From f8f9a021b76e1ed2f2688f8158f23785ea18d7a1 Mon Sep 17 00:00:00 2001 From: AWS SDK for Go v2 automation user Date: Wed, 1 Feb 2023 19:05:20 +0000 Subject: [PATCH] Update API model --- .../sdk-codegen/aws-models/devops-guru.json | 362 +-- codegen/sdk-codegen/aws-models/forecast.json | 1852 ++++++++++++---- codegen/sdk-codegen/aws-models/iam.json | 1946 ++++++++++++----- .../sdk-codegen/aws-models/mediatailor.json | 418 +++- codegen/sdk-codegen/aws-models/sns.json | 195 +- 5 files changed, 3403 insertions(+), 1370 deletions(-) diff --git a/codegen/sdk-codegen/aws-models/devops-guru.json b/codegen/sdk-codegen/aws-models/devops-guru.json index 8c933564d45..2c09c4361ab 100644 --- a/codegen/sdk-codegen/aws-models/devops-guru.json +++ b/codegen/sdk-codegen/aws-models/devops-guru.json @@ -137,7 +137,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds a notification channel to DevOps Guru. A notification channel is used to notify you\n\t\t\tabout important DevOps Guru events, such as when an insight is generated.

\n\t\t

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

", + "smithy.api#documentation": "

Adds a notification channel to DevOps Guru. A notification channel is used to notify you\n\t\t\tabout important DevOps Guru events, such as when an insight is generated.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

", "smithy.api#http": { "method": "PUT", "uri": "/channels", @@ -560,14 +560,14 @@ "name": "devops-guru" }, "aws.protocols#restJson1": {}, - "smithy.api#documentation": "

Amazon DevOps Guru is a fully managed service that helps you identify anomalous behavior in\n\t\t\tbusiness critical operational applications. You specify the Amazon Web Services resources that you\n\t\t\twant DevOps Guru to cover, then the Amazon CloudWatch metrics and Amazon Web Services CloudTrail events related to those\n\t\t\tresources are analyzed. When anomalous behavior is detected, DevOps Guru creates an\n\t\t\t\tinsight that includes recommendations, related events, and\n\t\t\trelated metrics that can help you improve your operational applications. For more\n\t\t\tinformation, see What is Amazon DevOps Guru.

\n\n\t\t

You can specify 1 or 2 Amazon Simple Notification Service topics so you are notified every time a new insight\n\t\t\tis created. You can also enable DevOps Guru to generate an OpsItem in Amazon Web Services Systems Manager for each\n\t\t\tinsight to help you manage and track your work addressing insights.

\n\n\t\t

To learn about the DevOps Guru workflow, see How DevOps Guru works. To\n\t\t\tlearn about DevOps Guru concepts, see Concepts in DevOps Guru.

", + "smithy.api#documentation": "

Amazon DevOps Guru is a fully managed service that helps you identify anomalous behavior in\n\t\t\tbusiness critical operational applications. You specify the Amazon Web Services resources that you\n\t\t\twant DevOps Guru to cover, then the Amazon CloudWatch metrics and Amazon Web Services CloudTrail events related to those\n\t\t\tresources are analyzed. When anomalous behavior is detected, DevOps Guru creates an\n\t\t\t\tinsight that includes recommendations, related events, and\n\t\t\trelated metrics that can help you improve your operational applications. For more\n\t\t\tinformation, see What is Amazon DevOps Guru.

\n

You can specify 1 or 2 Amazon Simple Notification Service topics so you are notified every time a new insight\n\t\t\tis created. You can also enable DevOps Guru to generate an OpsItem in Amazon Web Services Systems Manager for each\n\t\t\tinsight to help you manage and track your work addressing insights.

\n

To learn about the DevOps Guru workflow, see How DevOps Guru works. To\n\t\t\tlearn about DevOps Guru concepts, see Concepts in DevOps Guru.

", "smithy.api#title": "Amazon DevOps Guru", "smithy.rules#endpointRuleSet": { "version": "1.0", "parameters": { "Region": { "builtIn": "AWS::Region", - "required": false, + "required": true, "documentation": "The AWS region used to dispatch the request.", "type": "String" }, @@ -616,15 +616,6 @@ "ref": "Endpoint" } ] - }, - { - "fn": "parseURL", - "argv": [ - { - "ref": "Endpoint" - } - ], - "assign": "url" } ], "type": "tree", @@ -887,9 +878,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-south-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -900,9 +891,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-south-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -913,9 +904,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-south-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -926,9 +917,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-south-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -939,9 +930,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ca-central-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -952,9 +943,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ca-central-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -965,9 +956,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ca-central-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -978,9 +969,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ca-central-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -991,9 +982,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-central-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1004,9 +995,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-central-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1017,9 +1008,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-central-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1030,9 +1021,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-central-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1043,9 +1034,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-west-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1056,9 +1047,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-west-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1069,9 +1060,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-west-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1082,9 +1073,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-west-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1095,9 +1086,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-west-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1108,9 +1099,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-west-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1121,9 +1112,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-west-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1134,9 +1125,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-west-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1147,9 +1138,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-north-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1160,9 +1151,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-north-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1173,9 +1164,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-north-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1186,9 +1177,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-north-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1199,9 +1190,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-west-3", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1212,9 +1203,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-west-3", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1225,9 +1216,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-west-3", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1238,9 +1229,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-west-3", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1251,9 +1242,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-west-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1264,9 +1255,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-west-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1277,9 +1268,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-west-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1290,9 +1281,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-west-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1303,9 +1294,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-west-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1316,9 +1307,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-west-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1329,9 +1320,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-west-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1342,9 +1333,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-west-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1355,9 +1346,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-northeast-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1368,9 +1359,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-northeast-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1381,9 +1372,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-northeast-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1394,9 +1385,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-northeast-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1407,9 +1398,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-northeast-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1420,9 +1411,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-northeast-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1433,9 +1424,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-northeast-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1446,9 +1437,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-northeast-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1459,9 +1450,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "sa-east-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1472,9 +1463,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "sa-east-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1485,9 +1476,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "sa-east-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1498,9 +1489,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "sa-east-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1511,9 +1502,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-southeast-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1524,9 +1515,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-southeast-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1537,9 +1528,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-southeast-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1550,9 +1541,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-southeast-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1563,9 +1554,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-southeast-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1576,9 +1567,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-southeast-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1589,9 +1580,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-southeast-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1602,9 +1593,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-southeast-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1615,9 +1606,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-east-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1628,9 +1619,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-east-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1641,9 +1632,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-east-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1654,9 +1645,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-east-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1667,9 +1658,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-east-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -1680,9 +1671,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-east-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -1693,9 +1684,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-east-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -1706,9 +1697,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-east-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -1719,9 +1710,9 @@ } }, "params": { - "UseFIPS": false, - "Region": "us-east-1", "UseDualStack": false, + "Region": "us-east-1", + "UseFIPS": false, "Endpoint": "https://example.com" } }, @@ -1731,9 +1722,9 @@ "error": "Invalid Configuration: FIPS and custom endpoint are not supported" }, "params": { - "UseFIPS": true, - "Region": "us-east-1", "UseDualStack": false, + "Region": "us-east-1", + "UseFIPS": true, "Endpoint": "https://example.com" } }, @@ -1743,9 +1734,9 @@ "error": "Invalid Configuration: Dualstack and custom endpoint are not supported" }, "params": { - "UseFIPS": false, - "Region": "us-east-1", "UseDualStack": true, + "Region": "us-east-1", + "UseFIPS": false, "Endpoint": "https://example.com" } } @@ -2092,7 +2083,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagCostEstimationResourceCollectionFilters", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resource collection that is used for a cost\n\t\t\testimate.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resource collection that is used for a cost\n\t\t\testimate.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n

Each Amazon Web Services tag has two parts.

\n \n

Together these are known as key-value pairs.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } } }, @@ -2900,7 +2891,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagHealths", "traits": { - "smithy.api#documentation": "

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n

Each Amazon Web Services tag has two parts.

\n \n

Together these are known as key-value pairs.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } } } @@ -2984,7 +2975,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagHealths", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n

Each Amazon Web Services tag has two parts.

\n \n

Together these are known as key-value pairs.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } } } @@ -3762,6 +3753,17 @@ } } }, + "com.amazonaws.devopsguru#ListAnomaliesForInsightFilters": { + "type": "structure", + "members": { + "ServiceCollection": { + "target": "com.amazonaws.devopsguru#ServiceCollection" + } + }, + "traits": { + "smithy.api#documentation": "

\n\t\t\tSpecifies one or more service names that are used to list anomalies. \n\t\t

" + } + }, "com.amazonaws.devopsguru#ListAnomaliesForInsightMaxResults": { "type": "integer", "traits": { @@ -3805,6 +3807,12 @@ "traits": { "smithy.api#documentation": "

The ID of the Amazon Web Services account.

" } + }, + "Filters": { + "target": "com.amazonaws.devopsguru#ListAnomaliesForInsightFilters", + "traits": { + "smithy.api#documentation": "

\n\t\t\tSpecifies one or more service names that are used to list anomalies. \n\t\t

" + } } } }, @@ -4970,7 +4978,7 @@ } }, "traits": { - "smithy.api#documentation": "

Information about a notification channel. A notification channel is used to notify\n\t\t\tyou when DevOps Guru creates an insight. The one \n \tsupported notification channel is Amazon Simple Notification Service (Amazon SNS).

\n\t\t

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

" + "smithy.api#documentation": "

Information about a notification channel. A notification channel is used to notify\n\t\t\tyou when DevOps Guru creates an insight. The one \n \tsupported notification channel is Amazon Simple Notification Service (Amazon SNS).

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

" } }, "com.amazonaws.devopsguru#NotificationChannelConfig": { @@ -4979,7 +4987,7 @@ "Sns": { "target": "com.amazonaws.devopsguru#SnsChannelConfig", "traits": { - "smithy.api#documentation": "

Information about a notification channel configured in DevOps Guru to send notifications\n\t\t\twhen insights are created.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

", + "smithy.api#documentation": "

Information about a notification channel configured in DevOps Guru to send notifications\n\t\t\twhen insights are created.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

", "smithy.api#required": {} } }, @@ -5230,13 +5238,13 @@ "Group": { "target": "com.amazonaws.devopsguru#PerformanceInsightsMetricGroup", "traits": { - "smithy.api#documentation": "

The name of the dimension group. Its valid values are:

\n\n\t\t " + "smithy.api#documentation": "

The name of the dimension group. Its valid values are:

\n " } }, "Dimensions": { "target": "com.amazonaws.devopsguru#PerformanceInsightsMetricDimensions", "traits": { - "smithy.api#documentation": "

A list of specific dimensions from a dimension group. If this parameter is not\n\t\t\tpresent, then it signifies that all of the dimensions in the group were requested or are\n\t\t\tpresent in the response.

\n\t\t

Valid values for elements in the Dimensions array are:

\n\n\t\t " + "smithy.api#documentation": "

A list of specific dimensions from a dimension group. If this parameter is not\n\t\t\tpresent, then it signifies that all of the dimensions in the group were requested or are\n\t\t\tpresent in the response.

\n

Valid values for elements in the Dimensions array are:

\n " } }, "Limit": { @@ -5247,7 +5255,7 @@ } }, "traits": { - "smithy.api#documentation": "

A logical grouping of Performance Insights metrics for a related subject area. For example, the\n\t\t\t\tdb.sql dimension group consists of the following dimensions:\n\t\t\t\tdb.sql.id, db.sql.db_id, db.sql.statement,\n\t\t\tand db.sql.tokenized_id.

\n\t\t \n\t\t\t

Each response element returns a maximum of 500 bytes. For larger elements, such as\n\t\t\t\tSQL statements, only the first 500 bytes are returned.

\n\t\t
\n

Amazon RDS Performance Insights enables you to monitor and explore different \n \t\tdimensions of database load based on data captured from a running DB instance. \n \t\tDB load is measured as average active sessions. Performance Insights provides the \n \t\tdata to API consumers as a two-dimensional time-series dataset. The time dimension \n \t\tprovides DB load data for each time point in the queried time range. Each time point \n \t\tdecomposes overall load in relation to the requested dimensions, measured at that \n \t\ttime point. Examples include SQL, Wait event, User, and Host.

\n \t\n \t " + "smithy.api#documentation": "

A logical grouping of Performance Insights metrics for a related subject area. For example, the\n\t\t\t\tdb.sql dimension group consists of the following dimensions:\n\t\t\t\tdb.sql.id, db.sql.db_id, db.sql.statement,\n\t\t\tand db.sql.tokenized_id.

\n \n

Each response element returns a maximum of 500 bytes. For larger elements, such as\n\t\t\t\tSQL statements, only the first 500 bytes are returned.

\n
\n

Amazon RDS Performance Insights enables you to monitor and explore different \n \t\tdimensions of database load based on data captured from a running DB instance. \n \t\tDB load is measured as average active sessions. Performance Insights provides the \n \t\tdata to API consumers as a two-dimensional time-series dataset. The time dimension \n \t\tprovides DB load data for each time point in the queried time range. Each time point \n \t\tdecomposes overall load in relation to the requested dimensions, measured at that \n \t\ttime point. Examples include SQL, Wait event, User, and Host.

\n " } }, "com.amazonaws.devopsguru#PerformanceInsightsMetricDimensions": { @@ -5295,7 +5303,7 @@ "Metric": { "target": "com.amazonaws.devopsguru#PerformanceInsightsMetricName", "traits": { - "smithy.api#documentation": "

The name of the meteric used used when querying an Performance Insights\n\t\t\t\tGetResourceMetrics API for anomaly metrics.

\n\n\t\t

Valid values for Metric are:

\n\n\t\t \n\t\t

If the number of active sessions is less than an internal Performance Insights threshold,\n\t\t\t\tdb.load.avg and db.sampledload.avg are the same value. If\n\t\t\tthe number of active sessions is greater than the internal threshold, Performance Insights samples the active sessions, with\n\t\t\t\tdb.load.avg showing the scaled values, db.sampledload.avg\n\t\t\tshowing the raw values, and db.sampledload.avg less than\n\t\t\t\tdb.load.avg. For most use cases, you can query db.load.avg\n\t\t\tonly.

" + "smithy.api#documentation": "

The name of the meteric used used when querying an Performance Insights\n\t\t\t\tGetResourceMetrics API for anomaly metrics.

\n

Valid values for Metric are:

\n \n

If the number of active sessions is less than an internal Performance Insights threshold,\n\t\t\t\tdb.load.avg and db.sampledload.avg are the same value. If\n\t\t\tthe number of active sessions is greater than the internal threshold, Performance Insights samples the active sessions, with\n\t\t\t\tdb.load.avg showing the scaled values, db.sampledload.avg\n\t\t\tshowing the raw values, and db.sampledload.avg less than\n\t\t\t\tdb.load.avg. For most use cases, you can query db.load.avg\n\t\t\tonly.

" } }, "GroupBy": { @@ -5307,12 +5315,12 @@ "Filter": { "target": "com.amazonaws.devopsguru#PerformanceInsightsMetricFilterMap", "traits": { - "smithy.api#documentation": "

One or more filters to apply to a Performance Insights GetResourceMetrics API query.\n\t\t\tRestrictions:

\n\t\t " + "smithy.api#documentation": "

One or more filters to apply to a Performance Insights GetResourceMetrics API query.\n\t\t\tRestrictions:

\n " } } }, "traits": { - "smithy.api#documentation": "

A single query to be processed. Use these parameters to query the Performance Insights\n\t\t\t\tGetResourceMetrics API to retrieve the metrics for an anomaly. For more\n\t\t\tinformation, see \n GetResourceMetrics\n in the Amazon RDS Performance Insights API\n\t\t\t\tReference.

\n

Amazon RDS Performance Insights enables you to monitor and explore different \n \t\tdimensions of database load based on data captured from a running DB instance. \n \t\tDB load is measured as average active sessions. Performance Insights provides the \n \t\tdata to API consumers as a two-dimensional time-series dataset. The time dimension \n \t\tprovides DB load data for each time point in the queried time range. Each time point \n \t\tdecomposes overall load in relation to the requested dimensions, measured at that \n \t\ttime point. Examples include SQL, Wait event, User, and Host.

\n \t\n \t " + "smithy.api#documentation": "

A single query to be processed. Use these parameters to query the Performance Insights\n\t\t\t\tGetResourceMetrics API to retrieve the metrics for an anomaly. For more\n\t\t\tinformation, see \n GetResourceMetrics\n in the Amazon RDS Performance Insights API\n\t\t\t\tReference.

\n

Amazon RDS Performance Insights enables you to monitor and explore different \n \t\tdimensions of database load based on data captured from a running DB instance. \n \t\tDB load is measured as average active sessions. Performance Insights provides the \n \t\tdata to API consumers as a two-dimensional time-series dataset. The time dimension \n \t\tprovides DB load data for each time point in the queried time range. Each time point \n \t\tdecomposes overall load in relation to the requested dimensions, measured at that \n \t\ttime point. Examples include SQL, Wait event, User, and Host.

\n " } }, "com.amazonaws.devopsguru#PerformanceInsightsMetricUnit": { @@ -5359,7 +5367,7 @@ } }, "traits": { - "smithy.api#documentation": "

Details about Performance Insights metrics.

\n

Amazon RDS Performance Insights enables you to monitor and explore different \n \t\tdimensions of database load based on data captured from a running DB instance. \n \t\tDB load is measured as average active sessions. Performance Insights provides the \n \t\tdata to API consumers as a two-dimensional time-series dataset. The time dimension \n \t\tprovides DB load data for each time point in the queried time range. Each time point \n \t\tdecomposes overall load in relation to the requested dimensions, measured at that \n \t\ttime point. Examples include SQL, Wait event, User, and Host.

\n \t\n \t " + "smithy.api#documentation": "

Details about Performance Insights metrics.

\n

Amazon RDS Performance Insights enables you to monitor and explore different \n \t\tdimensions of database load based on data captured from a running DB instance. \n \t\tDB load is measured as average active sessions. Performance Insights provides the \n \t\tdata to API consumers as a two-dimensional time-series dataset. The time dimension \n \t\tprovides DB load data for each time point in the queried time range. Each time point \n \t\tdecomposes overall load in relation to the requested dimensions, measured at that \n \t\ttime point. Examples include SQL, Wait event, User, and Host.

\n " } }, "com.amazonaws.devopsguru#PerformanceInsightsMetricsDetails": { @@ -5938,7 +5946,7 @@ "Type": { "target": "com.amazonaws.devopsguru#AnomalyType", "traits": { - "smithy.api#documentation": "

The type of the reactive anomaly. It can be one of the following types.

\n\t " + "smithy.api#documentation": "

The type of the reactive anomaly. It can be one of the following types.

\n " } }, "Name": { @@ -6018,7 +6026,7 @@ "Type": { "target": "com.amazonaws.devopsguru#AnomalyType", "traits": { - "smithy.api#documentation": "

The type of the reactive anomaly. It can be one of the following types.

\n\t " + "smithy.api#documentation": "

The type of the reactive anomaly. It can be one of the following types.

\n " } }, "Name": { @@ -6544,7 +6552,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagCollections", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n

Each Amazon Web Services tag has two parts.

\n \n

Together these are known as key-value pairs.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } } }, @@ -6564,7 +6572,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagCollectionFilters", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resources in the resource collection.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n

Each Amazon Web Services tag has two parts.

\n \n

Together these are known as key-value pairs.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } } }, @@ -6866,7 +6874,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of insights in your Amazon Web Services account. You can specify which insights are\n\t\t\treturned by their start time, one or more statuses (ONGOING or CLOSED), one or more severities\n\t\t\t\t(LOW, MEDIUM, and HIGH), and type\n\t\t\t\t(REACTIVE or PROACTIVE).

\n\t\t

Use the Filters parameter to specify status and severity search\n\t\t\tparameters. Use the Type parameter to specify REACTIVE or\n\t\t\t\tPROACTIVE in your search.

", + "smithy.api#documentation": "

Returns a list of insights in your Amazon Web Services account. You can specify which insights are\n\t\t\treturned by their start time, one or more statuses (ONGOING or CLOSED), one or more severities\n\t\t\t\t(LOW, MEDIUM, and HIGH), and type\n\t\t\t\t(REACTIVE or PROACTIVE).

