Unique, case-sensitive identifier that you provide to ensure the idempotency of the request. -- `license_manager_report_generator_arn`: Amazon Resource Number (ARN) of the report +- `license_manager_report_generator_arn`: Amazon Resource Name (ARN) of the report generator to update. -- `report_context`: ? -- `report_frequency`: Frequency by which reports are generated. The following options are - avaiable: ??? What are the APi value options? +- `report_context`: The report context. +- `report_frequency`: Frequency by which reports are generated. - `report_generator_name`: Name of the report generator. -- `type`: Type of reports to generate. The following report types an be generated: - License configuration report - Reports on the number and details of consumed licenses for a - license configuration. Resource report - Reports on the tracked licenses and resource - consumption for a license configuration. +- `type`: Type of reports to generate. The following report types are supported: License + configuration report - Reports the number and details of consumed licenses for a license + configuration. Resource report - Reports the tracked licenses and resource consumption + for a license configuration. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -1819,13 +1934,13 @@ end update_license_specifications_for_resource(resource_arn) update_license_specifications_for_resource(resource_arn, params::Dict{String,<:Any}) -Adds or removes the specified license configurations for the specified AWS resource. You -can update the license specifications of AMIs, instances, and hosts. You cannot update the -license specifications for launch templates and AWS CloudFormation templates, as they send -license configurations to the operation that creates the resource. +Adds or removes the specified license configurations for the specified Amazon Web Services +resource. You can update the license specifications of AMIs, instances, and hosts. You +cannot update the license specifications for launch templates and CloudFormation templates, +as they send license configurations to the operation that creates the resource. # Arguments -- `resource_arn`: Amazon Resource Name (ARN) of the AWS resource. +- `resource_arn`: Amazon Resource Name (ARN) of the Amazon Web Services resource. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -1864,8 +1979,8 @@ Updates License Manager settings for the current Region. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"EnableCrossAccountsDiscovery"`: Activates cross-account discovery. -- `"OrganizationConfiguration"`: Enables integration with AWS Organizations for - cross-account discovery. +- `"OrganizationConfiguration"`: Enables integration with Organizations for cross-account + discovery. - `"S3BucketArn"`: Amazon Resource Name (ARN) of the Amazon S3 bucket where the License Manager information is stored. - `"SnsTopicArn"`: Amazon Resource Name (ARN) of the Amazon SNS topic used for License diff --git a/src/services/mediatailor.jl b/src/services/mediatailor.jl index 78c340161c..fb4849a68c 100644 --- a/src/services/mediatailor.jl +++ b/src/services/mediatailor.jl @@ -4,6 +4,60 @@ using AWS.AWSServices: mediatailor using AWS.Compat using AWS.UUIDs +""" + configure_logs_for_playback_configuration(percent_enabled, playback_configuration_name) + configure_logs_for_playback_configuration(percent_enabled, playback_configuration_name, params::Dict{String,<:Any}) + +Configures Amazon CloudWatch log settings for a playback configuration. + +# Arguments +- `percent_enabled`: The percentage of session logs that MediaTailor sends to your + Cloudwatch Logs account. For example, if your playback configuration has 1000 sessions and + percentEnabled is set to 60, MediaTailor sends logs for 600 of the sessions to CloudWatch + Logs. MediaTailor decides at random which of the playback configuration sessions to send + logs for. If you want to view logs for a specific session, you can use the debug log mode. + Valid values: 0 - 100 +- `playback_configuration_name`: The name of the playback configuration. + +""" +function configure_logs_for_playback_configuration( + PercentEnabled, + PlaybackConfigurationName; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return mediatailor( + "PUT", + "/configureLogs/playbackConfiguration", + Dict{String,Any}( + "PercentEnabled" => PercentEnabled, + "PlaybackConfigurationName" => PlaybackConfigurationName, + ); + aws_config=aws_config, + ) +end +function configure_logs_for_playback_configuration( + PercentEnabled, + PlaybackConfigurationName, + params::AbstractDict{String}; + aws_config::AbstractAWSConfig=global_aws_config(), +) + return mediatailor( + "PUT", + "/configureLogs/playbackConfiguration", + Dict{String,Any}( + mergewith( + _merge, + Dict{String,Any}( + "PercentEnabled" => PercentEnabled, + "PlaybackConfigurationName" => PlaybackConfigurationName, + ), + params, + ), + ); + aws_config=aws_config, + ) +end + """ create_channel(outputs, playback_mode, channel_name) create_channel(outputs, playback_mode, channel_name, params::Dict{String,<:Any}) @@ -21,7 +75,7 @@ Creates a channel. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"FillerSlate"`: The slate used to fill gaps between programs in the schedule. You must - configure filler slate if your channel uses an LINEAR PlaybackMode. + configure filler slate if your channel uses a LINEAR PlaybackMode. - `"tags"`: The tags to assign to the channel. """ function create_channel( diff --git a/src/services/ssm.jl b/src/services/ssm.jl index a9e85128f6..0d7107fa09 100644 --- a/src/services/ssm.jl +++ b/src/services/ssm.jl @@ -83,9 +83,9 @@ end associate_ops_item_related_item(association_type, ops_item_id, resource_type, resource_uri) associate_ops_item_related_item(association_type, ops_item_id, resource_type, resource_uri, params::Dict{String,<:Any}) -Associates a related resource to a Systems Manager OpsCenter OpsItem. For example, you can -associate an Incident Manager incident or analysis with an OpsItem. Incident Manager is a -capability of Amazon Web Services Systems Manager. +Associates a related item to a Systems Manager OpsCenter OpsItem. For example, you can +associate an Incident Manager incident or analysis with an OpsItem. Incident Manager and +OpsCenter are capabilities of Amazon Web Services Systems Manager. # Arguments - `association_type`: The type of association that you want to create between an OpsItem @@ -94,8 +94,7 @@ capability of Amazon Web Services Systems Manager. related item. - `resource_type`: The type of resource that you want to associate with an OpsItem. OpsCenter supports the following types: AWS::SSMIncidents::IncidentRecord: an Incident - Manager incident. Incident Manager is a capability of Amazon Web Services Systems Manager. - AWS::SSM::Document: a Systems Manager (SSM) document. + Manager incident. AWS::SSM::Document: a Systems Manager (SSM) document. - `resource_uri`: The Amazon Resource Name (ARN) of the Amazon Web Services resource that you want to associate with the OpsItem. @@ -2376,7 +2375,10 @@ you specify MaxResults in the request, the response includes information up to t specified. The number of items returned, however, can be between zero and the value of MaxResults. If the service reaches an internal limit while processing the results, it stops the operation and returns the matching values up to that point and a NextToken. You can -specify the NextToken in a subsequent call to get the next set of results. +specify the NextToken in a subsequent call to get the next set of results. If you change +the KMS key alias for the KMS key used to encrypt a parameter, then you must also update +the key alias the parameter uses to reference KMS. Otherwise, DescribeParameters retrieves +whatever the original key alias was referencing. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -2577,15 +2579,15 @@ end disassociate_ops_item_related_item(association_id, ops_item_id) disassociate_ops_item_related_item(association_id, ops_item_id, params::Dict{String,<:Any}) -Deletes the association between an OpsItem and a related resource. For example, this API +Deletes the association between an OpsItem and a related item. For example, this API operation can delete an Incident Manager incident from an OpsItem. Incident Manager is a capability of Amazon Web Services Systems Manager. # Arguments - `association_id`: The ID of the association for which you want to delete an association - between the OpsItem and a related resource. + between the OpsItem and a related item. - `ops_item_id`: The ID of the OpsItem for which you want to delete an association between - the OpsItem and a related resource. + the OpsItem and a related item. """ function disassociate_ops_item_related_item( @@ -3286,7 +3288,10 @@ end get_parameter_history(name) get_parameter_history(name, params::Dict{String,<:Any}) -Retrieves the history of all changes to a parameter. +Retrieves the history of all changes to a parameter. If you change the KMS key alias for +the KMS key used to encrypt a parameter, then you must also update the key alias the +parameter uses to reference KMS. Otherwise, GetParameterHistory retrieves whatever the +original key alias was referencing. # Arguments - `name`: The name of the parameter for which you want to review history. @@ -3369,9 +3374,9 @@ Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys - `"MaxResults"`: The maximum number of items to return for this call. The call also returns a token that you can specify in a subsequent call to get the next set of results. - `"NextToken"`: A token to start the list. Use this token to get the next set of results. -- `"ParameterFilters"`: Filters to limit the request results. For GetParametersByPath, the - following filter Key names are supported: Type, KeyId, Label, and DataType. The following - Key values are not supported for GetParametersByPath: tag, Name, Path, and Tier. +- `"ParameterFilters"`: Filters to limit the request results. The following Key values are + supported for GetParametersByPath: Type, KeyId, and Label. The following Key values aren't + supported for GetParametersByPath: tag, DataType, Name, Path, and Tier. - `"Recursive"`: Retrieve all parameters within a hierarchy. If a user has access to a path, then the user can access all levels of that path. For example, if a user has permission to access path /a, then the user can also access /a/b. Even if a user has @@ -3933,7 +3938,8 @@ end list_ops_item_related_items() list_ops_item_related_items(params::Dict{String,<:Any}) -Lists all related-item resources associated with an OpsItem. +Lists all related-item resources associated with a Systems Manager OpsCenter OpsItem. +OpsCenter is a capability of Amazon Web Services Systems Manager. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -4568,6 +4574,15 @@ Adds a new task to a maintenance window. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: - `"ClientToken"`: User-provided idempotency token. +- `"CutoffBehavior"`: Indicates whether tasks should continue to run after the cutoff time + specified in the maintenance windows is reached. CONTINUE_TASK: When the cutoff time is + reached, any tasks that are running continue. The default value. CANCEL_TASK: For + Automation, Lambda, Step Functions tasks: When the cutoff time is reached, any task + invocations that are already running continue, but no new task invocations are started. + For Run Command tasks: When the cutoff time is reached, the system sends a CancelCommand + operation that attempts to cancel the command associated with the task. However, there is + no guarantee that the command will be terminated and the underlying process stopped. The + status for tasks that are not completed is TIMED_OUT. - `"Description"`: An optional description for the task. - `"LoggingInfo"`: A structure containing information about an Amazon Simple Storage Service (Amazon S3) bucket to write instance-level logs to. LoggingInfo has been @@ -4854,9 +4869,10 @@ Runs commands on one or more managed instances. # Arguments - `document_name`: The name of the Amazon Web Services Systems Manager document (SSM document) to run. This can be a public document or a custom document. To run a shared - document belonging to another account, specify the document ARN. For more information about - how to use shared documents, see Using shared SSM documents in the Amazon Web Services - Systems Manager User Guide. + document belonging to another account, specify the document Amazon Resource Name (ARN). For + more information about how to use shared documents, see Using shared SSM documents in the + Amazon Web Services Systems Manager User Guide. If you specify a document name or ARN that + hasn't been shared with your account, you receive an InvalidDocument error. # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: @@ -5721,6 +5737,15 @@ OutputS3BucketName value, the values for Comment and NotificationConfig are remo # Optional Parameters Optional parameters can be passed as a `params::Dict{String,<:Any}`. Valid keys are: +- `"CutoffBehavior"`: Indicates whether tasks should continue to run after the cutoff time + specified in the maintenance windows is reached. CONTINUE_TASK: When the cutoff time is + reached, any tasks that are running continue. The default value. CANCEL_TASK: For + Automation, Lambda, Step Functions tasks: When the cutoff time is reached, any task + invocations that are already running continue, but no new task invocations are started. + For Run Command tasks: When the cutoff time is reached, the system sends a CancelCommand + operation that attempts to cancel the command associated with the task. However, there is + no guarantee that the command will be terminated and the underlying process stopped. The + status for tasks that are not completed is TIMED_OUT. - `"Description"`: The new task description to specify. - `"LoggingInfo"`: The new logging location in Amazon S3 to specify. LoggingInfo has been deprecated. To specify an Amazon Simple Storage Service (Amazon S3) bucket to contain logs, @@ -6107,16 +6132,15 @@ service setting for the account. /ssm/documents/console/public-sharing-permission /ssm/parameter-store/default-parameter-tier /ssm/parameter-store/high-throughput-enabled /ssm/managed-instance/activation-tier -- `setting_value`: The new value to specify for the service setting. For the - /ssm/parameter-store/default-parameter-tier setting ID, the setting value can be one of the - following. Standard Advanced Intelligent-Tiering For the - /ssm/parameter-store/high-throughput-enabled, and /ssm/managed-instance/activation-tier - setting IDs, the setting value can be true or false. For the - /ssm/automation/customer-script-log-destination setting ID, the setting value can be - CloudWatch. For the /ssm/automation/customer-script-log-group-name setting ID, the setting - value can be the name of an Amazon CloudWatch Logs log group. For the - /ssm/documents/console/public-sharing-permission setting ID, the setting value can be - Enable or Disable. +- `setting_value`: The new value to specify for the service setting. The following list + specifies the available values for each setting. + /ssm/parameter-store/default-parameter-tier: Standard, Advanced, Intelligent-Tiering + /ssm/parameter-store/high-throughput-enabled: true or false + /ssm/managed-instance/activation-tier: true or false + /ssm/automation/customer-script-log-destination: CloudWatch + /ssm/automation/customer-script-log-group-name: the name of an Amazon CloudWatch Logs log + group /ssm/documents/console/public-sharing-permission: Enable or Disable + /ssm/managed-instance/activation-tier: standard or advanced """ function update_service_setting(