\n

Use the Filters parameter to specify status and severity search\n\t\t\tparameters. Use the Type parameter to specify REACTIVE or\n\t\t\t\tPROACTIVE in your search.

", "smithy.api#http": { "method": "POST", "uri": "/insights/search", @@ -7012,7 +7020,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of insights in your organization. You can specify which insights are\n\t\t\treturned by their start time, one or more statuses (ONGOING,\n\t\t\t\tCLOSED, and CLOSED), one or more severities\n\t\t\t\t(LOW, MEDIUM, and HIGH), and type\n\t\t\t\t(REACTIVE or PROACTIVE).

\n\t\t

Use the Filters parameter to specify status and severity search\n\t\t\tparameters. Use the Type parameter to specify REACTIVE or\n\t\t\t\tPROACTIVE in your search.

", + "smithy.api#documentation": "

Returns a list of insights in your organization. You can specify which insights are\n\t\t\treturned by their start time, one or more statuses (ONGOING,\n\t\t\t\tCLOSED, and CLOSED), one or more severities\n\t\t\t\t(LOW, MEDIUM, and HIGH), and type\n\t\t\t\t(REACTIVE or PROACTIVE).

\n

Use the Filters parameter to specify status and severity search\n\t\t\tparameters. Use the Type parameter to specify REACTIVE or\n\t\t\t\tPROACTIVE in your search.

", "smithy.api#http": { "method": "POST", "uri": "/organization/insights/search", @@ -7446,7 +7454,7 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the Amazon Resource Name (ARN) of an Amazon Simple Notification Service topic.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

" + "smithy.api#documentation": "

Contains the Amazon Resource Name (ARN) of an Amazon Simple Notification Service topic.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

" } }, "com.amazonaws.devopsguru#SsmOpsItemId": { @@ -7561,20 +7569,20 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
", "smithy.api#required": {} } }, "TagValues": { "target": "com.amazonaws.devopsguru#TagValues", "traits": { - "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", + "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

A collection of Amazon Web Services tags.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

A collection of Amazon Web Services tags.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n

Each Amazon Web Services tag has two parts.

\n \n

Together these are known as key-value pairs.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } }, "com.amazonaws.devopsguru#TagCollectionFilter": { @@ -7583,14 +7591,14 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
", "smithy.api#required": {} } }, "TagValues": { "target": "com.amazonaws.devopsguru#TagValues", "traits": { - "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", + "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", "smithy.api#required": {} } } @@ -7617,14 +7625,14 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
", "smithy.api#required": {} } }, "TagValues": { "target": "com.amazonaws.devopsguru#CostEstimationTagValues", "traits": { - "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", + "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", "smithy.api#required": {} } } @@ -7645,13 +7653,13 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } }, "TagValue": { "target": "com.amazonaws.devopsguru#TagValue", "traits": { - "smithy.api#documentation": "

The value in an Amazon Web Services tag.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

" + "smithy.api#documentation": "

The value in an Amazon Web Services tag.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

" } }, "Insight": { @@ -7891,7 +7899,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#UpdateTagCollectionFilters", "traits": { - "smithy.api#documentation": "

The updated Amazon Web Services tags used to filter the resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The updated Amazon Web Services tags used to filter the resources in the resource collection.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n

Each Amazon Web Services tag has two parts.

\n \n

Together these are known as key-value pairs.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
" } } }, @@ -8006,14 +8014,14 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n
", "smithy.api#required": {} } }, "TagValues": { "target": "com.amazonaws.devopsguru#UpdateTagValues", "traits": { - "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", + "smithy.api#documentation": "

The values in an Amazon Web Services tag collection.

\n

The tag's value is an optional field used to associate a string with \n\t\t\t\t\tthe tag key (for example, 111122223333, Production, or a team\n \t\t\t\tname). The key and value are the tag's key pair. \n \t\t\t\tOmitting the tag value is the same as using an empty\n \t\t\t\tstring. Like tag keys, tag values are\n \t\t\t\tcase-sensitive. You can specify a maximum of 256 characters for a tag value.

", "smithy.api#required": {} } } diff --git a/codegen/sdk-codegen/aws-models/forecast.json b/codegen/sdk-codegen/aws-models/forecast.json index bf3564bad61..5b4299f8369 100644 --- a/codegen/sdk-codegen/aws-models/forecast.json +++ b/codegen/sdk-codegen/aws-models/forecast.json @@ -1,5 +1,5 @@ { - "smithy": "1.0", + "smithy": "2.0", "metadata": { "suppressions": [ { @@ -71,12 +71,12 @@ "Configuration": { "target": "com.amazonaws.forecast#Configuration", "traits": { - "smithy.api#documentation": "

\n Weather Index\n

\n

To enable the Weather Index, do not specify a value for\n Configuration.

\n

\n Holidays\n

\n\n

\n Holidays\n

\n

To enable Holidays, set CountryCode to one of the following two-letter\n country codes:

\n " + "smithy.api#documentation": "

\n Weather Index\n

\n

To enable the Weather Index, do not specify a value for\n Configuration.

\n

\n Holidays\n

\n

\n Holidays\n

\n

To enable Holidays, set CountryCode to one of the following two-letter\n country codes:

\n " } } }, "traits": { - "smithy.api#documentation": "

Describes an additional dataset. This object is part of the DataConfig object. Forecast supports the Weather Index and Holidays additional datasets.

\n

\n Weather Index\n

\n

The Amazon Forecast Weather Index is a built-in dataset that incorporates historical and\n projected weather information into your model. The Weather Index supplements your\n datasets with over two years of historical weather data and up to 14 days of projected\n weather data. For more information, see Amazon Forecast\n Weather Index.

\n

\n Holidays\n

\n

Holidays is a built-in dataset that incorporates national holiday information into\n your model. It provides native support for the holiday calendars of 66 countries. To\n view the holiday calendars, refer to the Jollyday library. For more\n information, see Holidays\n Featurization.

" + "smithy.api#documentation": "

Describes an additional dataset. This object is part of the DataConfig object. Forecast supports the Weather Index and Holidays additional datasets.

\n

\n Weather Index\n

\n

The Amazon Forecast Weather Index is a built-in dataset that incorporates historical and\n projected weather information into your model. The Weather Index supplements your\n datasets with over two years of historical weather data and up to 14 days of projected\n weather data. For more information, see Amazon Forecast\n Weather Index.

\n

\n Holidays\n

\n

Holidays is a built-in dataset that incorporates national holiday information into\n your model. It provides native support for the holiday calendars of 66 countries. To\n view the holiday calendars, refer to the Jollyday library. For more\n information, see Holidays\n Featurization.

" } }, "com.amazonaws.forecast#AdditionalDatasets": { @@ -93,21 +93,6 @@ }, "com.amazonaws.forecast#AmazonForecast": { "type": "service", - "traits": { - "aws.api#service": { - "sdkId": "forecast", - "arnNamespace": "forecast", - "cloudFormationName": "Forecast", - "cloudTrailEventSource": "forecast.amazonaws.com", - "endpointPrefix": "forecast" - }, - "aws.auth#sigv4": { - "name": "forecast" - }, - "aws.protocols#awsJson1_1": {}, - "smithy.api#documentation": "

Provides APIs for creating and managing Amazon Forecast resources.

", - "smithy.api#title": "Amazon Forecast Service" - }, "version": "2018-06-26", "operations": [ { @@ -299,7 +284,891 @@ { "target": "com.amazonaws.forecast#UpdateDatasetGroup" } - ] + ], + "traits": { + "aws.api#service": { + "sdkId": "forecast", + "arnNamespace": "forecast", + "cloudFormationName": "Forecast", + "cloudTrailEventSource": "forecast.amazonaws.com", + "endpointPrefix": "forecast" + }, + "aws.auth#sigv4": { + "name": "forecast" + }, + "aws.protocols#awsJson1_1": {}, + "smithy.api#documentation": "

Provides APIs for creating and managing Amazon Forecast resources.

", + "smithy.api#title": "Amazon Forecast Service", + "smithy.rules#endpointRuleSet": { + "version": "1.0", + "parameters": { + "Region": { + "builtIn": "AWS::Region", + "required": true, + "documentation": "The AWS region used to dispatch the request.", + "type": "String" + }, + "UseDualStack": { + "builtIn": "AWS::UseDualStack", + "required": true, + "default": false, + "documentation": "When true, use the dual-stack endpoint. If the configured endpoint does not support dual-stack, dispatching the request MAY return an error.", + "type": "Boolean" + }, + "UseFIPS": { + "builtIn": "AWS::UseFIPS", + "required": true, + "default": false, + "documentation": "When true, send this request to the FIPS-compliant regional endpoint. If the configured endpoint does not have a FIPS compliant endpoint, dispatching the request will return an error.", + "type": "Boolean" + }, + "Endpoint": { + "builtIn": "SDK::Endpoint", + "required": false, + "documentation": "Override the endpoint used to send this request", + "type": "String" + } + }, + "rules": [ + { + "conditions": [ + { + "fn": "aws.partition", + "argv": [ + { + "ref": "Region" + } + ], + "assign": "PartitionResult" + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + } + ], + "error": "Invalid Configuration: FIPS and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "error": "Invalid Configuration: Dualstack and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [], + "endpoint": { + "url": { + "ref": "Endpoint" + }, + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + } + ] + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + }, + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsFIPS" + ] + } + ] + }, + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsDualStack" + ] + } + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://forecast-fips.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [], + "error": "FIPS and DualStack are enabled, but this partition does not support one or both", + "type": "error" + } + ] + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsFIPS" + ] + } + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [], + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://forecast-fips.{Region}.{PartitionResult#dnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + } + ] + }, + { + "conditions": [], + "error": "FIPS is enabled but this partition does not support FIPS", + "type": "error" + } + ] + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsDualStack" + ] + } + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://forecast.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [], + "error": "DualStack is enabled but this partition does not support DualStack", + "type": "error" + } + ] + }, + { + "conditions": [], + "endpoint": { + "url": "https://forecast.{Region}.{PartitionResult#dnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + } + ] + }, + "smithy.rules#endpointTests": { + "testCases": [ + { + "documentation": "For region ap-south-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-south-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "ap-south-1" + } + }, + { + "documentation": "For region ap-south-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-south-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "ap-south-1" + } + }, + { + "documentation": "For region ap-south-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-south-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "ap-south-1" + } + }, + { + "documentation": "For region ap-south-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-south-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "ap-south-1" + } + }, + { + "documentation": "For region eu-central-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.eu-central-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "eu-central-1" + } + }, + { + "documentation": "For region eu-central-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.eu-central-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "eu-central-1" + } + }, + { + "documentation": "For region eu-central-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.eu-central-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "eu-central-1" + } + }, + { + "documentation": "For region eu-central-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.eu-central-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "eu-central-1" + } + }, + { + "documentation": "For region us-west-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.us-west-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "us-west-2" + } + }, + { + "documentation": "For region us-west-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.us-west-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-west-2" + } + }, + { + "documentation": "For region us-west-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.us-west-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "us-west-2" + } + }, + { + "documentation": "For region us-west-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.us-west-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "us-west-2" + } + }, + { + "documentation": "For region eu-west-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.eu-west-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "eu-west-1" + } + }, + { + "documentation": "For region eu-west-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.eu-west-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "eu-west-1" + } + }, + { + "documentation": "For region eu-west-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.eu-west-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "eu-west-1" + } + }, + { + "documentation": "For region eu-west-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.eu-west-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "eu-west-1" + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-northeast-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "ap-northeast-2" + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-northeast-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "ap-northeast-2" + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-northeast-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "ap-northeast-2" + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-northeast-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "ap-northeast-2" + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-northeast-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "ap-northeast-1" + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-northeast-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "ap-northeast-1" + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-northeast-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "ap-northeast-1" + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-northeast-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "ap-northeast-1" + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-southeast-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "ap-southeast-1" + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-southeast-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "ap-southeast-1" + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-southeast-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "ap-southeast-1" + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-southeast-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "ap-southeast-1" + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-southeast-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "ap-southeast-2" + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.ap-southeast-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "ap-southeast-2" + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-southeast-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "ap-southeast-2" + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.ap-southeast-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "ap-southeast-2" + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.us-east-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "us-east-1" + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.us-east-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-east-1" + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.us-east-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "us-east-1" + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.us-east-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "us-east-1" + } + }, + { + "documentation": "For region us-east-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.us-east-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "us-east-2" + } + }, + { + "documentation": "For region us-east-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast-fips.us-east-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-east-2" + } + }, + { + "documentation": "For region us-east-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://forecast.us-east-2.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "us-east-2" + } + }, + { + "documentation": "For region us-east-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://forecast.us-east-2.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "us-east-2" + } + }, + { + "documentation": "For custom endpoint with fips disabled and dualstack disabled", + "expect": { + "endpoint": { + "url": "https://example.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "us-east-1", + "Endpoint": "https://example.com" + } + }, + { + "documentation": "For custom endpoint with fips enabled and dualstack disabled", + "expect": { + "error": "Invalid Configuration: FIPS and custom endpoint are not supported" + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-east-1", + "Endpoint": "https://example.com" + } + }, + { + "documentation": "For custom endpoint with fips disabled and dualstack enabled", + "expect": { + "error": "Invalid Configuration: Dualstack and custom endpoint are not supported" + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "us-east-1", + "Endpoint": "https://example.com" + } + } + ], + "version": "1.0" + } + } }, "com.amazonaws.forecast#Arn": { "type": "string", @@ -330,13 +1199,13 @@ "Transformations": { "target": "com.amazonaws.forecast#Transformations", "traits": { - "smithy.api#documentation": "

The method parameters (key-value pairs), which are a map of override parameters.\n Specify these parameters to override the default values. Related Time Series attributes\n do not accept aggregation parameters.

\n

The following list shows the parameters and their valid values for the \"filling\"\n featurization method for a Target Time Series dataset.\n Default values are bolded.

\n \n\n

The following list shows the parameters and their valid values for a Related Time Series featurization method (there are no\n defaults):

\n \n

To set a filling method to a specific value, set the fill parameter to\n value and define the value in a corresponding _value\n parameter. For example, to set backfilling to a value of 2, include the following:\n \"backfill\": \"value\" and \"backfill_value\":\"2\".

", + "smithy.api#documentation": "

The method parameters (key-value pairs), which are a map of override parameters.\n Specify these parameters to override the default values. Related Time Series attributes\n do not accept aggregation parameters.

\n

The following list shows the parameters and their valid values for the \"filling\"\n featurization method for a Target Time Series dataset.\n Default values are bolded.

\n \n

The following list shows the parameters and their valid values for a Related Time Series featurization method (there are no\n defaults):

\n \n

To set a filling method to a specific value, set the fill parameter to\n value and define the value in a corresponding _value\n parameter. For example, to set backfilling to a value of 2, include the following:\n \"backfill\": \"value\" and \"backfill_value\":\"2\".

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Provides information about the method used to transform attributes.

\n

The following is an example using the RETAIL domain:

\n

\n {\n

\n

\n \"AttributeName\": \"demand\",\n

\n

\n \"Transformations\": {\"aggregation\": \"sum\", \"middlefill\": \"zero\", \"backfill\":\n \"zero\"}\n

\n

\n }\n

" + "smithy.api#documentation": "

Provides information about the method used to transform attributes.

\n

The following is an example using the RETAIL domain:

\n

\n {\n

\n

\n \"AttributeName\": \"demand\",\n

\n

\n \"Transformations\": {\"aggregation\": \"sum\", \"middlefill\": \"zero\", \"backfill\":\n \"zero\"}\n

\n

\n }\n

" } }, "com.amazonaws.forecast#AttributeConfigs": { @@ -352,30 +1221,38 @@ } }, "com.amazonaws.forecast#AttributeType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "string", - "name": "STRING" - }, - { - "value": "integer", - "name": "INTEGER" - }, - { - "value": "float", - "name": "FLOAT" - }, - { - "value": "timestamp", - "name": "TIMESTAMP" - }, - { - "value": "geolocation", - "name": "GEOLOCATION" + "type": "enum", + "members": { + "STRING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "string" + } + }, + "INTEGER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "integer" + } + }, + "FLOAT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "float" + } + }, + "TIMESTAMP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "timestamp" + } + }, + "GEOLOCATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "geolocation" } - ] + } } }, "com.amazonaws.forecast#AttributeValue": { @@ -389,18 +1266,20 @@ } }, "com.amazonaws.forecast#AutoMLOverrideStrategy": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "LatencyOptimized", - "name": "LatencyOptimized" - }, - { - "value": "AccuracyOptimized", - "name": "AccuracyOptimized" + "type": "enum", + "members": { + "LatencyOptimized": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LatencyOptimized" + } + }, + "AccuracyOptimized": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AccuracyOptimized" } - ] + } } }, "com.amazonaws.forecast#Baseline": { @@ -444,10 +1323,7 @@ } }, "com.amazonaws.forecast#Boolean": { - "type": "boolean", - "traits": { - "smithy.api#box": {} - } + "type": "boolean" }, "com.amazonaws.forecast#CategoricalParameterRange": { "type": "structure", @@ -484,26 +1360,32 @@ } }, "com.amazonaws.forecast#Condition": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "EQUALS", - "name": "EQUALS" - }, - { - "value": "NOT_EQUALS", - "name": "NOT_EQUALS" - }, - { - "value": "LESS_THAN", - "name": "LESS_THAN" - }, - { - "value": "GREATER_THAN", - "name": "GREATER_THAN" + "type": "enum", + "members": { + "EQUALS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EQUALS" + } + }, + "NOT_EQUALS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NOT_EQUALS" + } + }, + "LESS_THAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LESS_THAN" + } + }, + "GREATER_THAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "GREATER_THAN" } - ] + } } }, "com.amazonaws.forecast#Configuration": { @@ -588,7 +1470,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an Amazon Forecast predictor.

\n

Amazon Forecast creates predictors with AutoPredictor, which involves applying the\n optimal combination of algorithms to each time series in your datasets. You can use\n CreateAutoPredictor to create new predictors or upgrade/retrain\n existing predictors.

\n\n

\n Creating new predictors\n

\n\n

The following parameters are required when creating a new predictor:

\n \n

When creating a new predictor, do not specify a value for\n ReferencePredictorArn.

\n

\n Upgrading and retraining predictors\n

\n

The following parameters are required when retraining or upgrading a predictor:

\n \n

When upgrading or retraining a predictor, only specify values for the\n ReferencePredictorArn and PredictorName.

" + "smithy.api#documentation": "

Creates an Amazon Forecast predictor.

\n

Amazon Forecast creates predictors with AutoPredictor, which involves applying the\n optimal combination of algorithms to each time series in your datasets. You can use\n CreateAutoPredictor to create new predictors or upgrade/retrain\n existing predictors.

\n

\n Creating new predictors\n

\n

The following parameters are required when creating a new predictor:

\n \n

When creating a new predictor, do not specify a value for\n ReferencePredictorArn.

\n

\n Upgrading and retraining predictors\n

\n

The following parameters are required when retraining or upgrading a predictor:

\n \n

When upgrading or retraining a predictor, only specify values for the\n ReferencePredictorArn and PredictorName.

" } }, "com.amazonaws.forecast#CreateAutoPredictorRequest": { @@ -604,7 +1486,7 @@ "ForecastHorizon": { "target": "com.amazonaws.forecast#Integer", "traits": { - "smithy.api#documentation": "

The number of time-steps that the model predicts. The forecast horizon is also called\n the prediction length.

\n

The maximum forecast horizon is the lesser of 500 time-steps or 1/4 of the\n TARGET_TIME_SERIES dataset length. If you are retraining an existing AutoPredictor, then\n the maximum forecast horizon is the lesser of 500 time-steps or 1/3 of the\n TARGET_TIME_SERIES dataset length.

\n

If you are upgrading to an AutoPredictor or retraining an existing AutoPredictor, you\n cannot update the forecast horizon parameter. You can meet this requirement by providing\n longer time-series in the dataset.

" + "smithy.api#documentation": "

The number of time-steps that the model predicts. The forecast horizon is also called\n the prediction length.

\n

The maximum forecast horizon is the lesser of 500 time-steps or 1/4 of the\n TARGET_TIME_SERIES dataset length. If you are retraining an existing AutoPredictor, then\n the maximum forecast horizon is the lesser of 500 time-steps or 1/3 of the\n TARGET_TIME_SERIES dataset length.

\n

If you are upgrading to an AutoPredictor or retraining an existing AutoPredictor, you\n cannot update the forecast horizon parameter. You can meet this requirement by providing\n longer time-series in the dataset.

" } }, "ForecastTypes": { @@ -616,13 +1498,13 @@ "ForecastDimensions": { "target": "com.amazonaws.forecast#ForecastDimensions", "traits": { - "smithy.api#documentation": "

An array of dimension (field) names that specify how to group the generated\n forecast.

\n

For example, if you are generating forecasts for item sales across all your stores,\n and your dataset contains a store_id field, you would specify\n store_id as a dimension to group sales forecasts for each store.

" + "smithy.api#documentation": "

An array of dimension (field) names that specify how to group the generated\n forecast.

\n

For example, if you are generating forecasts for item sales across all your stores,\n and your dataset contains a store_id field, you would specify\n store_id as a dimension to group sales forecasts for each store.

" } }, "ForecastFrequency": { "target": "com.amazonaws.forecast#Frequency", "traits": { - "smithy.api#documentation": "

The frequency of predictions in a forecast.

\n

Valid intervals are Y (Year), M (Month), W (Week), D (Day), H (Hour), 30min (30\n minutes), 15min (15 minutes), 10min (10 minutes), 5min (5 minutes), and 1min (1 minute).\n For example, \"Y\" indicates every year and \"5min\" indicates every five minutes.

\n

The frequency must be greater than or equal to the TARGET_TIME_SERIES dataset\n frequency.

\n

When a RELATED_TIME_SERIES dataset is provided, the frequency must be equal to the\n RELATED_TIME_SERIES dataset frequency.

" + "smithy.api#documentation": "

The frequency of predictions in a forecast.

\n

Valid intervals are an integer followed by Y (Year), M (Month), W (Week), D (Day), H (Hour), and min (Minute). For example,\n \"1D\" indicates every day and \"15min\" indicates every 15 minutes. You cannot specify a value that would overlap with the next larger frequency. That means, for example, you cannot specify a frequency of 60 minutes, because that is equivalent to 1 hour. The valid values for each frequency are the following:

\n \n

Thus, if you want every other week forecasts, specify \"2W\". Or, if you want quarterly forecasts, you specify \"3M\".

\n

The frequency must be greater than or equal to the TARGET_TIME_SERIES dataset\n frequency.

\n

When a RELATED_TIME_SERIES dataset is provided, the frequency must be equal to the\n RELATED_TIME_SERIES dataset frequency.

" } }, "DataConfig": { @@ -637,7 +1519,7 @@ "ReferencePredictorArn": { "target": "com.amazonaws.forecast#Arn", "traits": { - "smithy.api#documentation": "

The ARN of the predictor to retrain or upgrade. This parameter is only used when\n retraining or upgrading a predictor. When creating a new predictor, do not specify a\n value for this parameter.

\n

When upgrading or retraining a predictor, only specify values for the\n ReferencePredictorArn and PredictorName. The value for\n PredictorName must be a unique predictor name.

" + "smithy.api#documentation": "

The ARN of the predictor to retrain or upgrade. This parameter is only used when\n retraining or upgrading a predictor. When creating a new predictor, do not specify a\n value for this parameter.

\n

When upgrading or retraining a predictor, only specify values for the\n ReferencePredictorArn and PredictorName. The value for\n PredictorName must be a unique predictor name.

" } }, "OptimizationMetric": { @@ -655,7 +1537,7 @@ "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

Optional metadata to help you categorize and organize your predictors. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " + "smithy.api#documentation": "

Optional metadata to help you categorize and organize your predictors. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " } }, "MonitorConfig": { @@ -761,7 +1643,7 @@ "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

The optional metadata that you apply to the dataset group to help you categorize and\n organize them. Each tag consists of a key and an optional value, both of which you\n define.

\n

The following basic restrictions apply to tags:

\n " + "smithy.api#documentation": "

The optional metadata that you apply to the dataset group to help you categorize and\n organize them. Each tag consists of a key and an optional value, both of which you\n define.

\n

The following basic restrictions apply to tags:

\n " } } } @@ -803,7 +1685,7 @@ } ], "traits": { - "smithy.api#documentation": "

Imports your training data to an Amazon Forecast dataset. You provide the location of your\n training data in an Amazon Simple Storage Service (Amazon S3) bucket and the Amazon Resource Name (ARN) of the dataset\n that you want to import the data to.

\n

You must specify a DataSource object that includes an\n AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access the data, as Amazon Forecast makes a copy\n of your data and processes it in an internal AWS system. For more information, see Set up\n permissions.

\n

The training data must be in CSV or Parquet format. The delimiter must be a comma (,).

\n

You can specify the path to a specific file, the S3 bucket, or to a folder in the S3\n bucket. For the latter two cases, Amazon Forecast imports all files up to the limit of 10,000\n files.

\n

Because dataset imports are not aggregated, your most recent dataset import is the one\n that is used when training a predictor or generating a forecast. Make sure that your most\n recent dataset import contains all of the data you want to model off of, and not just the new\n data collected since the previous import.

\n

To get a list of all your dataset import jobs, filtered by specified criteria, use the\n ListDatasetImportJobs operation.

" + "smithy.api#documentation": "

Imports your training data to an Amazon Forecast dataset. You provide the location of your\n training data in an Amazon Simple Storage Service (Amazon S3) bucket and the Amazon Resource Name (ARN) of the dataset\n that you want to import the data to.

\n

You must specify a DataSource object that includes an\n Identity and Access Management (IAM) role that Amazon Forecast can assume to access the data, as Amazon Forecast makes a copy\n of your data and processes it in an internal Amazon Web Services system. For more information, see Set up\n permissions.

\n

The training data must be in CSV or Parquet format. The delimiter must be a comma (,).

\n

You can specify the path to a specific file, the S3 bucket, or to a folder in the S3\n bucket. For the latter two cases, Amazon Forecast imports all files up to the limit of 10,000\n files.

\n

Because dataset imports are not aggregated, your most recent dataset import is the one\n that is used when training a predictor or generating a forecast. Make sure that your most\n recent dataset import contains all of the data you want to model off of, and not just the new\n data collected since the previous import.

\n

To get a list of all your dataset import jobs, filtered by specified criteria, use the\n ListDatasetImportJobs operation.

" } }, "com.amazonaws.forecast#CreateDatasetImportJobRequest": { @@ -826,7 +1708,7 @@ "DataSource": { "target": "com.amazonaws.forecast#DataSource", "traits": { - "smithy.api#documentation": "

The location of the training data to import and an AWS Identity and Access Management (IAM) role that Amazon Forecast\n can assume to access the data. The training data must be stored in an Amazon S3 bucket.

\n

If encryption is used, DataSource must include an AWS Key Management Service (KMS) key and the\n IAM role must allow Amazon Forecast permission to access the key. The KMS key and IAM role must\n match those specified in the EncryptionConfig parameter of the CreateDataset\n operation.

", + "smithy.api#documentation": "

The location of the training data to import and an Identity and Access Management (IAM) role that Amazon Forecast\n can assume to access the data. The training data must be stored in an Amazon S3 bucket.

\n

If encryption is used, DataSource must include an Key Management Service (KMS) key and the\n IAM role must allow Amazon Forecast permission to access the key. The KMS key and IAM role must\n match those specified in the EncryptionConfig parameter of the CreateDataset\n operation.

", "smithy.api#required": {} } }, @@ -839,25 +1721,26 @@ "TimeZone": { "target": "com.amazonaws.forecast#TimeZone", "traits": { - "smithy.api#documentation": "

A single time zone for every item in your dataset. This option is ideal for datasets\n with all timestamps within a single time zone, or if all timestamps are normalized to a\n single time zone.

\n

Refer to the Joda-Time\n API for a complete list of valid time zone names.

" + "smithy.api#documentation": "

A single time zone for every item in your dataset. This option is ideal for datasets\n with all timestamps within a single time zone, or if all timestamps are normalized to a\n single time zone.

\n

Refer to the Joda-Time\n API for a complete list of valid time zone names.

" } }, "UseGeolocationForTimeZone": { "target": "com.amazonaws.forecast#UseGeolocationForTimeZone", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Automatically derive time zone information from the geolocation attribute. This option\n is ideal for datasets that contain timestamps in multiple time zones and those\n timestamps are expressed in local time.

" } }, "GeolocationFormat": { "target": "com.amazonaws.forecast#GeolocationFormat", "traits": { - "smithy.api#documentation": "

The format of the geolocation attribute. The geolocation attribute can be formatted in\n one of two ways:

\n " + "smithy.api#documentation": "

The format of the geolocation attribute. The geolocation attribute can be formatted in\n one of two ways:

\n " } }, "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

The optional metadata that you apply to the dataset import job to help you categorize and\n organize them. Each tag consists of a key and an optional value, both of which you\n define.

\n

The following basic restrictions apply to tags:

\n " + "smithy.api#documentation": "

The optional metadata that you apply to the dataset import job to help you categorize and\n organize them. Each tag consists of a key and an optional value, both of which you\n define.

\n

The following basic restrictions apply to tags:

\n " } }, "Format": { @@ -865,6 +1748,12 @@ "traits": { "smithy.api#documentation": "

The format of the imported data, CSV or PARQUET. The default value is CSV.

" } + }, + "ImportMode": { + "target": "com.amazonaws.forecast#ImportMode", + "traits": { + "smithy.api#documentation": "

Specifies whether the dataset import job is a FULL or INCREMENTAL import. A FULL dataset import replaces all of the existing data with the newly imported data. An INCREMENTAL import appends the imported data to the existing data.

" + } } } }, @@ -906,7 +1795,7 @@ "DataFrequency": { "target": "com.amazonaws.forecast#Frequency", "traits": { - "smithy.api#documentation": "

The frequency of data collection. This parameter is required for RELATED_TIME_SERIES\n datasets.

\n

Valid intervals are Y (Year), M (Month), W (Week), D (Day), H (Hour), 30min (30 minutes),\n 15min (15 minutes), 10min (10 minutes), 5min (5 minutes), and 1min (1 minute). For example,\n \"D\" indicates every day and \"15min\" indicates every 15 minutes.

" + "smithy.api#documentation": "

The frequency of data collection. This parameter is required for RELATED_TIME_SERIES\n datasets.

\n

Valid intervals are an integer followed by Y (Year), M (Month), W (Week), D (Day), H (Hour), and min (Minute). For example,\n \"1D\" indicates every day and \"15min\" indicates every 15 minutes. You cannot specify a value that would overlap with the next larger frequency. That means, for example, you cannot specify a frequency of 60 minutes, because that is equivalent to 1 hour. The valid values for each frequency are the following:

\n \n

Thus, if you want every other week forecasts, specify \"2W\". Or, if you want quarterly forecasts, you specify \"3M\".

" } }, "Schema": { @@ -919,13 +1808,13 @@ "EncryptionConfig": { "target": "com.amazonaws.forecast#EncryptionConfig", "traits": { - "smithy.api#documentation": "

An AWS Key Management Service (KMS) key and the AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" + "smithy.api#documentation": "

An Key Management Service (KMS) key and the Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" } }, "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

The optional metadata that you apply to the dataset to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " + "smithy.api#documentation": "

The optional metadata that you apply to the dataset to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " } } } @@ -967,7 +1856,7 @@ } ], "traits": { - "smithy.api#documentation": "\n

Explainability is only available for Forecasts and Predictors generated from an\n AutoPredictor (CreateAutoPredictor)

\n
\n

Creates an Amazon Forecast Explainability.

\n

Explainability helps you better understand how the attributes in your datasets impact\n forecast. Amazon Forecast uses a metric called Impact scores to quantify the relative\n impact of each attribute and determine whether they increase or decrease forecast\n values.

\n

To enable Forecast Explainability, your predictor must include at least one of the\n following: related time series, item metadata, or additional datasets like Holidays and\n the Weather Index.

\n

CreateExplainability accepts either a Predictor ARN or Forecast ARN. To receive\n aggregated Impact scores for all time series and time points in your datasets, provide a\n Predictor ARN. To receive Impact scores for specific time series and time points,\n provide a Forecast ARN.

\n

\n CreateExplainability with a Predictor ARN\n

\n \n

You can only have one Explainability resource per predictor. If you already\n enabled ExplainPredictor in CreateAutoPredictor, that\n predictor already has an Explainability resource.

\n
\n

The following parameters are required when providing a Predictor ARN:

\n \n

Do not specify a value for the following parameters:

\n \n

\n CreateExplainability with a Forecast ARN\n

\n \n

You can specify a maximum of 50 time series and 500 time points.

\n
\n

The following parameters are required when providing a Predictor ARN:

\n \n

If you set TimeSeriesGranularity to “SPECIFIC”, you must also provide the\n following:

\n \n

If you set TimePointGranularity to “SPECIFIC”, you must also provide the\n following:

\n " + "smithy.api#documentation": "\n

Explainability is only available for Forecasts and Predictors generated from an\n AutoPredictor (CreateAutoPredictor)

\n
\n

Creates an Amazon Forecast Explainability.

\n

Explainability helps you better understand how the attributes in your datasets impact\n forecast. Amazon Forecast uses a metric called Impact scores to quantify the relative\n impact of each attribute and determine whether they increase or decrease forecast\n values.

\n

To enable Forecast Explainability, your predictor must include at least one of the\n following: related time series, item metadata, or additional datasets like Holidays and\n the Weather Index.

\n

CreateExplainability accepts either a Predictor ARN or Forecast ARN. To receive\n aggregated Impact scores for all time series and time points in your datasets, provide a\n Predictor ARN. To receive Impact scores for specific time series and time points,\n provide a Forecast ARN.

\n

\n CreateExplainability with a Predictor ARN\n

\n \n

You can only have one Explainability resource per predictor. If you already\n enabled ExplainPredictor in CreateAutoPredictor, that\n predictor already has an Explainability resource.

\n
\n

The following parameters are required when providing a Predictor ARN:

\n \n

Do not specify a value for the following parameters:

\n \n

\n CreateExplainability with a Forecast ARN\n

\n \n

You can specify a maximum of 50 time series and 500 time points.

\n
\n

The following parameters are required when providing a Predictor ARN:

\n \n

If you set TimeSeriesGranularity to “SPECIFIC”, you must also provide the\n following:

\n \n

If you set TimePointGranularity to “SPECIFIC”, you must also provide the\n following:

\n " } }, "com.amazonaws.forecast#CreateExplainabilityExport": { @@ -996,7 +1885,7 @@ } ], "traits": { - "smithy.api#documentation": "

Exports an Explainability resource created by the CreateExplainability operation. Exported files are exported to an Amazon Simple Storage Service (Amazon\n S3) bucket.

\n

You must specify a DataDestination object that includes an Amazon S3\n bucket and an AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access the Amazon S3\n bucket. For more information, see aws-forecast-iam-roles.

\n \n

The Status of the export job must be ACTIVE before you\n can access the export in your Amazon S3 bucket. To get the status, use the DescribeExplainabilityExport operation.

\n
" + "smithy.api#documentation": "

Exports an Explainability resource created by the CreateExplainability operation. Exported files are exported to an Amazon Simple Storage Service (Amazon\n S3) bucket.

\n

You must specify a DataDestination object that includes an Amazon S3\n bucket and an Identity and Access Management (IAM) role that Amazon Forecast can assume to access the Amazon S3\n bucket. For more information, see aws-forecast-iam-roles.

\n \n

The Status of the export job must be ACTIVE before you\n can access the export in your Amazon S3 bucket. To get the status, use the DescribeExplainabilityExport operation.

\n
" } }, "com.amazonaws.forecast#CreateExplainabilityExportRequest": { @@ -1025,7 +1914,7 @@ "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

Optional metadata to help you categorize and organize your resources. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " + "smithy.api#documentation": "

Optional metadata to help you categorize and organize your resources. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " } }, "Format": { @@ -1080,25 +1969,25 @@ "EnableVisualization": { "target": "com.amazonaws.forecast#Boolean", "traits": { - "smithy.api#documentation": "

Create an Explainability visualization that is viewable within the AWS console.

" + "smithy.api#documentation": "

Create an Explainability visualization that is viewable within the Amazon Web Services console.

" } }, "StartDateTime": { "target": "com.amazonaws.forecast#LocalDateTime", "traits": { - "smithy.api#documentation": "

If TimePointGranularity is set to SPECIFIC, define the first\n point for the Explainability.

\n

Use the following timestamp format: yyyy-MM-ddTHH:mm:ss (example:\n 2015-01-01T20:00:00)

" + "smithy.api#documentation": "

If TimePointGranularity is set to SPECIFIC, define the first\n point for the Explainability.

\n

Use the following timestamp format: yyyy-MM-ddTHH:mm:ss (example:\n 2015-01-01T20:00:00)

" } }, "EndDateTime": { "target": "com.amazonaws.forecast#LocalDateTime", "traits": { - "smithy.api#documentation": "

If TimePointGranularity is set to SPECIFIC, define the last\n time point for the Explainability.

\n

Use the following timestamp format: yyyy-MM-ddTHH:mm:ss (example:\n 2015-01-01T20:00:00)

" + "smithy.api#documentation": "

If TimePointGranularity is set to SPECIFIC, define the last\n time point for the Explainability.

\n

Use the following timestamp format: yyyy-MM-ddTHH:mm:ss (example:\n 2015-01-01T20:00:00)

" } }, "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

Optional metadata to help you categorize and organize your resources. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " + "smithy.api#documentation": "

Optional metadata to help you categorize and organize your resources. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " } } } @@ -1169,7 +2058,7 @@ } ], "traits": { - "smithy.api#documentation": "

Exports a forecast created by the CreateForecast operation to your\n Amazon Simple Storage Service (Amazon S3) bucket. The forecast file name will match the following conventions:

\n

__

\n

where the component is in Java SimpleDateFormat\n (yyyy-MM-ddTHH-mm-ssZ).

\n

You must specify a DataDestination object that includes an AWS Identity and Access Management\n (IAM) role that Amazon Forecast can assume to access the Amazon S3 bucket. For more information, see\n aws-forecast-iam-roles.

\n

For more information, see howitworks-forecast.

\n

To get a list of all your forecast export jobs, use the ListForecastExportJobs operation.

\n \n

The Status of the forecast export job must be ACTIVE before\n you can access the forecast in your Amazon S3 bucket. To get the status, use the DescribeForecastExportJob operation.

\n
" + "smithy.api#documentation": "

Exports a forecast created by the CreateForecast operation to your\n Amazon Simple Storage Service (Amazon S3) bucket. The forecast file name will match the following conventions:

\n

__

\n

where the component is in Java SimpleDateFormat\n (yyyy-MM-ddTHH-mm-ssZ).

\n

You must specify a DataDestination object that includes an Identity and Access Management\n (IAM) role that Amazon Forecast can assume to access the Amazon S3 bucket. For more information, see\n aws-forecast-iam-roles.

\n

For more information, see howitworks-forecast.

\n

To get a list of all your forecast export jobs, use the ListForecastExportJobs operation.

\n \n

The Status of the forecast export job must be ACTIVE before\n you can access the forecast in your Amazon S3 bucket. To get the status, use the DescribeForecastExportJob operation.

\n
" } }, "com.amazonaws.forecast#CreateForecastExportJobRequest": { @@ -1192,14 +2081,14 @@ "Destination": { "target": "com.amazonaws.forecast#DataDestination", "traits": { - "smithy.api#documentation": "

The location where you want to save the forecast and an AWS Identity and Access Management (IAM) role that\n Amazon Forecast can assume to access the location. The forecast must be exported to an Amazon S3\n bucket.

\n

If encryption is used, Destination must include an AWS Key Management Service (KMS) key. The\n IAM role must allow Amazon Forecast permission to access the key.

", + "smithy.api#documentation": "

The location where you want to save the forecast and an Identity and Access Management (IAM) role that\n Amazon Forecast can assume to access the location. The forecast must be exported to an Amazon S3\n bucket.

\n

If encryption is used, Destination must include an Key Management Service (KMS) key. The\n IAM role must allow Amazon Forecast permission to access the key.

", "smithy.api#required": {} } }, "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

The optional metadata that you apply to the forecast export job to help you categorize and\n organize them. Each tag consists of a key and an optional value, both of which you\n define.

\n

The following basic restrictions apply to tags:

\n " + "smithy.api#documentation": "

The optional metadata that you apply to the forecast export job to help you categorize and\n organize them. Each tag consists of a key and an optional value, both of which you\n define.

\n

The following basic restrictions apply to tags:

\n " } }, "Format": { @@ -1247,7 +2136,7 @@ "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

The optional metadata that you apply to the forecast to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " + "smithy.api#documentation": "

The optional metadata that you apply to the forecast to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " } }, "TimeSeriesSelector": { @@ -1360,7 +2249,7 @@ } ], "traits": { - "smithy.api#documentation": "\n

This operation creates a legacy predictor that does not include all the predictor\n functionalities provided by Amazon Forecast. To create a predictor that is compatible with all\n aspects of Forecast, use CreateAutoPredictor.

\n
\n

Creates an Amazon Forecast predictor.

\n

In the request, provide a dataset group and either specify an algorithm or let Amazon Forecast\n choose an algorithm for you using AutoML. If you specify an algorithm, you also can override\n algorithm-specific hyperparameters.

\n

Amazon Forecast uses the algorithm to train a predictor using the latest version of the datasets\n in the specified dataset group. You can then generate a forecast using the CreateForecast operation.

\n

To see the evaluation metrics, use the GetAccuracyMetrics operation.

\n

You can specify a featurization configuration to fill and aggregate the data fields in the\n TARGET_TIME_SERIES dataset to improve model training. For more information, see\n FeaturizationConfig.

\n

For RELATED_TIME_SERIES datasets, CreatePredictor verifies that the\n DataFrequency specified when the dataset was created matches the\n ForecastFrequency. TARGET_TIME_SERIES datasets don't have this restriction.\n Amazon Forecast also verifies the delimiter and timestamp format. For more information, see howitworks-datasets-groups.

\n

By default, predictors are trained and evaluated at the 0.1 (P10), 0.5 (P50), and 0.9\n (P90) quantiles. You can choose custom forecast types to train and evaluate your predictor by\n setting the ForecastTypes.

\n

\n AutoML\n

\n

If you want Amazon Forecast to evaluate each algorithm and choose the one that minimizes the\n objective function, set PerformAutoML to true. The\n objective function is defined as the mean of the weighted losses over the\n forecast types. By default, these are the p10, p50, and p90 quantile losses. For more\n information, see EvaluationResult.

\n

When AutoML is enabled, the following properties are disallowed:

\n \n\n \n\n

To get a list of all of your predictors, use the ListPredictors\n operation.

\n \n

Before you can use the predictor to create a forecast, the Status of the\n predictor must be ACTIVE, signifying that training has completed. To get the\n status, use the DescribePredictor operation.

\n
" + "smithy.api#documentation": "\n

This operation creates a legacy predictor that does not include all the predictor\n functionalities provided by Amazon Forecast. To create a predictor that is compatible with all\n aspects of Forecast, use CreateAutoPredictor.

\n
\n

Creates an Amazon Forecast predictor.

\n

In the request, provide a dataset group and either specify an algorithm or let Amazon Forecast\n choose an algorithm for you using AutoML. If you specify an algorithm, you also can override\n algorithm-specific hyperparameters.

\n

Amazon Forecast uses the algorithm to train a predictor using the latest version of the datasets\n in the specified dataset group. You can then generate a forecast using the CreateForecast operation.

\n

To see the evaluation metrics, use the GetAccuracyMetrics operation.

\n

You can specify a featurization configuration to fill and aggregate the data fields in the\n TARGET_TIME_SERIES dataset to improve model training. For more information, see\n FeaturizationConfig.

\n

For RELATED_TIME_SERIES datasets, CreatePredictor verifies that the\n DataFrequency specified when the dataset was created matches the\n ForecastFrequency. TARGET_TIME_SERIES datasets don't have this restriction.\n Amazon Forecast also verifies the delimiter and timestamp format. For more information, see howitworks-datasets-groups.

\n

By default, predictors are trained and evaluated at the 0.1 (P10), 0.5 (P50), and 0.9\n (P90) quantiles. You can choose custom forecast types to train and evaluate your predictor by\n setting the ForecastTypes.

\n

\n AutoML\n

\n

If you want Amazon Forecast to evaluate each algorithm and choose the one that minimizes the\n objective function, set PerformAutoML to true. The\n objective function is defined as the mean of the weighted losses over the\n forecast types. By default, these are the p10, p50, and p90 quantile losses. For more\n information, see EvaluationResult.

\n

When AutoML is enabled, the following properties are disallowed:

\n \n

To get a list of all of your predictors, use the ListPredictors\n operation.

\n \n

Before you can use the predictor to create a forecast, the Status of the\n predictor must be ACTIVE, signifying that training has completed. To get the\n status, use the DescribePredictor operation.

\n
" } }, "com.amazonaws.forecast#CreatePredictorBacktestExportJob": { @@ -1389,7 +2278,7 @@ } ], "traits": { - "smithy.api#documentation": "

Exports backtest forecasts and accuracy metrics generated by the CreateAutoPredictor or CreatePredictor operations. Two\n folders containing CSV or Parquet files are exported to your specified S3 bucket.

\n

The export file names will match the following conventions:

\n

\n __.csv\n

\n

The component is in Java SimpleDate format\n (yyyy-MM-ddTHH-mm-ssZ).

\n

You must specify a DataDestination object that includes an Amazon S3\n bucket and an AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access the Amazon S3\n bucket. For more information, see aws-forecast-iam-roles.

\n \n

The Status of the export job must be ACTIVE before you\n can access the export in your Amazon S3 bucket. To get the status, use the DescribePredictorBacktestExportJob operation.

\n
" + "smithy.api#documentation": "

Exports backtest forecasts and accuracy metrics generated by the CreateAutoPredictor or CreatePredictor operations. Two\n folders containing CSV or Parquet files are exported to your specified S3 bucket.

\n

The export file names will match the following conventions:

\n

\n __.csv\n

\n

The component is in Java SimpleDate format\n (yyyy-MM-ddTHH-mm-ssZ).

\n

You must specify a DataDestination object that includes an Amazon S3\n bucket and an Identity and Access Management (IAM) role that Amazon Forecast can assume to access the Amazon S3\n bucket. For more information, see aws-forecast-iam-roles.

\n \n

The Status of the export job must be ACTIVE before you\n can access the export in your Amazon S3 bucket. To get the status, use the DescribePredictorBacktestExportJob operation.

\n
" } }, "com.amazonaws.forecast#CreatePredictorBacktestExportJobRequest": { @@ -1418,7 +2307,7 @@ "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

Optional metadata to help you categorize and organize your backtests. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " + "smithy.api#documentation": "

Optional metadata to help you categorize and organize your backtests. Each tag\n consists of a key and an optional value, both of which you define. Tag keys and values\n are case sensitive.

\n

The following restrictions apply to tags:

\n " } }, "Format": { @@ -1478,7 +2367,7 @@ "AutoMLOverrideStrategy": { "target": "com.amazonaws.forecast#AutoMLOverrideStrategy", "traits": { - "smithy.api#documentation": "\n

The LatencyOptimized AutoML override strategy is only available in private beta.\n Contact AWS Support or your account manager to learn more about access privileges.\n

\n
\n

Used to overide the default AutoML strategy, which is to optimize predictor accuracy.\n To apply an AutoML strategy that minimizes training time, use\n LatencyOptimized.

\n

This parameter is only valid for predictors trained using AutoML.

" + "smithy.api#documentation": "\n

The LatencyOptimized AutoML override strategy is only available in private beta.\n Contact Amazon Web Services Support or your account manager to learn more about access privileges.\n

\n
\n

Used to overide the default AutoML strategy, which is to optimize predictor accuracy.\n To apply an AutoML strategy that minimizes training time, use\n LatencyOptimized.

\n

This parameter is only valid for predictors trained using AutoML.

" } }, "PerformHPO": { @@ -1522,13 +2411,13 @@ "EncryptionConfig": { "target": "com.amazonaws.forecast#EncryptionConfig", "traits": { - "smithy.api#documentation": "

An AWS Key Management Service (KMS) key and the AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" + "smithy.api#documentation": "

An Key Management Service (KMS) key and the Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" } }, "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

The optional metadata that you apply to the predictor to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " + "smithy.api#documentation": "

The optional metadata that you apply to the predictor to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " } }, "OptimizationMetric": { @@ -1576,7 +2465,7 @@ } ], "traits": { - "smithy.api#documentation": "

What-if analysis is a scenario modeling technique where you make a hypothetical change to a time series and\n compare the forecasts generated by these changes against the baseline, unchanged time series. It is important to\n remember that the purpose of a what-if analysis is to understand how a forecast can change given different\n modifications to the baseline time series.

\n

For example, imagine you are a clothing retailer who is considering an end of season sale to clear space for\n new styles. After creating a baseline forecast, you can use a what-if analysis to investigate how different sales\n tactics might affect your goals. You could create a scenario where everything is given a 25% markdown and another\n where everything is given a fixed dollar markdown. You can create a scenario where the sale lasts for 1 week and\n another where the sale lasts for 1 month. Your what-if analysis enables you to compare many different scenarios\n against each other.

\n

Note that a what-if analysis is meant to display what the forecasting model has learned and how it will behave in the scenarios that you are evaluating. Do not blindly use the results of the what-if analysis to make business decisions. For instance, forecasts might not be accurate for novel scenarios where there is no reference available to determine whether a forecast is good.

\n

The TimeSeriesSelector object defines the items that you want in the what-if analysis.

" + "smithy.api#documentation": "

What-if analysis is a scenario modeling technique where you make a hypothetical change to a time series and\n compare the forecasts generated by these changes against the baseline, unchanged time series. It is important to\n remember that the purpose of a what-if analysis is to understand how a forecast can change given different\n modifications to the baseline time series.

\n

For example, imagine you are a clothing retailer who is considering an end of season sale\n to clear space for new styles. After creating a baseline forecast, you can use a what-if\n analysis to investigate how different sales tactics might affect your goals.

\n

You could create a scenario where everything is given a 25% markdown, and another where\n everything is given a fixed dollar markdown. You could create a scenario where the sale lasts for one week and\n another where the sale lasts for one month.\n With a what-if analysis, you can compare many different scenarios against each other.

\n

Note that a what-if analysis is meant to display what the forecasting model has learned and how it will behave in the scenarios that you are evaluating. Do not blindly use the results of the what-if analysis to make business decisions. For instance, forecasts might not be accurate for novel scenarios where there is no reference available to determine whether a forecast is good.

\n

The TimeSeriesSelector object defines the items that you want in the what-if analysis.

" } }, "com.amazonaws.forecast#CreateWhatIfAnalysisRequest": { @@ -1676,7 +2565,7 @@ } ], "traits": { - "smithy.api#documentation": "

Exports a forecast created by the CreateWhatIfForecast operation to your\n Amazon Simple Storage Service (Amazon S3) bucket. The forecast file name will match the following conventions:

\n

\n __\n

\n

The component is in Java SimpleDateFormat\n (yyyy-MM-ddTHH-mm-ssZ).

\n

You must specify a DataDestination object that includes an AWS Identity and Access Management\n (IAM) role that Amazon Forecast can assume to access the Amazon S3 bucket. For more information, see\n aws-forecast-iam-roles.

\n

For more information, see howitworks-forecast.

\n

To get a list of all your what-if forecast export jobs, use the ListWhatIfForecastExports\n operation.

\n \n

The Status of the forecast export job must be ACTIVE before\n you can access the forecast in your Amazon S3 bucket. To get the status, use the DescribeWhatIfForecastExport operation.

\n
" + "smithy.api#documentation": "

Exports a forecast created by the CreateWhatIfForecast operation to your\n Amazon Simple Storage Service (Amazon S3) bucket. The forecast file name will match the following conventions:

\n

\n __\n

\n

The component is in Java SimpleDateFormat\n (yyyy-MM-ddTHH-mm-ssZ).

\n

You must specify a DataDestination object that includes an Identity and Access Management\n (IAM) role that Amazon Forecast can assume to access the Amazon S3 bucket. For more information, see\n aws-forecast-iam-roles.

\n

For more information, see howitworks-forecast.

\n

To get a list of all your what-if forecast export jobs, use the ListWhatIfForecastExports\n operation.

\n \n

The Status of the forecast export job must be ACTIVE before\n you can access the forecast in your Amazon S3 bucket. To get the status, use the DescribeWhatIfForecastExport operation.

\n
" } }, "com.amazonaws.forecast#CreateWhatIfForecastExportRequest": { @@ -1699,7 +2588,7 @@ "Destination": { "target": "com.amazonaws.forecast#DataDestination", "traits": { - "smithy.api#documentation": "

The location where you want to save the forecast and an AWS Identity and Access Management (IAM) role that\n Amazon Forecast can assume to access the location. The forecast must be exported to an Amazon S3\n bucket.

\n

If encryption is used, Destination must include an AWS Key Management Service (KMS) key. The\n IAM role must allow Amazon Forecast permission to access the key.

", + "smithy.api#documentation": "

The location where you want to save the forecast and an Identity and Access Management (IAM) role that\n Amazon Forecast can assume to access the location. The forecast must be exported to an Amazon S3\n bucket.

\n

If encryption is used, Destination must include an Key Management Service (KMS) key. The\n IAM role must allow Amazon Forecast permission to access the key.

", "smithy.api#required": {} } }, @@ -1754,7 +2643,7 @@ "TimeSeriesReplacementsDataSource": { "target": "com.amazonaws.forecast#TimeSeriesReplacementsDataSource", "traits": { - "smithy.api#documentation": "

The replacement time series dataset, which contains the rows that you want to change in the related time series dataset. A replacement time\n series does not need to contain all rows that are in the baseline related time series. Include only the rows\n (measure-dimension combinations) that you want to include in the what-if forecast. This dataset is merged with the\n original time series to create a transformed dataset that is used for the what-if analysis.

\n

This dataset should contain the items to modify (such as item_id or workforce_type), any relevant dimensions, the timestamp column, and at least one of the related time series columns. This file should not contain duplicate timestamps for the same time series.

\n

Timestamps and item_ids not included in this dataset are not included in the what-if analysis.

" + "smithy.api#documentation": "

The replacement time series dataset, which contains the rows that you want to change in the related time\n series dataset. A replacement time series does not need to contain all rows that are in the baseline related time\n series. Include only the rows (measure-dimension combinations) that you want to include in the what-if\n forecast.

\n

This dataset is merged with the\n original time series to create a transformed dataset that is used for the what-if analysis.

\n

This dataset should contain the items to modify (such as item_id or workforce_type), any relevant dimensions, the timestamp column, and at least one of the related time series columns. This file should not contain duplicate timestamps for the same time series.

\n

Timestamps and item_ids not included in this dataset are not included in the what-if analysis.

" } }, "Tags": { @@ -1815,7 +2704,7 @@ } }, "traits": { - "smithy.api#documentation": "

The destination for an export job. Provide an S3 path, an AWS Identity and Access Management (IAM) role that allows Amazon Forecast\n to access the location, and an AWS Key Management Service (KMS) key (optional).

" + "smithy.api#documentation": "

The destination for an export job. Provide an S3 path, an Identity and Access Management (IAM) role that allows Amazon Forecast\n to access the location, and an Key Management Service (KMS) key (optional).

" } }, "com.amazonaws.forecast#DataSource": { @@ -1830,7 +2719,7 @@ } }, "traits": { - "smithy.api#documentation": "

The source of your data, an AWS Identity and Access Management (IAM) role that allows Amazon Forecast to\n access the data and, optionally, an AWS Key Management Service (KMS) key.

" + "smithy.api#documentation": "

The source of your data, an Identity and Access Management (IAM) role that allows Amazon Forecast to\n access the data and, optionally, an Key Management Service (KMS) key.

" } }, "com.amazonaws.forecast#DatasetGroupSummary": { @@ -1889,7 +2778,7 @@ "DataSource": { "target": "com.amazonaws.forecast#DataSource", "traits": { - "smithy.api#documentation": "

The location of the training data to import and an AWS Identity and Access Management (IAM) role that Amazon Forecast\n can assume to access the data. The training data must be stored in an Amazon S3 bucket.

\n

If encryption is used, DataSource includes an AWS Key Management Service (KMS) key.

" + "smithy.api#documentation": "

The location of the training data to import and an Identity and Access Management (IAM) role that Amazon Forecast\n can assume to access the data. The training data must be stored in an Amazon S3 bucket.

\n

If encryption is used, DataSource includes an Key Management Service (KMS) key.

" } }, "Status": { @@ -1915,6 +2804,12 @@ "traits": { "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } + }, + "ImportMode": { + "target": "com.amazonaws.forecast#ImportMode", + "traits": { + "smithy.api#documentation": "

The import mode of the dataset import job, FULL or INCREMENTAL.

" + } } }, "traits": { @@ -1972,22 +2867,26 @@ } }, "com.amazonaws.forecast#DatasetType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "TARGET_TIME_SERIES", - "name": "TARGET_TIME_SERIES" - }, - { - "value": "RELATED_TIME_SERIES", - "name": "RELATED_TIME_SERIES" - }, - { - "value": "ITEM_METADATA", - "name": "ITEM_METADATA" + "type": "enum", + "members": { + "TARGET_TIME_SERIES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TARGET_TIME_SERIES" + } + }, + "RELATED_TIME_SERIES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RELATED_TIME_SERIES" + } + }, + "ITEM_METADATA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ITEM_METADATA" } - ] + } } }, "com.amazonaws.forecast#Datasets": { @@ -1999,7 +2898,6 @@ "com.amazonaws.forecast#DayOfMonth": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 28 @@ -2007,38 +2905,50 @@ } }, "com.amazonaws.forecast#DayOfWeek": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "MONDAY", - "name": "MONDAY" - }, - { - "value": "TUESDAY", - "name": "TUESDAY" - }, - { - "value": "WEDNESDAY", - "name": "WEDNESDAY" - }, - { - "value": "THURSDAY", - "name": "THURSDAY" - }, - { - "value": "FRIDAY", - "name": "FRIDAY" - }, - { - "value": "SATURDAY", - "name": "SATURDAY" - }, - { - "value": "SUNDAY", - "name": "SUNDAY" + "type": "enum", + "members": { + "MONDAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MONDAY" + } + }, + "TUESDAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TUESDAY" + } + }, + "WEDNESDAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WEDNESDAY" + } + }, + "THURSDAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "THURSDAY" + } + }, + "FRIDAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FRIDAY" + } + }, + "SATURDAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SATURDAY" + } + }, + "SUNDAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUNDAY" } - ] + } } }, "com.amazonaws.forecast#DeleteDataset": { @@ -2169,7 +3079,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes an Explainability resource.

\n

You can delete only predictor that have a status of ACTIVE or\n CREATE_FAILED. To get the status, use the DescribeExplainability operation.

", + "smithy.api#documentation": "

Deletes an Explainability resource.

\n

You can delete only predictor that have a status of ACTIVE or\n CREATE_FAILED. To get the status, use the DescribeExplainability operation.

", "smithy.api#idempotent": {} } }, @@ -2421,7 +3331,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes an entire resource tree. This operation will delete the parent resource and\n its child resources.

\n

Child resources are resources that were created from another resource. For example,\n when a forecast is generated from a predictor, the forecast is the child resource and\n the predictor is the parent resource.

\n

Amazon Forecast resources possess the following parent-child resource hierarchies:

\n\n \n \n

\n DeleteResourceTree will only delete Amazon Forecast resources, and will not\n delete datasets or exported files stored in Amazon S3.

\n
", + "smithy.api#documentation": "

Deletes an entire resource tree. This operation will delete the parent resource and\n its child resources.

\n

Child resources are resources that were created from another resource. For example,\n when a forecast is generated from a predictor, the forecast is the child resource and\n the predictor is the parent resource.

\n

Amazon Forecast resources possess the following parent-child resource hierarchies:

\n \n \n

\n DeleteResourceTree will only delete Amazon Forecast resources, and will not\n delete datasets or exported files stored in Amazon S3.

\n
", "smithy.api#idempotent": {} } }, @@ -2608,7 +3518,7 @@ "ForecastFrequency": { "target": "com.amazonaws.forecast#Frequency", "traits": { - "smithy.api#documentation": "

The frequency of predictions in a forecast.

\n

Valid intervals are Y (Year), M (Month), W (Week), D (Day), H (Hour), 30min (30\n minutes), 15min (15 minutes), 10min (10 minutes), 5min (5 minutes), and 1min (1 minute).\n For example, \"Y\" indicates every year and \"5min\" indicates every five minutes.

" + "smithy.api#documentation": "

The frequency of predictions in a forecast.

\n

Valid intervals are Y (Year), M (Month), W (Week), D (Day), H (Hour), 30min (30\n minutes), 15min (15 minutes), 10min (10 minutes), 5min (5 minutes), and 1min (1 minute).\n For example, \"Y\" indicates every year and \"5min\" indicates every five minutes.

" } }, "ForecastDimensions": { @@ -2647,7 +3557,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the predictor. States include:

\n " + "smithy.api#documentation": "

The status of the predictor. States include:

\n " } }, "Message": { @@ -2665,7 +3575,7 @@ "LastModificationTime": { "target": "com.amazonaws.forecast#Timestamp", "traits": { - "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " + "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } }, "OptimizationMetric": { @@ -2864,6 +3774,7 @@ "UseGeolocationForTimeZone": { "target": "com.amazonaws.forecast#UseGeolocationForTimeZone", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Whether TimeZone is automatically derived from the geolocation\n attribute.

" } }, @@ -2876,7 +3787,7 @@ "DataSource": { "target": "com.amazonaws.forecast#DataSource", "traits": { - "smithy.api#documentation": "

The location of the training data to import and an AWS Identity and Access Management (IAM) role that Amazon Forecast\n can assume to access the data.

\n

If encryption is used, DataSource includes an AWS Key Management Service (KMS) key.

" + "smithy.api#documentation": "

The location of the training data to import and an Identity and Access Management (IAM) role that Amazon Forecast\n can assume to access the data.

\n

If encryption is used, DataSource includes an Key Management Service (KMS) key.

" } }, "EstimatedTimeRemainingInMinutes": { @@ -2926,6 +3837,12 @@ "traits": { "smithy.api#documentation": "

The format of the imported data, CSV or PARQUET.

" } + }, + "ImportMode": { + "target": "com.amazonaws.forecast#ImportMode", + "traits": { + "smithy.api#documentation": "

The import mode of the dataset import job, FULL or INCREMENTAL.

" + } } } }, @@ -2983,7 +3900,7 @@ "EncryptionConfig": { "target": "com.amazonaws.forecast#EncryptionConfig", "traits": { - "smithy.api#documentation": "

The AWS Key Management Service (KMS) key and the AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" + "smithy.api#documentation": "

The Key Management Service (KMS) key and the Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" } }, "Status": { @@ -3093,7 +4010,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the Explainability export. States include:

\n " + "smithy.api#documentation": "

The status of the Explainability export. States include:

\n " } }, "CreationTime": { @@ -3105,7 +4022,7 @@ "LastModificationTime": { "target": "com.amazonaws.forecast#Timestamp", "traits": { - "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " + "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } }, "Format": { @@ -3194,7 +4111,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the Explainability resource. States include:

\n " + "smithy.api#documentation": "

The status of the Explainability resource. States include:

\n " } }, "CreationTime": { @@ -3206,7 +4123,7 @@ "LastModificationTime": { "target": "com.amazonaws.forecast#Timestamp", "traits": { - "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " + "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } } } @@ -3549,7 +4466,7 @@ } ], "traits": { - "smithy.api#documentation": "

Describes a predictor backtest export job created using the CreatePredictorBacktestExportJob operation.

\n

In addition to listing the properties provided by the user in the\n CreatePredictorBacktestExportJob request, this operation lists the\n following properties:

\n ", + "smithy.api#documentation": "

Describes a predictor backtest export job created using the CreatePredictorBacktestExportJob operation.

\n

In addition to listing the properties provided by the user in the\n CreatePredictorBacktestExportJob request, this operation lists the\n following properties:

\n ", "smithy.api#idempotent": {} } }, @@ -3598,7 +4515,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the predictor backtest export job. States include:

\n " + "smithy.api#documentation": "

The status of the predictor backtest export job. States include:

\n " } }, "CreationTime": { @@ -3610,7 +4527,7 @@ "LastModificationTime": { "target": "com.amazonaws.forecast#Timestamp", "traits": { - "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " + "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } }, "Format": { @@ -3681,7 +4598,7 @@ "AutoMLOverrideStrategy": { "target": "com.amazonaws.forecast#AutoMLOverrideStrategy", "traits": { - "smithy.api#documentation": "\n

The LatencyOptimized AutoML override strategy is only available in private beta.\n Contact AWS Support or your account manager to learn more about access privileges.\n

\n
\n

The AutoML strategy used to train the predictor. Unless LatencyOptimized\n is specified, the AutoML strategy optimizes predictor accuracy.

\n

This parameter is only valid for predictors trained using AutoML.

" + "smithy.api#documentation": "\n

The LatencyOptimized AutoML override strategy is only available in private beta.\n Contact Amazon Web Services Support or your account manager to learn more about access privileges.\n

\n
\n

The AutoML strategy used to train the predictor. Unless LatencyOptimized\n is specified, the AutoML strategy optimizes predictor accuracy.

\n

This parameter is only valid for predictors trained using AutoML.

" } }, "PerformHPO": { @@ -3723,7 +4640,7 @@ "EncryptionConfig": { "target": "com.amazonaws.forecast#EncryptionConfig", "traits": { - "smithy.api#documentation": "

An AWS Key Management Service (KMS) key and the AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" + "smithy.api#documentation": "

An Key Management Service (KMS) key and the Identity and Access Management (IAM) role that Amazon Forecast can assume to access\n the key.

" } }, "PredictorExecutionDetails": { @@ -4065,7 +4982,7 @@ "ForecastTypes": { "target": "com.amazonaws.forecast#ForecastTypes", "traits": { - "smithy.api#documentation": "

The quantiles at which probabilistic forecasts are generated. You can specify up to 5 quantiles per what-if forecast in the CreateWhatIfForecast operation. If you didn't specify quantiles, the default values are [\"0.1\", \"0.5\", \"0.9\"].

" + "smithy.api#documentation": "

The quantiles at which probabilistic forecasts are generated. You can specify up to five quantiles per what-if\n forecast in the CreateWhatIfForecast operation. If you didn't specify quantiles, the default\n values are [\"0.1\", \"0.5\", \"0.9\"].

" } } } @@ -4080,45 +4997,54 @@ } }, "com.amazonaws.forecast#Domain": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "RETAIL", - "name": "RETAIL" - }, - { - "value": "CUSTOM", - "name": "CUSTOM" - }, - { - "value": "INVENTORY_PLANNING", - "name": "INVENTORY_PLANNING" - }, - { - "value": "EC2_CAPACITY", - "name": "EC2_CAPACITY" - }, - { - "value": "WORK_FORCE", - "name": "WORK_FORCE" - }, - { - "value": "WEB_TRAFFIC", - "name": "WEB_TRAFFIC" - }, - { - "value": "METRICS", - "name": "METRICS" + "type": "enum", + "members": { + "RETAIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RETAIL" + } + }, + "CUSTOM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CUSTOM" + } + }, + "INVENTORY_PLANNING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INVENTORY_PLANNING" + } + }, + "EC2_CAPACITY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EC2_CAPACITY" + } + }, + "WORK_FORCE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WORK_FORCE" + } + }, + "WEB_TRAFFIC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WEB_TRAFFIC" + } + }, + "METRICS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "METRICS" } - ] + } } }, "com.amazonaws.forecast#Double": { - "type": "double", - "traits": { - "smithy.api#box": {} - } + "type": "double" }, "com.amazonaws.forecast#EncryptionConfig": { "type": "structure", @@ -4126,7 +5052,7 @@ "RoleArn": { "target": "com.amazonaws.forecast#Arn", "traits": { - "smithy.api#documentation": "

The ARN of the IAM role that Amazon Forecast can assume to access the AWS KMS key.

\n

Passing a role across AWS accounts is not allowed. If you pass a role that isn't in your\n account, you get an InvalidInputException error.

", + "smithy.api#documentation": "

The ARN of the IAM role that Amazon Forecast can assume to access the KMS key.

\n

Passing a role across Amazon Web Services accounts is not allowed. If you pass a role that isn't in your\n account, you get an InvalidInputException error.

", "smithy.api#required": {} } }, @@ -4139,7 +5065,7 @@ } }, "traits": { - "smithy.api#documentation": "

An AWS Key Management Service (KMS) key and an AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to\n access the key. You can specify this optional object in the\n CreateDataset and CreatePredictor requests.

" + "smithy.api#documentation": "

An Key Management Service (KMS) key and an Identity and Access Management (IAM) role that Amazon Forecast can assume to\n access the key. You can specify this optional object in the\n CreateDataset and CreatePredictor requests.

" } }, "com.amazonaws.forecast#ErrorMessage": { @@ -4239,18 +5165,20 @@ } }, "com.amazonaws.forecast#EvaluationType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SUMMARY", - "name": "SUMMARY" - }, - { - "value": "COMPUTED", - "name": "COMPUTED" + "type": "enum", + "members": { + "SUMMARY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUMMARY" + } + }, + "COMPUTED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COMPUTED" } - ] + } } }, "com.amazonaws.forecast#Explainabilities": { @@ -4265,20 +5193,20 @@ "TimeSeriesGranularity": { "target": "com.amazonaws.forecast#TimeSeriesGranularity", "traits": { - "smithy.api#documentation": "

To create an Explainability for all time series in your datasets, use\n ALL. To create an Explainability for specific time series in your datasets,\n use SPECIFIC.

\n

Specify time series by uploading a CSV or Parquet file to an Amazon S3 bucket and set the location\n within the DataDestination data type.

", + "smithy.api#documentation": "

To create an Explainability for all time series in your datasets, use\n ALL. To create an Explainability for specific time series in your datasets,\n use SPECIFIC.

\n

Specify time series by uploading a CSV or Parquet file to an Amazon S3 bucket and set the location\n within the DataDestination data type.

", "smithy.api#required": {} } }, "TimePointGranularity": { "target": "com.amazonaws.forecast#TimePointGranularity", "traits": { - "smithy.api#documentation": "

To create an Explainability for all time points in your forecast horizon, use\n ALL. To create an Explainability for specific time points in your\n forecast horizon, use SPECIFIC.

\n

Specify time points with the StartDateTime and EndDateTime\n parameters within the CreateExplainability operation.

", + "smithy.api#documentation": "

To create an Explainability for all time points in your forecast horizon, use\n ALL. To create an Explainability for specific time points in your\n forecast horizon, use SPECIFIC.

\n

Specify time points with the StartDateTime and EndDateTime\n parameters within the CreateExplainability operation.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

The ExplainabilityConfig data type defines the number of time series and time points\n included in CreateExplainability.

\n

If you provide a predictor ARN for ResourceArn, you must set both\n TimePointGranularity and TimeSeriesGranularity to “ALL”.\n When creating Predictor Explainability, Amazon Forecast considers all time series and\n time points.

\n

If you provide a forecast ARN for ResourceArn, you can set\n TimePointGranularity and TimeSeriesGranularity to either\n “ALL” or “Specific”.

" + "smithy.api#documentation": "

The ExplainabilityConfig data type defines the number of time series and time points\n included in CreateExplainability.

\n

If you provide a predictor ARN for ResourceArn, you must set both\n TimePointGranularity and TimeSeriesGranularity to “ALL”.\n When creating Predictor Explainability, Amazon Forecast considers all time series and\n time points.

\n

If you provide a forecast ARN for ResourceArn, you can set\n TimePointGranularity and TimeSeriesGranularity to either\n “ALL” or “Specific”.

" } }, "com.amazonaws.forecast#ExplainabilityExportSummary": { @@ -4302,7 +5230,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the Explainability export. States include:

\n " + "smithy.api#documentation": "

The status of the Explainability export. States include:

\n " } }, "Message": { @@ -4320,7 +5248,7 @@ "LastModificationTime": { "target": "com.amazonaws.forecast#Timestamp", "traits": { - "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " + "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } } }, @@ -4346,7 +5274,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the Explainability. States include:

\n " + "smithy.api#documentation": "

The status of the Explainability. States include:

\n " } } }, @@ -4384,7 +5312,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the Explainability. States include:

\n " + "smithy.api#documentation": "

The status of the Explainability. States include:

\n " } }, "Message": { @@ -4402,7 +5330,7 @@ "LastModificationTime": { "target": "com.amazonaws.forecast#Timestamp", "traits": { - "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " + "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } } }, @@ -4428,7 +5356,7 @@ } }, "traits": { - "smithy.api#documentation": "\n

This object belongs to the CreatePredictor operation. If you created\n your predictor with CreateAutoPredictor, see AttributeConfig.

\n
\n

Provides featurization (transformation) information for a dataset field. This object is\n part of the FeaturizationConfig object.

\n

For example:

\n

\n {\n

\n

\n \"AttributeName\": \"demand\",\n

\n

\n FeaturizationPipeline [ {\n

\n \n

\n \"FeaturizationMethodName\": \"filling\",\n

\n

\n \"FeaturizationMethodParameters\": {\"aggregation\": \"avg\", \"backfill\":\n \"nan\"}\n

\n

\n } ]\n

\n

\n }\n

" + "smithy.api#documentation": "\n

This object belongs to the CreatePredictor operation. If you created\n your predictor with CreateAutoPredictor, see AttributeConfig.

\n
\n

Provides featurization (transformation) information for a dataset field. This object is\n part of the FeaturizationConfig object.

\n

For example:

\n

\n {\n

\n

\n \"AttributeName\": \"demand\",\n

\n

\n FeaturizationPipeline [ {\n

\n

\n \"FeaturizationMethodName\": \"filling\",\n

\n

\n \"FeaturizationMethodParameters\": {\"aggregation\": \"avg\", \"backfill\":\n \"nan\"}\n

\n

\n } ]\n

\n

\n }\n

" } }, "com.amazonaws.forecast#FeaturizationConfig": { @@ -4437,7 +5365,7 @@ "ForecastFrequency": { "target": "com.amazonaws.forecast#Frequency", "traits": { - "smithy.api#documentation": "

The frequency of predictions in a forecast.

\n

Valid intervals are Y (Year), M (Month), W (Week), D (Day), H (Hour), 30min (30 minutes),\n 15min (15 minutes), 10min (10 minutes), 5min (5 minutes), and 1min (1 minute). For example,\n \"Y\" indicates every year and \"5min\" indicates every five minutes.

\n

The frequency must be greater than or equal to the TARGET_TIME_SERIES dataset\n frequency.

\n

When a RELATED_TIME_SERIES dataset is provided, the frequency must be equal to the\n RELATED_TIME_SERIES dataset frequency.

", + "smithy.api#documentation": "

The frequency of predictions in a forecast.

\n

Valid intervals are an integer followed by Y (Year), M (Month), W (Week), D (Day), H (Hour), and min (Minute). For example,\n \"1D\" indicates every day and \"15min\" indicates every 15 minutes. You cannot specify a value that would overlap with the next larger frequency. That means, for example, you cannot specify a frequency of 60 minutes, because that is equivalent to 1 hour. The valid values for each frequency are the following:

\n \n

Thus, if you want every other week forecasts, specify \"2W\". Or, if you want quarterly forecasts, you specify \"3M\".

\n

The frequency must be greater than or equal to the TARGET_TIME_SERIES dataset\n frequency.

\n

When a RELATED_TIME_SERIES dataset is provided, the frequency must be equal to the\n TARGET_TIME_SERIES dataset frequency.

", "smithy.api#required": {} } }, @@ -4471,7 +5399,7 @@ "FeaturizationMethodParameters": { "target": "com.amazonaws.forecast#FeaturizationMethodParameters", "traits": { - "smithy.api#documentation": "

The method parameters (key-value pairs), which are a map of override parameters. Specify\n these parameters to override the default values. Related Time Series attributes do not accept\n aggregation parameters.

\n

The following list shows the parameters and their valid values for the \"filling\"\n featurization method for a Target Time Series dataset. Bold\n signifies the default value.

\n \n\n

The following list shows the parameters and their valid values for a Related Time Series featurization method (there are no defaults):

\n \n

To set a filling method to a specific value, set the fill parameter to value\n and define the value in a corresponding _value parameter. For example, to set\n backfilling to a value of 2, include the following: \"backfill\": \"value\" and\n \"backfill_value\":\"2\".

" + "smithy.api#documentation": "

The method parameters (key-value pairs), which are a map of override parameters. Specify\n these parameters to override the default values. Related Time Series attributes do not accept\n aggregation parameters.

\n

The following list shows the parameters and their valid values for the \"filling\"\n featurization method for a Target Time Series dataset. Bold\n signifies the default value.

\n \n

The following list shows the parameters and their valid values for a Related Time Series featurization method (there are no defaults):

\n \n

To set a filling method to a specific value, set the fill parameter to value\n and define the value in a corresponding _value parameter. For example, to set\n backfilling to a value of 2, include the following: \"backfill\": \"value\" and\n \"backfill_value\":\"2\".

" } } }, @@ -4480,14 +5408,14 @@ } }, "com.amazonaws.forecast#FeaturizationMethodName": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "filling", - "name": "filling" + "type": "enum", + "members": { + "filling": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "filling" } - ] + } } }, "com.amazonaws.forecast#FeaturizationMethodParameters": { @@ -4568,18 +5496,20 @@ } }, "com.amazonaws.forecast#FilterConditionString": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "IS", - "name": "IS" - }, - { - "value": "IS_NOT", - "name": "IS_NOT" + "type": "enum", + "members": { + "IS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IS" + } + }, + "IS_NOT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IS_NOT" } - ] + } } }, "com.amazonaws.forecast#Filters": { @@ -4796,7 +5726,7 @@ } ], "traits": { - "smithy.api#documentation": "

Provides metrics on the accuracy of the models that were trained by the CreatePredictor operation. Use metrics to see how well the model performed and\n to decide whether to use the predictor to generate a forecast. For more information, see\n Predictor\n Metrics.

\n

This operation generates metrics for each backtest window that was evaluated. The number\n of backtest windows (NumberOfBacktestWindows) is specified using the EvaluationParameters object, which is optionally included in the\n CreatePredictor request. If NumberOfBacktestWindows isn't\n specified, the number defaults to one.

\n

The parameters of the filling method determine which items contribute to the\n metrics. If you want all items to contribute, specify zero. If you want only\n those items that have complete data in the range being evaluated to contribute, specify\n nan. For more information, see FeaturizationMethod.

\n \n \n

Before you can get accuracy metrics, the Status of the predictor must be\n ACTIVE, signifying that training has completed. To get the status, use the\n DescribePredictor operation.

\n
", + "smithy.api#documentation": "

Provides metrics on the accuracy of the models that were trained by the CreatePredictor operation. Use metrics to see how well the model performed and\n to decide whether to use the predictor to generate a forecast. For more information, see\n Predictor\n Metrics.

\n

This operation generates metrics for each backtest window that was evaluated. The number\n of backtest windows (NumberOfBacktestWindows) is specified using the EvaluationParameters object, which is optionally included in the\n CreatePredictor request. If NumberOfBacktestWindows isn't\n specified, the number defaults to one.

\n

The parameters of the filling method determine which items contribute to the\n metrics. If you want all items to contribute, specify zero. If you want only\n those items that have complete data in the range being evaluated to contribute, specify\n nan. For more information, see FeaturizationMethod.

\n \n

Before you can get accuracy metrics, the Status of the predictor must be\n ACTIVE, signifying that training has completed. To get the status, use the\n DescribePredictor operation.

\n
", "smithy.api#idempotent": {} } }, @@ -4830,7 +5760,7 @@ "AutoMLOverrideStrategy": { "target": "com.amazonaws.forecast#AutoMLOverrideStrategy", "traits": { - "smithy.api#documentation": "\n

The LatencyOptimized AutoML override strategy is only available in private beta.\n Contact AWS Support or your account manager to learn more about access privileges.\n

\n
\n

The AutoML strategy used to train the predictor. Unless LatencyOptimized\n is specified, the AutoML strategy optimizes predictor accuracy.

\n

This parameter is only valid for predictors trained using AutoML.

" + "smithy.api#documentation": "\n

The LatencyOptimized AutoML override strategy is only available in private beta.\n Contact Amazon Web Services Support or your account manager to learn more about access privileges.\n

\n
\n

The AutoML strategy used to train the predictor. Unless LatencyOptimized\n is specified, the AutoML strategy optimizes predictor accuracy.

\n

This parameter is only valid for predictors trained using AutoML.

" } }, "OptimizationMetric": { @@ -4844,7 +5774,6 @@ "com.amazonaws.forecast#Hour": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 0, "max": 23 @@ -4865,6 +5794,23 @@ "smithy.api#documentation": "

Configuration information for a hyperparameter tuning job. You specify this object in\n the CreatePredictor request.

\n

A hyperparameter is a parameter that governs the model training process. You set\n hyperparameters before training starts, unlike model parameters, which are determined during\n training. The values of the hyperparameters effect which values are chosen for the model parameters.

\n

In a hyperparameter tuning job, Amazon Forecast chooses the set of hyperparameter\n values that optimize a specified metric. Forecast accomplishes this by running many training jobs\n over a range of hyperparameter values. The optimum set of values depends on the\n algorithm, the training data, and the specified metric objective.

" } }, + "com.amazonaws.forecast#ImportMode": { + "type": "enum", + "members": { + "FULL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FULL" + } + }, + "INCREMENTAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INCREMENTAL" + } + } + } + }, "com.amazonaws.forecast#InputDataConfig": { "type": "structure", "members": { @@ -4887,10 +5833,7 @@ } }, "com.amazonaws.forecast#Integer": { - "type": "integer", - "traits": { - "smithy.api#box": {} - } + "type": "integer" }, "com.amazonaws.forecast#IntegerParameterRange": { "type": "structure", @@ -5188,7 +6131,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of Explainability resources created using the CreateExplainability operation. This operation returns a summary for\n each Explainability. You can filter the list using an array of Filter\n objects.

\n

To retrieve the complete set of properties for a particular Explainability resource,\n use the ARN with the DescribeExplainability operation.

", + "smithy.api#documentation": "

Returns a list of Explainability resources created using the CreateExplainability operation. This operation returns a summary for\n each Explainability. You can filter the list using an array of Filter\n objects.

\n

To retrieve the complete set of properties for a particular Explainability resource,\n use the ARN with the DescribeExplainability operation.

", "smithy.api#idempotent": {}, "smithy.api#paginated": { "inputToken": "NextToken", @@ -5216,7 +6159,7 @@ "Filters": { "target": "com.amazonaws.forecast#Filters", "traits": { - "smithy.api#documentation": "

An array of filters. For each filter, provide a condition and a match statement. The\n condition is either IS or IS_NOT, which specifies whether to\n include or exclude the resources that match the statement from the list. The match\n statement consists of a key and a value.

\n

\n Filter properties\n

\n " + "smithy.api#documentation": "

An array of filters. For each filter, provide a condition and a match statement. The\n condition is either IS or IS_NOT, which specifies whether to\n include or exclude the resources that match the statement from the list. The match\n statement consists of a key and a value.

\n

\n Filter properties\n

\n " } } } @@ -5255,7 +6198,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of Explainability exports created using the CreateExplainabilityExport operation. This operation returns a summary\n for each Explainability export. You can filter the list using an array of Filter objects.

\n

To retrieve the complete set of properties for a particular Explainability export, use\n the ARN with the DescribeExplainability operation.

", + "smithy.api#documentation": "

Returns a list of Explainability exports created using the CreateExplainabilityExport operation. This operation returns a summary\n for each Explainability export. You can filter the list using an array of Filter objects.

\n

To retrieve the complete set of properties for a particular Explainability export, use\n the ARN with the DescribeExplainability operation.

", "smithy.api#idempotent": {}, "smithy.api#paginated": { "inputToken": "NextToken", @@ -5283,7 +6226,7 @@ "Filters": { "target": "com.amazonaws.forecast#Filters", "traits": { - "smithy.api#documentation": "

An array of filters. For each filter, provide a condition and a match statement. The\n condition is either IS or IS_NOT, which specifies whether to\n include or exclude resources that match the statement from the list. The match statement\n consists of a key and a value.

\n

\n Filter properties\n

\n " + "smithy.api#documentation": "

An array of filters. For each filter, provide a condition and a match statement. The\n condition is either IS or IS_NOT, which specifies whether to\n include or exclude resources that match the statement from the list. The match statement\n consists of a key and a value.

\n

\n Filter properties\n

\n " } } } @@ -5600,7 +6543,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of predictor backtest export jobs created using the CreatePredictorBacktestExportJob operation. This operation returns a\n summary for each backtest export job. You can filter the list using an array of Filter objects.

\n

To retrieve the complete set of properties for a particular backtest export job, use\n the ARN with the DescribePredictorBacktestExportJob operation.

", + "smithy.api#documentation": "

Returns a list of predictor backtest export jobs created using the CreatePredictorBacktestExportJob operation. This operation returns a\n summary for each backtest export job. You can filter the list using an array of Filter objects.

\n

To retrieve the complete set of properties for a particular backtest export job, use\n the ARN with the DescribePredictorBacktestExportJob operation.

", "smithy.api#idempotent": {}, "smithy.api#paginated": { "inputToken": "NextToken", @@ -5628,7 +6571,7 @@ "Filters": { "target": "com.amazonaws.forecast#Filters", "traits": { - "smithy.api#documentation": "

An array of filters. For each filter, provide a condition and a match statement. The\n condition is either IS or IS_NOT, which specifies whether to\n include or exclude the predictor backtest export jobs that match the statement from the\n list. The match statement consists of a key and a value.

\n

\n Filter properties\n

\n " + "smithy.api#documentation": "

An array of filters. For each filter, provide a condition and a match statement. The\n condition is either IS or IS_NOT, which specifies whether to\n include or exclude the predictor backtest export jobs that match the statement from the\n list. The match statement consists of a key and a value.

\n

\n Filter properties\n

\n " } } } @@ -5972,10 +6915,7 @@ } }, "com.amazonaws.forecast#Long": { - "type": "long", - "traits": { - "smithy.api#box": {} - } + "type": "long" }, "com.amazonaws.forecast#LongArn": { "type": "string", @@ -5996,7 +6936,6 @@ "com.amazonaws.forecast#MaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 100 @@ -6188,58 +7127,80 @@ } }, "com.amazonaws.forecast#Month": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "JANUARY", - "name": "JANUARY" - }, - { - "value": "FEBRUARY", - "name": "FEBRUARY" - }, - { - "value": "MARCH", - "name": "MARCH" - }, - { - "value": "APRIL", - "name": "APRIL" - }, - { - "value": "MAY", - "name": "MAY" - }, - { - "value": "JUNE", - "name": "JUNE" - }, - { - "value": "JULY", - "name": "JULY" - }, - { - "value": "AUGUST", - "name": "AUGUST" - }, - { - "value": "SEPTEMBER", - "name": "SEPTEMBER" - }, - { - "value": "OCTOBER", - "name": "OCTOBER" - }, - { - "value": "NOVEMBER", - "name": "NOVEMBER" - }, - { - "value": "DECEMBER", - "name": "DECEMBER" + "type": "enum", + "members": { + "JANUARY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "JANUARY" + } + }, + "FEBRUARY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FEBRUARY" + } + }, + "MARCH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MARCH" + } + }, + "APRIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "APRIL" + } + }, + "MAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MAY" + } + }, + "JUNE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "JUNE" + } + }, + "JULY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "JULY" + } + }, + "AUGUST": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AUGUST" + } + }, + "SEPTEMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SEPTEMBER" + } + }, + "OCTOBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OCTOBER" } - ] + }, + "NOVEMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NOVEMBER" + } + }, + "DECEMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DECEMBER" + } + } } }, "com.amazonaws.forecast#Name": { @@ -6263,53 +7224,67 @@ } }, "com.amazonaws.forecast#Operation": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ADD", - "name": "ADD" - }, - { - "value": "SUBTRACT", - "name": "SUBTRACT" - }, - { - "value": "MULTIPLY", - "name": "MULTIPLY" - }, - { - "value": "DIVIDE", - "name": "DIVIDE" + "type": "enum", + "members": { + "ADD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ADD" } - ] + }, + "SUBTRACT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUBTRACT" + } + }, + "MULTIPLY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MULTIPLY" + } + }, + "DIVIDE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DIVIDE" + } + } } }, "com.amazonaws.forecast#OptimizationMetric": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "WAPE", - "name": "WAPE" - }, - { - "value": "RMSE", - "name": "RMSE" - }, - { - "value": "AverageWeightedQuantileLoss", - "name": "AverageWeightedQuantileLoss" - }, - { - "value": "MASE", - "name": "MASE" - }, - { - "value": "MAPE", - "name": "MAPE" + "type": "enum", + "members": { + "WAPE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WAPE" + } + }, + "RMSE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RMSE" + } + }, + "AverageWeightedQuantileLoss": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AverageWeightedQuantileLoss" + } + }, + "MASE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MASE" + } + }, + "MAPE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MAPE" } - ] + } } }, "com.amazonaws.forecast#ParameterKey": { @@ -6379,7 +7354,7 @@ "Status": { "target": "com.amazonaws.forecast#Status", "traits": { - "smithy.api#documentation": "

The status of the predictor backtest export job. States include:

\n " + "smithy.api#documentation": "

The status of the predictor backtest export job. States include:

\n " } }, "Message": { @@ -6397,7 +7372,7 @@ "LastModificationTime": { "target": "com.amazonaws.forecast#Timestamp", "traits": { - "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " + "smithy.api#documentation": "

The last time the resource was modified. The timestamp depends on the status of the\n job:

\n " } } }, @@ -6756,19 +7731,19 @@ "RoleArn": { "target": "com.amazonaws.forecast#Arn", "traits": { - "smithy.api#documentation": "

The ARN of the AWS Identity and Access Management (IAM) role that Amazon Forecast can assume to access the Amazon S3\n bucket or files. If you provide a value for the KMSKeyArn key, the role must\n allow access to the key.

\n

Passing a role across AWS accounts is not allowed. If you pass a role that isn't in your\n account, you get an InvalidInputException error.

", + "smithy.api#documentation": "

The ARN of the Identity and Access Management (IAM) role that Amazon Forecast can assume to access the Amazon S3\n bucket or files. If you provide a value for the KMSKeyArn key, the role must\n allow access to the key.

\n

Passing a role across Amazon Web Services accounts is not allowed. If you pass a role that isn't in your\n account, you get an InvalidInputException error.

", "smithy.api#required": {} } }, "KMSKeyArn": { "target": "com.amazonaws.forecast#KMSKeyArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of an AWS Key Management Service (KMS) key.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of an Key Management Service (KMS) key.

" } } }, "traits": { - "smithy.api#documentation": "

The path to the file(s) in an Amazon Simple Storage Service (Amazon S3) bucket, and an AWS Identity and Access Management (IAM) role that\n Amazon Forecast can assume to access the file(s). Optionally, includes an AWS Key Management Service (KMS) key. This\n object is part of the DataSource object that is submitted in the CreateDatasetImportJob request, and part of the DataDestination object.

" + "smithy.api#documentation": "

The path to the file(s) in an Amazon Simple Storage Service (Amazon S3) bucket, and an Identity and Access Management (IAM) role that\n Amazon Forecast can assume to access the file(s). Optionally, includes an Key Management Service (KMS) key. This\n object is part of the DataSource object that is submitted in the CreateDatasetImportJob request, and part of the DataDestination object.

" } }, "com.amazonaws.forecast#S3Path": { @@ -6782,26 +7757,32 @@ } }, "com.amazonaws.forecast#ScalingType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Auto", - "name": "Auto" - }, - { - "value": "Linear", - "name": "Linear" - }, - { - "value": "Logarithmic", - "name": "Logarithmic" - }, - { - "value": "ReverseLogarithmic", - "name": "ReverseLogarithmic" + "type": "enum", + "members": { + "Auto": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Auto" + } + }, + "Linear": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Linear" + } + }, + "Logarithmic": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Logarithmic" + } + }, + "ReverseLogarithmic": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ReverseLogarithmic" } - ] + } } }, "com.amazonaws.forecast#Schema": { @@ -6851,18 +7832,20 @@ } }, "com.amazonaws.forecast#State": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Active", - "name": "Active" - }, - { - "value": "Deleted", - "name": "Deleted" + "type": "enum", + "members": { + "Active": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Active" + } + }, + "Deleted": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Deleted" } - ] + } } }, "com.amazonaws.forecast#Statistics": { @@ -7053,7 +8036,7 @@ } }, "traits": { - "smithy.api#documentation": "

The optional metadata that you apply to a resource to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " + "smithy.api#documentation": "

The optional metadata that you apply to a resource to help you categorize and organize\n them. Each tag consists of a key and an optional value, both of which you define.

\n

The following basic restrictions apply to tags:

\n " } }, "com.amazonaws.forecast#TagKey": { @@ -7115,7 +8098,7 @@ "Tags": { "target": "com.amazonaws.forecast#Tags", "traits": { - "smithy.api#documentation": "

The tags to add to the resource. A tag is an array of key-value pairs.

\n

The following basic restrictions apply to tags:

\n ", + "smithy.api#documentation": "

The tags to add to the resource. A tag is an array of key-value pairs.

\n

The following basic restrictions apply to tags:

\n ", "smithy.api#required": {} } } @@ -7221,22 +8204,24 @@ } }, "traits": { - "smithy.api#documentation": "

The time boundary Forecast uses to align and aggregate your data to match your forecast frequency. Provide the unit of time and the time boundary as a key value pair. If you\n don't provide a time boundary, Forecast uses a set of Default Time Boundaries.\n

\n\n

For more information about aggregation,\n see Data Aggregation for Different Forecast Frequencies.\n For more information setting a custom time boundary,\n see Specifying a Time Boundary.\n \n

" + "smithy.api#documentation": "

The time boundary Forecast uses to align and aggregate your data to match your forecast frequency. Provide the unit of time and the time boundary as a key value pair. If you\n don't provide a time boundary, Forecast uses a set of Default Time Boundaries.\n

\n

For more information about aggregation,\n see Data Aggregation for Different Forecast Frequencies.\n For more information setting a custom time boundary,\n see Specifying a Time Boundary.\n \n

" } }, "com.amazonaws.forecast#TimePointGranularity": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ALL", - "name": "ALL" - }, - { - "value": "SPECIFIC", - "name": "SPECIFIC" + "type": "enum", + "members": { + "ALL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALL" + } + }, + "SPECIFIC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SPECIFIC" } - ] + } } }, "com.amazonaws.forecast#TimeSeriesCondition": { @@ -7281,18 +8266,20 @@ } }, "com.amazonaws.forecast#TimeSeriesGranularity": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ALL", - "name": "ALL" - }, - { - "value": "SPECIFIC", - "name": "SPECIFIC" + "type": "enum", + "members": { + "ALL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALL" + } + }, + "SPECIFIC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SPECIFIC" } - ] + } } }, "com.amazonaws.forecast#TimeSeriesIdentifiers": { @@ -7344,7 +8331,7 @@ } }, "traits": { - "smithy.api#documentation": "

A replacement dataset is a modified version of the baseline related time series that contains only the values that you want to include in a what-if forecast. The replacement dataset must contain the forecast dimensions and item identifiers in the baseline related time series as well as at least 1 changed time series. This dataset is merged with the baseline related time series to create a transformed dataset that is used for the what-if forecast.

" + "smithy.api#documentation": "

A replacement dataset is a modified version of the baseline related time series that contains only the values\n that you want to include in a what-if forecast. The replacement dataset must contain the forecast dimensions and\n item identifiers in the baseline related time series as well as at least 1 changed time series. This dataset is\n merged with the baseline related time series to create a transformed dataset that is used for the what-if\n forecast.

" } }, "com.amazonaws.forecast#TimeSeriesSelector": { @@ -7537,7 +8524,10 @@ "members": {} }, "com.amazonaws.forecast#UseGeolocationForTimeZone": { - "type": "boolean" + "type": "boolean", + "traits": { + "smithy.api#default": false + } }, "com.amazonaws.forecast#Value": { "type": "string", diff --git a/codegen/sdk-codegen/aws-models/iam.json b/codegen/sdk-codegen/aws-models/iam.json index 9f457c63461..28655449e96 100644 --- a/codegen/sdk-codegen/aws-models/iam.json +++ b/codegen/sdk-codegen/aws-models/iam.json @@ -530,7 +530,7 @@ "parameters": { "Region": { "builtIn": "AWS::Region", - "required": false, + "required": true, "documentation": "The AWS region used to dispatch the request.", "type": "String" }, @@ -579,15 +579,6 @@ "ref": "Endpoint" } ] - }, - { - "fn": "parseURL", - "argv": [ - { - "ref": "Endpoint" - } - ], - "assign": "url" } ], "type": "tree", @@ -723,15 +714,7 @@ "conditions": [], "endpoint": { "url": "https://iam-fips.{Region}.api.aws", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-east-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -843,15 +826,7 @@ "conditions": [], "endpoint": { "url": "https://iam.{Region}.api.aws", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-east-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -966,15 +941,7 @@ "conditions": [], "endpoint": { "url": "https://iam-fips.{Region}.api.amazonwebservices.com.cn", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "cn-north-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -1026,15 +993,7 @@ "conditions": [], "endpoint": { "url": "https://iam-fips.{Region}.amazonaws.com.cn", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "cn-north-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -1086,15 +1045,7 @@ "conditions": [], "endpoint": { "url": "https://iam.{Region}.api.amazonwebservices.com.cn", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "cn-north-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -1209,15 +1160,7 @@ "conditions": [], "endpoint": { "url": "https://iam-fips.{Region}.api.aws", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-gov-west-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -1329,15 +1272,7 @@ "conditions": [], "endpoint": { "url": "https://iam.{Region}.api.aws", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-gov-west-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -1428,15 +1363,7 @@ "conditions": [], "endpoint": { "url": "https://iam-fips.{Region}.c2s.ic.gov", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-iso-east-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -1527,15 +1454,7 @@ "conditions": [], "endpoint": { "url": "https://iam-fips.{Region}.sc2s.sgov.gov", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-isob-east-1", - "signingName": "iam" - } - ] - }, + "properties": {}, "headers": {} }, "type": "endpoint" @@ -1628,12 +1547,18 @@ "rules": [ { "conditions": [], - "endpoint": { - "url": "https://iam-fips.{Region}.{PartitionResult#dualStackDnsSuffix}", - "properties": {}, - "headers": {} - }, - "type": "endpoint" + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://iam-fips.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] } ] }, @@ -1682,33 +1607,6 @@ "conditions": [], "type": "tree", "rules": [ - { - "conditions": [ - { - "fn": "stringEquals", - "argv": [ - { - "ref": "Region" - }, - "iam" - ] - } - ], - "endpoint": { - "url": "https://iam-fips.amazonaws.com", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-east-1", - "signingName": "iam" - } - ] - }, - "headers": {} - }, - "type": "endpoint" - }, { "conditions": [ { @@ -1736,33 +1634,6 @@ }, "type": "endpoint" }, - { - "conditions": [ - { - "fn": "stringEquals", - "argv": [ - { - "ref": "Region" - }, - "iam-govcloud" - ] - } - ], - "endpoint": { - "url": "https://iam.us-gov.amazonaws.com", - "properties": { - "authSchemes": [ - { - "name": "sigv4", - "signingRegion": "us-gov-west-1", - "signingName": "iam" - } - ] - }, - "headers": {} - }, - "type": "endpoint" - }, { "conditions": [ { @@ -1846,12 +1717,18 @@ "rules": [ { "conditions": [], - "endpoint": { - "url": "https://iam.{Region}.{PartitionResult#dualStackDnsSuffix}", - "properties": {}, - "headers": {} - }, - "type": "endpoint" + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://iam.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] } ] }, @@ -2019,69 +1896,288 @@ "smithy.rules#endpointTests": { "testCases": [ { - "documentation": "For region aws-cn-global with FIPS disabled and DualStack disabled", + "documentation": "For region aws-iso-global with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "us-iso-east-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam.us-iso-east-1.c2s.ic.gov" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "aws-iso-global" + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://iam-fips.us-iso-east-1.c2s.ic.gov" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-iso-east-1" + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "us-iso-east-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam.us-iso-east-1.c2s.ic.gov" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "us-iso-east-1" + } + }, + { + "documentation": "For region aws-global with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "us-east-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "aws-global" + } + }, + { + "documentation": "For region aws-global with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "us-east-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam-fips.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "aws-global" + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://iam-fips.us-east-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "us-east-1" + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "us-east-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam-fips.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-east-1" + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://iam.us-east-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "us-east-1" + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "us-east-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "us-east-1" + } + }, + { + "documentation": "For region aws-us-gov-global with FIPS disabled and DualStack disabled", "expect": { "endpoint": { "properties": { "authSchemes": [ { - "signingRegion": "cn-north-1", "signingName": "iam", + "signingRegion": "us-gov-west-1", "name": "sigv4" } ] }, - "url": "https://iam.cn-north-1.amazonaws.com.cn" + "url": "https://iam.us-gov.amazonaws.com" } }, "params": { + "UseDualStack": false, "UseFIPS": false, - "Region": "aws-cn-global", - "UseDualStack": false + "Region": "aws-us-gov-global" } }, { - "documentation": "For region aws-global with FIPS disabled and DualStack disabled", + "documentation": "For region aws-us-gov-global with FIPS enabled and DualStack disabled", "expect": { "endpoint": { "properties": { "authSchemes": [ { - "signingRegion": "us-east-1", "signingName": "iam", + "signingRegion": "us-gov-west-1", "name": "sigv4" } ] }, - "url": "https://iam.amazonaws.com" + "url": "https://iam.us-gov.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "aws-us-gov-global" + } + }, + { + "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://iam-fips.us-gov-east-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "us-gov-east-1" + } + }, + { + "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "us-gov-west-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam.us-gov.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-gov-east-1" + } + }, + { + "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://iam.us-gov-east-1.api.aws" } }, "params": { + "UseDualStack": true, "UseFIPS": false, - "Region": "aws-global", - "UseDualStack": false + "Region": "us-gov-east-1" } }, { - "documentation": "For region aws-iso-global with FIPS disabled and DualStack disabled", + "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { "properties": { "authSchemes": [ { - "signingRegion": "us-iso-east-1", "signingName": "iam", + "signingRegion": "us-gov-west-1", "name": "sigv4" } ] }, - "url": "https://iam.us-iso-east-1.c2s.ic.gov" + "url": "https://iam.us-gov.amazonaws.com" } }, "params": { + "UseDualStack": false, "UseFIPS": false, - "Region": "aws-iso-global", - "UseDualStack": false + "Region": "us-gov-east-1" } }, { @@ -2091,8 +2187,43 @@ "properties": { "authSchemes": [ { + "signingName": "iam", "signingRegion": "us-isob-east-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam.us-isob-east-1.sc2s.sgov.gov" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "aws-iso-b-global" + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://iam-fips.us-isob-east-1.sc2s.sgov.gov" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "us-isob-east-1" + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { "signingName": "iam", + "signingRegion": "us-isob-east-1", "name": "sigv4" } ] @@ -2101,31 +2232,92 @@ } }, "params": { + "UseDualStack": false, "UseFIPS": false, - "Region": "aws-iso-b-global", - "UseDualStack": false + "Region": "us-isob-east-1" } }, { - "documentation": "For region aws-us-gov-global with FIPS disabled and DualStack disabled", + "documentation": "For region aws-cn-global with FIPS disabled and DualStack disabled", "expect": { "endpoint": { "properties": { "authSchemes": [ { - "signingRegion": "us-gov-west-1", "signingName": "iam", + "signingRegion": "cn-north-1", "name": "sigv4" } ] }, - "url": "https://iam.us-gov.amazonaws.com" + "url": "https://iam.cn-north-1.amazonaws.com.cn" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "aws-cn-global" + } + }, + { + "documentation": "For region cn-north-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://iam-fips.cn-north-1.api.amazonwebservices.com.cn" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "cn-north-1" + } + }, + { + "documentation": "For region cn-north-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://iam-fips.cn-north-1.amazonaws.com.cn" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "cn-north-1" + } + }, + { + "documentation": "For region cn-north-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://iam.cn-north-1.api.amazonwebservices.com.cn" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "cn-north-1" + } + }, + { + "documentation": "For region cn-north-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "signingName": "iam", + "signingRegion": "cn-north-1", + "name": "sigv4" + } + ] + }, + "url": "https://iam.cn-north-1.amazonaws.com.cn" } }, "params": { + "UseDualStack": false, "UseFIPS": false, - "Region": "aws-us-gov-global", - "UseDualStack": false + "Region": "cn-north-1" } }, { @@ -2136,9 +2328,9 @@ } }, "params": { + "UseDualStack": false, "UseFIPS": false, "Region": "us-east-1", - "UseDualStack": false, "Endpoint": "https://example.com" } }, @@ -2148,9 +2340,9 @@ "error": "Invalid Configuration: FIPS and custom endpoint are not supported" }, "params": { + "UseDualStack": false, "UseFIPS": true, "Region": "us-east-1", - "UseDualStack": false, "Endpoint": "https://example.com" } }, @@ -2160,9 +2352,9 @@ "error": "Invalid Configuration: Dualstack and custom endpoint are not supported" }, "params": { + "UseDualStack": true, "UseFIPS": false, "Region": "us-east-1", - "UseDualStack": true, "Endpoint": "https://example.com" } } @@ -2381,7 +2573,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds a new client ID (also known as audience) to the list of client IDs already\n registered for the specified IAM OpenID Connect (OIDC) provider resource.

\n

This operation is idempotent; it does not fail or return an error if you add an\n existing client ID to the provider.

" + "smithy.api#documentation": "

Adds a new client ID (also known as audience) to the list of client IDs already\n registered for the specified IAM OpenID Connect (OIDC) provider resource.

\n

This operation is idempotent; it does not fail or return an error if you add an\n existing client ID to the provider.

" } }, "com.amazonaws.iam#AddClientIDToOpenIDConnectProviderRequest": { @@ -2401,6 +2593,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#AddRoleToInstanceProfile": { @@ -2429,7 +2624,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds the specified IAM role to the specified instance profile. An instance profile\n can contain only one role, and this quota cannot be increased. You can remove the\n existing role and then add a different role to an instance profile. You must then wait\n for the change to appear across all of Amazon Web Services because of eventual\n consistency. To force the change, you must disassociate the instance profile and then associate the\n instance profile, or you can stop your instance and then restart it.

\n \n

The caller of this operation must be granted the PassRole permission\n on the IAM role by a permissions policy.

\n
\n

For more information about roles, see Working with roles. For more\n information about instance profiles, see About instance\n profiles.

" + "smithy.api#documentation": "

Adds the specified IAM role to the specified instance profile. An instance profile\n can contain only one role, and this quota cannot be increased. You can remove the\n existing role and then add a different role to an instance profile. You must then wait\n for the change to appear across all of Amazon Web Services because of eventual\n consistency. To force the change, you must disassociate the instance profile and then associate the\n instance profile, or you can stop your instance and then restart it.

\n \n

The caller of this operation must be granted the PassRole permission\n on the IAM role by a permissions policy.

\n
\n

For more information about roles, see Working with roles. For more\n information about instance profiles, see About instance\n profiles.

" } }, "com.amazonaws.iam#AddRoleToInstanceProfileRequest": { @@ -2438,17 +2633,20 @@ "InstanceProfileName": { "target": "com.amazonaws.iam#instanceProfileNameType", "traits": { - "smithy.api#documentation": "

The name of the instance profile to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the instance profile to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to add.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role to add.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#AddUserToGroup": { @@ -2480,17 +2678,20 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the group to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the group to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user to add.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user to add.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ArnListType": { @@ -2525,7 +2726,7 @@ } ], "traits": { - "smithy.api#documentation": "

Attaches the specified managed policy to the specified IAM group.

\n

You use this operation to attach a managed policy to a group. To embed an inline\n policy in a group, use PutGroupPolicy.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Attaches the specified managed policy to the specified IAM group.

\n

You use this operation to attach a managed policy to a group. To embed an inline\n policy in a group, use PutGroupPolicy.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#AttachGroupPolicyRequest": { @@ -2534,17 +2735,20 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the group to attach the policy to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the group to attach the policy to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#AttachRolePolicy": { @@ -2576,7 +2780,7 @@ } ], "traits": { - "smithy.api#documentation": "

Attaches the specified managed policy to the specified IAM role. When you attach a\n managed policy to a role, the managed policy becomes part of the role's permission\n (access) policy.

\n \n

You cannot use a managed policy as the role's trust policy. The role's trust\n policy is created at the same time as the role, using CreateRole.\n You can update a role's trust policy using UpdateAssumeRolePolicy.

\n
\n

Use this operation to attach a managed policy to a role. To embed\n an inline policy in a role, use PutRolePolicy. For more information\n about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

" + "smithy.api#documentation": "

Attaches the specified managed policy to the specified IAM role. When you attach a\n managed policy to a role, the managed policy becomes part of the role's permission\n (access) policy.

\n \n

You cannot use a managed policy as the role's trust policy. The role's trust\n policy is created at the same time as the role, using CreateRole.\n You can update a role's trust policy using UpdateAssumeRolePolicy.

\n
\n

Use this operation to attach a managed policy to a role. To embed\n an inline policy in a role, use PutRolePolicy. For more information\n about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

" } }, "com.amazonaws.iam#AttachRolePolicyRequest": { @@ -2585,17 +2789,20 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the role to attach the policy to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the role to attach the policy to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#AttachUserPolicy": { @@ -2624,7 +2831,7 @@ } ], "traits": { - "smithy.api#documentation": "

Attaches the specified managed policy to the specified user.

\n

You use this operation to attach a managed policy to a user. To\n embed an inline policy in a user, use PutUserPolicy.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Attaches the specified managed policy to the specified user.

\n

You use this operation to attach a managed policy to a user. To\n embed an inline policy in a user, use PutUserPolicy.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#AttachUserPolicyRequest": { @@ -2633,17 +2840,20 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM user to attach the policy to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM user to attach the policy to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#AttachedPermissionsBoundary": { @@ -2718,7 +2928,7 @@ } ], "traits": { - "smithy.api#documentation": "

Changes the password of the IAM user who is calling this operation. This operation\n can be performed using the CLI, the Amazon Web Services API, or the My\n Security Credentials page in the Amazon Web Services Management Console. The Amazon Web Services account root user\n password is not affected by this operation.

\n

Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the\n Users page in the IAM console to change the\n password for any IAM user. For more information about modifying passwords, see Managing\n passwords in the IAM User Guide.

" + "smithy.api#documentation": "

Changes the password of the IAM user who is calling this operation. This operation\n can be performed using the CLI, the Amazon Web Services API, or the My\n Security Credentials page in the Amazon Web Services Management Console. The Amazon Web Services account root user\n password is not affected by this operation.

\n

Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the\n Users page in the IAM console to change the\n password for any IAM user. For more information about modifying passwords, see Managing\n passwords in the IAM User Guide.

" } }, "com.amazonaws.iam#ChangePasswordRequest": { @@ -2734,10 +2944,13 @@ "NewPassword": { "target": "com.amazonaws.iam#passwordType", "traits": { - "smithy.api#documentation": "

The new password. The new password must conform to the Amazon Web Services account's password\n policy, if one exists.

\n

The regex pattern \n that is used to validate this parameter is a string of characters. That string can include almost any printable \n ASCII character from the space (\\u0020) through the end of the ASCII character range (\\u00FF). \n You can also include the tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) \n characters. Any of these characters are valid in a password. However, many tools, such \n as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have \n special meaning within that tool.

", + "smithy.api#documentation": "

The new password. The new password must conform to the Amazon Web Services account's password\n policy, if one exists.

\n

The regex pattern \n that is used to validate this parameter is a string of characters. That string can include almost any printable \n ASCII character from the space (\\u0020) through the end of the ASCII character range (\\u00FF). \n You can also include the tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) \n characters. Any of these characters are valid in a password. However, many tools, such \n as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have \n special meaning within that tool.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ColumnNumber": { @@ -2919,7 +3132,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the\n specified user. The default status for new keys is Active.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID signing the request. This operation works for access keys under\n the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root\n user credentials. This is true even if the Amazon Web Services account has no associated users.

\n

For information about quotas on the number of keys you can create, see IAM and STS\n quotas in the IAM User Guide.

\n \n

To ensure the security of your Amazon Web Services account, the secret access key is accessible\n only during key and user creation. You must save the key (for example, in a text\n file) if you want to be able to access it again. If a secret key is lost, you can\n delete the access keys for the associated user and then create new keys.

\n
" + "smithy.api#documentation": "

Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the\n specified user. The default status for new keys is Active.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID signing the request. This operation works for access keys under\n the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root\n user credentials. This is true even if the Amazon Web Services account has no associated users.

\n

For information about quotas on the number of keys you can create, see IAM and STS\n quotas in the IAM User Guide.

\n \n

To ensure the security of your Amazon Web Services account, the secret access key is accessible\n only during key and user creation. You must save the key (for example, in a text\n file) if you want to be able to access it again. If a secret key is lost, you can\n delete the access keys for the associated user and then create new keys.

\n
" } }, "com.amazonaws.iam#CreateAccessKeyRequest": { @@ -2928,9 +3141,12 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user that the new key will belong to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the IAM user that the new key will belong to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateAccessKeyResponse": { @@ -2945,7 +3161,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateAccessKey request.\n

" + "smithy.api#documentation": "

Contains the response to a successful CreateAccessKey request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateAccountAlias": { @@ -2977,10 +3194,13 @@ "AccountAlias": { "target": "com.amazonaws.iam#accountAliasType", "traits": { - "smithy.api#documentation": "

The account alias to create.

\n

This parameter allows (through its regex pattern) a string of characters consisting of \n lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have \n two dashes in a row.

", + "smithy.api#documentation": "

The account alias to create.

\n

This parameter allows (through its regex pattern) a string of characters consisting of \n lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have \n two dashes in a row.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateGroup": { @@ -3006,7 +3226,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new group.

\n

For information about the number of groups you can create, see IAM and STS\n quotas in the IAM User Guide.

" + "smithy.api#documentation": "

Creates a new group.

\n

For information about the number of groups you can create, see IAM and STS\n quotas in the IAM User Guide.

" } }, "com.amazonaws.iam#CreateGroupRequest": { @@ -3015,16 +3235,19 @@ "Path": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The path to the group. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path to the group. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the group to create. Do not include the path in this value.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", + "smithy.api#documentation": "

The name of the group to create. Do not include the path in this value.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateGroupResponse": { @@ -3039,7 +3262,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateGroup request.

" + "smithy.api#documentation": "

Contains the response to a successful CreateGroup request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateInstanceProfile": { @@ -3068,7 +3292,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new instance profile. For information about instance profiles, see Using\n roles for applications on Amazon EC2 in the\n IAM User Guide, and Instance profiles in the Amazon EC2 User Guide.

\n

For information about the number of instance profiles you can create, see IAM object\n quotas in the IAM User Guide.

" + "smithy.api#documentation": "

Creates a new instance profile. For information about instance profiles, see Using\n roles for applications on Amazon EC2 in the\n IAM User Guide, and Instance profiles in the Amazon EC2 User Guide.

\n

For information about the number of instance profiles you can create, see IAM object\n quotas in the IAM User Guide.

" } }, "com.amazonaws.iam#CreateInstanceProfileRequest": { @@ -3077,14 +3301,14 @@ "InstanceProfileName": { "target": "com.amazonaws.iam#instanceProfileNameType", "traits": { - "smithy.api#documentation": "

The name of the instance profile to create.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the instance profile to create.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "Path": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The path to the instance profile. For more information about paths, see IAM\n Identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path to the instance profile. For more information about paths, see IAM\n Identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Tags": { @@ -3093,6 +3317,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the newly created IAM instance profile.\n Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateInstanceProfileResponse": { @@ -3107,7 +3334,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateInstanceProfile request.\n

" + "smithy.api#documentation": "

Contains the response to a successful CreateInstanceProfile request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateLoginProfile": { @@ -3136,7 +3364,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a password for the specified IAM user. A password allows an IAM user to\n access Amazon Web Services services through the Amazon Web Services Management Console.

\n

You can use the CLI, the Amazon Web Services API, or the Users\n page in the IAM console to create a password for any IAM user. Use ChangePassword to update your own existing password in the My Security Credentials page in the Amazon Web Services Management Console.

\n

For more information about managing passwords, see Managing passwords in the\n IAM User Guide.

" + "smithy.api#documentation": "

Creates a password for the specified IAM user. A password allows an IAM user to\n access Amazon Web Services services through the Amazon Web Services Management Console.

\n

You can use the CLI, the Amazon Web Services API, or the Users\n page in the IAM console to create a password for any IAM user. Use ChangePassword to update your own existing password in the My Security Credentials page in the Amazon Web Services Management Console.

\n

For more information about managing passwords, see Managing passwords in the\n IAM User Guide.

" } }, "com.amazonaws.iam#CreateLoginProfileRequest": { @@ -3145,14 +3373,14 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user to create a password for. The user must already\n exist.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM user to create a password for. The user must already\n exist.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "Password": { "target": "com.amazonaws.iam#passwordType", "traits": { - "smithy.api#documentation": "

The new password for the user.

\n

The regex pattern \n that is used to validate this parameter is a string of characters. That string can include almost any printable \n ASCII character from the space (\\u0020) through the end of the ASCII character range (\\u00FF). \n You can also include the tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) \n characters. Any of these characters are valid in a password. However, many tools, such \n as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have \n special meaning within that tool.

", + "smithy.api#documentation": "

The new password for the user.

\n

The regex pattern \n that is used to validate this parameter is a string of characters. That string can include almost any printable \n ASCII character from the space (\\u0020) through the end of the ASCII character range (\\u00FF). \n You can also include the tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) \n characters. Any of these characters are valid in a password. However, many tools, such \n as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have \n special meaning within that tool.

", "smithy.api#required": {} } }, @@ -3163,6 +3391,9 @@ "smithy.api#documentation": "

Specifies whether the user is required to set a new password on next sign-in.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateLoginProfileResponse": { @@ -3177,7 +3408,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateLoginProfile request.\n

" + "smithy.api#documentation": "

Contains the response to a successful CreateLoginProfile request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateOpenIDConnectProvider": { @@ -3206,7 +3438,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

\n

The OIDC provider that you create with this operation can be used as a principal in a\n role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and\n the OIDC provider.

\n

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't\n need to create a separate IAM identity provider. These OIDC identity providers are\n already built-in to Amazon Web Services and are available for your use. Instead, you can move directly\n to creating new roles using your identity provider. To learn more, see Creating\n a role for web identity or OpenID connect federation in the IAM\n User Guide.

\n

When you create the IAM OIDC provider, you specify the following:

\n \n

You get all of this information from the OIDC IdP you want to use to access\n Amazon Web Services.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Google, and\n those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these\n cases, your legacy thumbprint remains in your configuration, but is no longer used for validation.

\n
\n \n

The trust for the OIDC provider is derived from the IAM provider that this\n operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged\n users.

\n
" + "smithy.api#documentation": "

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

\n

The OIDC provider that you create with this operation can be used as a principal in a\n role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and\n the OIDC provider.

\n

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't\n need to create a separate IAM identity provider. These OIDC identity providers are\n already built-in to Amazon Web Services and are available for your use. Instead, you can move directly\n to creating new roles using your identity provider. To learn more, see Creating\n a role for web identity or OpenID connect federation in the IAM\n User Guide.

\n

When you create the IAM OIDC provider, you specify the following:

\n \n

You get all of this information from the OIDC IdP you want to use to access\n Amazon Web Services.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Google, Auth0,\n and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these\n cases, your legacy thumbprint remains in your configuration, but is no longer used for\n validation.

\n
\n \n

The trust for the OIDC provider is derived from the IAM provider that this\n operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged\n users.

\n
" } }, "com.amazonaws.iam#CreateOpenIDConnectProviderRequest": { @@ -3215,20 +3447,20 @@ "Url": { "target": "com.amazonaws.iam#OpenIDConnectProviderUrlType", "traits": { - "smithy.api#documentation": "

The URL of the identity provider. The URL must begin with https:// and\n should correspond to the iss claim in the provider's OpenID Connect ID\n tokens. Per the OIDC standard, path components are allowed but query parameters are not.\n Typically the URL consists of only a hostname, like\n https://server.example.org or https://example.com. The URL\n should not contain a port number.

\n

You cannot register the same provider multiple times in a single Amazon Web Services account. If you\n try to submit a URL that has already been used for an OpenID Connect provider in the\n Amazon Web Services account, you will get an error.

", + "smithy.api#documentation": "

The URL of the identity provider. The URL must begin with https:// and\n should correspond to the iss claim in the provider's OpenID Connect ID\n tokens. Per the OIDC standard, path components are allowed but query parameters are not.\n Typically the URL consists of only a hostname, like\n https://server.example.org or https://example.com. The URL\n should not contain a port number.

\n

You cannot register the same provider multiple times in a single Amazon Web Services account. If you\n try to submit a URL that has already been used for an OpenID Connect provider in the\n Amazon Web Services account, you will get an error.

", "smithy.api#required": {} } }, "ClientIDList": { "target": "com.amazonaws.iam#clientIDListType", "traits": { - "smithy.api#documentation": "

Provides a list of client IDs, also known as audiences. When a mobile or web app\n registers with an OpenID Connect provider, they establish a value that identifies the\n application. This is the value that's sent as the client_id parameter on\n OAuth requests.

\n

You can register multiple client IDs with the same provider. For example, you might\n have multiple applications that use the same OIDC provider. You cannot register more\n than 100 client IDs with a single IAM OIDC provider.

\n

There is no defined format for a client ID. The\n CreateOpenIDConnectProviderRequest operation accepts client IDs up to\n 255 characters long.

" + "smithy.api#documentation": "

Provides a list of client IDs, also known as audiences. When a mobile or web app\n registers with an OpenID Connect provider, they establish a value that identifies the\n application. This is the value that's sent as the client_id parameter on\n OAuth requests.

\n

You can register multiple client IDs with the same provider. For example, you might\n have multiple applications that use the same OIDC provider. You cannot register more\n than 100 client IDs with a single IAM OIDC provider.

\n

There is no defined format for a client ID. The\n CreateOpenIDConnectProviderRequest operation accepts client IDs up to\n 255 characters long.

" } }, "ThumbprintList": { "target": "com.amazonaws.iam#thumbprintListType", "traits": { - "smithy.api#documentation": "

A list of server certificate thumbprints for the OpenID Connect (OIDC) identity\n provider's server certificates. Typically this list includes only one entry. However,\n IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain\n multiple thumbprints if the identity provider is rotating certificates.

\n

The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509\n certificate used by the domain where the OpenID Connect provider makes its keys\n available. It is always a 40-character string.

\n

You must provide at least one thumbprint when creating an IAM OIDC provider. For\n example, assume that the OIDC provider is server.example.com and the\n provider stores its keys at https://keys.server.example.com/openid-connect. In that\n case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate\n used by https://keys.server.example.com.\n

\n

For more information about obtaining the OIDC provider thumbprint, see Obtaining the\n thumbprint for an OpenID Connect provider in the IAM User\n Guide.

", + "smithy.api#documentation": "

A list of server certificate thumbprints for the OpenID Connect (OIDC) identity\n provider's server certificates. Typically this list includes only one entry. However,\n IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain\n multiple thumbprints if the identity provider is rotating certificates.

\n

The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509\n certificate used by the domain where the OpenID Connect provider makes its keys\n available. It is always a 40-character string.

\n

You must provide at least one thumbprint when creating an IAM OIDC provider. For\n example, assume that the OIDC provider is server.example.com and the\n provider stores its keys at https://keys.server.example.com/openid-connect. In that\n case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate\n used by https://keys.server.example.com.\n

\n

For more information about obtaining the OIDC provider thumbprint, see Obtaining the\n thumbprint for an OpenID Connect provider in the IAM User\n Guide.

", "smithy.api#required": {} } }, @@ -3238,6 +3470,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the new IAM OpenID Connect (OIDC) provider.\n Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateOpenIDConnectProviderResponse": { @@ -3257,7 +3492,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateOpenIDConnectProvider\n request.

" + "smithy.api#documentation": "

Contains the response to a successful CreateOpenIDConnectProvider\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreatePolicy": { @@ -3289,7 +3525,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new managed policy for your Amazon Web Services account.

\n

This operation creates a policy version with a version identifier of v1\n and sets v1 as the policy's default version. For more information about policy versions,\n see Versioning for managed policies in the\n IAM User Guide.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

\n

For more information about managed policies in general, see Managed\n policies and inline policies in the\n IAM User Guide.

" + "smithy.api#documentation": "

Creates a new managed policy for your Amazon Web Services account.

\n

This operation creates a policy version with a version identifier of v1\n and sets v1 as the policy's default version. For more information about policy versions,\n see Versioning for managed policies in the\n IAM User Guide.

\n

As a best practice, you can validate your IAM policies. \n To learn more, see Validating IAM policies \n in the IAM User Guide.

\n

For more information about managed policies in general, see Managed\n policies and inline policies in the\n IAM User Guide.

" } }, "com.amazonaws.iam#CreatePolicyRequest": { @@ -3298,27 +3534,27 @@ "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The friendly name of the policy.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", + "smithy.api#documentation": "

The friendly name of the policy.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", "smithy.api#required": {} } }, "Path": { "target": "com.amazonaws.iam#policyPathType", "traits": { - "smithy.api#documentation": "

The path for the policy.

\n

For more information about paths, see IAM identifiers in the\n IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

\n \n

You cannot use an asterisk (*) in the path name.

\n
" + "smithy.api#documentation": "

The path for the policy.

\n

For more information about paths, see IAM identifiers in the\n IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

\n \n

You cannot use an asterisk (*) in the path name.

\n
" } }, "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The JSON policy document that you want to use as the content for the new\n policy.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

To learn more about JSON policy grammar, see Grammar of the IAM JSON\n policy language in the IAM User Guide.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The JSON policy document that you want to use as the content for the new\n policy.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

To learn more about JSON policy grammar, see Grammar of the IAM JSON\n policy language in the IAM User Guide.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } }, "Description": { "target": "com.amazonaws.iam#policyDescriptionType", "traits": { - "smithy.api#documentation": "

A friendly description of the policy.

\n

Typically used to store information about the permissions defined in the policy. For\n example, \"Grants access to production DynamoDB tables.\"

\n

The policy description is immutable. After a value is assigned, it cannot be\n changed.

" + "smithy.api#documentation": "

A friendly description of the policy.

\n

Typically used to store information about the permissions defined in the policy. For\n example, \"Grants access to production DynamoDB tables.\"

\n

The policy description is immutable. After a value is assigned, it cannot be\n changed.

" } }, "Tags": { @@ -3327,6 +3563,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the new IAM customer managed policy.\n Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreatePolicyResponse": { @@ -3340,7 +3579,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreatePolicy request.\n

" + "smithy.api#documentation": "

Contains the response to a successful CreatePolicy request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreatePolicyVersion": { @@ -3369,7 +3609,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new version of the specified managed policy. To update a managed policy, you\n create a new policy version. A managed policy can have up to five versions. If the\n policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

\n

Optionally, you can set the new version as the policy's default version. The default\n version is the version that is in effect for the IAM users, groups, and roles to which\n the policy is attached.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Creates a new version of the specified managed policy. To update a managed policy, you\n create a new policy version. A managed policy can have up to five versions. If the\n policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

\n

Optionally, you can set the new version as the policy's default version. The default\n version is the version that is in effect for the IAM users, groups, and roles to which\n the policy is attached.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#CreatePolicyVersionRequest": { @@ -3378,14 +3618,14 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new\n version.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new\n version.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The JSON policy document that you want to use as the content for this new version of\n the policy.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The JSON policy document that you want to use as the content for this new version of\n the policy.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } }, @@ -3393,9 +3633,12 @@ "target": "com.amazonaws.iam#booleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Specifies whether to set this version as the policy's default version.

\n

When this parameter is true, the new policy version becomes the operative\n version. That is, it becomes the version that is in effect for the IAM users, groups,\n and roles that the policy is attached to.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Specifies whether to set this version as the policy's default version.

\n

When this parameter is true, the new policy version becomes the operative\n version. That is, it becomes the version that is in effect for the IAM users, groups,\n and roles that the policy is attached to.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreatePolicyVersionResponse": { @@ -3409,7 +3652,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreatePolicyVersion request.\n

" + "smithy.api#documentation": "

Contains the response to a successful CreatePolicyVersion request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateRole": { @@ -3450,20 +3694,20 @@ "Path": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The path to the role. For more information about paths, see IAM\n Identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path to the role. For more information about paths, see IAM\n Identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to create.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", + "smithy.api#documentation": "

The name of the role to create.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", "smithy.api#required": {} } }, "AssumeRolePolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The trust relationship policy document that grants an entity permission to assume the\n role.

\n

In IAM, you must provide a JSON policy that has been converted to a string. However,\n for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML\n format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n \n

Upon success, the response includes the same trust policy in JSON format.

", + "smithy.api#documentation": "

The trust relationship policy document that grants an entity permission to assume the\n role.

\n

In IAM, you must provide a JSON policy that has been converted to a string. However,\n for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML\n format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n \n

Upon success, the response includes the same trust policy in JSON format.

", "smithy.api#required": {} } }, @@ -3476,13 +3720,13 @@ "MaxSessionDuration": { "target": "com.amazonaws.iam#roleMaxSessionDurationType", "traits": { - "smithy.api#documentation": "

The maximum session duration (in seconds) that you want to set for the specified role.\n If you do not specify a value for this setting, the default value of one hour is\n applied. This setting can have a value from 1 hour to 12 hours.

\n

Anyone who assumes the role from the CLI or API can use the DurationSeconds\n API parameter or the duration-seconds CLI parameter to request a longer\n session. The MaxSessionDuration setting determines the maximum duration\n that can be requested using the DurationSeconds parameter. If users don't\n specify a value for the DurationSeconds parameter, their security\n credentials are valid for one hour by default. This applies when you use the\n AssumeRole* API operations or the assume-role* CLI\n operations but does not apply when you use those operations to create a console URL. For\n more information, see Using IAM roles in the IAM User Guide.

" + "smithy.api#documentation": "

The maximum session duration (in seconds) that you want to set for the specified role.\n If you do not specify a value for this setting, the default value of one hour is\n applied. This setting can have a value from 1 hour to 12 hours.

\n

Anyone who assumes the role from the CLI or API can use the\n DurationSeconds API parameter or the duration-seconds\n CLI parameter to request a longer session. The MaxSessionDuration setting\n determines the maximum duration that can be requested using the\n DurationSeconds parameter. If users don't specify a value for the\n DurationSeconds parameter, their security credentials are valid for one\n hour by default. This applies when you use the AssumeRole* API operations\n or the assume-role* CLI operations but does not apply when you use those\n operations to create a console URL. For more information, see Using IAM\n roles in the IAM User Guide.

" } }, "PermissionsBoundary": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The ARN of the policy that is used to set the permissions boundary for the\n role.

" + "smithy.api#documentation": "

The ARN of the managed policy that is used to set the permissions boundary for the\n role.

\n

A permissions boundary policy defines the maximum permissions that identity-based\n policies can grant to an entity, but does not grant permissions. Permissions boundaries\n do not define the maximum permissions that a resource-based policy can grant to an\n entity. To learn more, see Permissions boundaries\n for IAM entities in the IAM User Guide.

\n

For more information about policy types, see Policy types\n in the IAM User Guide.

" } }, "Tags": { @@ -3491,6 +3735,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the new role. Each tag consists of a key name and an associated value.\n For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateRoleResponse": { @@ -3505,7 +3752,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateRole request.

" + "smithy.api#documentation": "

Contains the response to a successful CreateRole request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateSAMLProvider": { @@ -3534,7 +3782,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an IAM resource that describes an identity provider (IdP) that supports SAML\n 2.0.

\n

The SAML provider resource that you create with this operation can be used as a\n principal in an IAM role's trust policy. Such a policy can enable federated users who\n sign in using the SAML IdP to assume the role. You can create an IAM role that\n supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or one that supports API access\n to Amazon Web Services.

\n

When you create the SAML provider resource, you upload a SAML metadata document that\n you get from your IdP. That document includes the issuer's name, expiration information,\n and keys that can be used to validate the SAML authentication response (assertions) that\n the IdP sends. You must generate the metadata document using the identity management\n software that is used as your organization's IdP.

\n \n

This operation requires Signature Version 4.

\n
\n

For more information, see Enabling SAML 2.0\n federated users to access the Amazon Web Services Management Console and About SAML 2.0-based\n federation in the IAM User Guide.

" + "smithy.api#documentation": "

Creates an IAM resource that describes an identity provider (IdP) that supports SAML\n 2.0.

\n

The SAML provider resource that you create with this operation can be used as a\n principal in an IAM role's trust policy. Such a policy can enable federated users who\n sign in using the SAML IdP to assume the role. You can create an IAM role that\n supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or one that supports API access\n to Amazon Web Services.

\n

When you create the SAML provider resource, you upload a SAML metadata document that\n you get from your IdP. That document includes the issuer's name, expiration information,\n and keys that can be used to validate the SAML authentication response (assertions) that\n the IdP sends. You must generate the metadata document using the identity management\n software that is used as your organization's IdP.

\n \n

This operation requires Signature Version 4.

\n
\n

For more information, see Enabling SAML 2.0\n federated users to access the Amazon Web Services Management Console and About SAML 2.0-based\n federation in the IAM User Guide.

" } }, "com.amazonaws.iam#CreateSAMLProviderRequest": { @@ -3543,14 +3791,14 @@ "SAMLMetadataDocument": { "target": "com.amazonaws.iam#SAMLMetadataDocumentType", "traits": { - "smithy.api#documentation": "

An XML document generated by an identity provider (IdP) that supports SAML 2.0. The\n document includes the issuer's name, expiration information, and keys that can be used\n to validate the SAML authentication response (assertions) that are received from the\n IdP. You must generate the metadata document using the identity management software that\n is used as your organization's IdP.

\n

For more information, see About SAML 2.0-based\n federation in the IAM User Guide\n

", + "smithy.api#documentation": "

An XML document generated by an identity provider (IdP) that supports SAML 2.0. The\n document includes the issuer's name, expiration information, and keys that can be used\n to validate the SAML authentication response (assertions) that are received from the\n IdP. You must generate the metadata document using the identity management software that\n is used as your organization's IdP.

\n

For more information, see About SAML 2.0-based\n federation in the IAM User Guide\n

", "smithy.api#required": {} } }, "Name": { "target": "com.amazonaws.iam#SAMLProviderNameType", "traits": { - "smithy.api#documentation": "

The name of the provider to create.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the provider to create.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -3560,6 +3808,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the new IAM SAML provider.\n Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateSAMLProviderResponse": { @@ -3579,7 +3830,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateSAMLProvider request.\n

" + "smithy.api#documentation": "

Contains the response to a successful CreateSAMLProvider request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateServiceLinkedRole": { @@ -3605,7 +3857,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls\n the attached policies and when the role can be deleted. This helps ensure that the\n service is not broken by an unexpectedly changed or deleted role, which could put your\n Amazon Web Services resources into an unknown state. Allowing the service to control the role helps\n improve service stability and proper cleanup when a service and its role are no longer\n needed. For more information, see Using service-linked\n roles in the IAM User Guide.

\n

To attach a policy to this service-linked role, you must make the request using the\n Amazon Web Services service that depends on this role.

" + "smithy.api#documentation": "

Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls\n the attached policies and when the role can be deleted. This helps ensure that the\n service is not broken by an unexpectedly changed or deleted role, which could put your\n Amazon Web Services resources into an unknown state. Allowing the service to control the role helps\n improve service stability and proper cleanup when a service and its role are no longer\n needed. For more information, see Using service-linked\n roles in the IAM User Guide.

\n

To attach a policy to this service-linked role, you must make the request using the\n Amazon Web Services service that depends on this role.

" } }, "com.amazonaws.iam#CreateServiceLinkedRoleRequest": { @@ -3614,7 +3866,7 @@ "AWSServiceName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The service principal for the Amazon Web Services service to which this role is attached. You use a\n string similar to a URL but without the http:// in front. For example:\n elasticbeanstalk.amazonaws.com.

\n

Service principals are unique and case-sensitive. To find the exact service principal\n for your service-linked role, see Amazon Web Services services\n that work with IAM in the IAM User Guide. Look for\n the services that have Yes in the Service-Linked Role column. Choose the Yes link to view the service-linked role documentation for that\n service.

", + "smithy.api#documentation": "

The service principal for the Amazon Web Services service to which this role is attached. You use a\n string similar to a URL but without the http:// in front. For example:\n elasticbeanstalk.amazonaws.com.

\n

Service principals are unique and case-sensitive. To find the exact service principal\n for your service-linked role, see Amazon Web Services services\n that work with IAM in the IAM User Guide. Look for\n the services that have Yes in the Service-Linked Role column. Choose the Yes link to view the service-linked role documentation for that\n service.

", "smithy.api#required": {} } }, @@ -3627,9 +3879,12 @@ "CustomSuffix": { "target": "com.amazonaws.iam#customSuffixType", "traits": { - "smithy.api#documentation": "

\n

A string that you provide, which is combined with the service-provided prefix to form\n the complete role name. If you make multiple requests for the same service, then you\n must supply a different CustomSuffix for each request. Otherwise the\n request fails with a duplicate role name error. For example, you could add\n -1 or -debug to the suffix.

\n

Some services do not support the CustomSuffix parameter. If you provide\n an optional suffix and the operation fails, try the operation again without the\n suffix.

" + "smithy.api#documentation": "

\n

A string that you provide, which is combined with the service-provided prefix to form\n the complete role name. If you make multiple requests for the same service, then you\n must supply a different CustomSuffix for each request. Otherwise the\n request fails with a duplicate role name error. For example, you could add\n -1 or -debug to the suffix.

\n

Some services do not support the CustomSuffix parameter. If you provide\n an optional suffix and the operation fails, try the operation again without the\n suffix.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateServiceLinkedRoleResponse": { @@ -3641,6 +3896,9 @@ "smithy.api#documentation": "

A Role object that contains details about the newly created\n role.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateServiceSpecificCredential": { @@ -3663,7 +3921,7 @@ } ], "traits": { - "smithy.api#documentation": "

Generates a set of credentials consisting of a user name and password that can be used\n to access the service specified in the request. These credentials are generated by\n IAM, and can be used only for the specified service.

\n

You can have a maximum of two sets of service-specific credentials for each supported\n service per user.

\n

You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache\n Cassandra).

\n

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

\n

For more information about service-specific credentials, see Using IAM\n with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys in the\n IAM User Guide.

" + "smithy.api#documentation": "

Generates a set of credentials consisting of a user name and password that can be used\n to access the service specified in the request. These credentials are generated by\n IAM, and can be used only for the specified service.

\n

You can have a maximum of two sets of service-specific credentials for each supported\n service per user.

\n

You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache\n Cassandra).

\n

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

\n

For more information about service-specific credentials, see Using IAM\n with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys in the\n IAM User Guide.

" } }, "com.amazonaws.iam#CreateServiceSpecificCredentialRequest": { @@ -3672,7 +3930,7 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user that is to be associated with the credentials. The new\n service-specific credentials have the same permissions as the associated user except\n that they can be used only to access the specified service.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM user that is to be associated with the credentials. The new\n service-specific credentials have the same permissions as the associated user except\n that they can be used only to access the specified service.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -3683,6 +3941,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateServiceSpecificCredentialResponse": { @@ -3691,9 +3952,12 @@ "ServiceSpecificCredential": { "target": "com.amazonaws.iam#ServiceSpecificCredential", "traits": { - "smithy.api#documentation": "

A structure that contains information about the newly created service-specific\n credential.

\n \n

This is the only time that the password for this credential set is available. It\n cannot be recovered later. Instead, you must reset the password with ResetServiceSpecificCredential.

\n
" + "smithy.api#documentation": "

A structure that contains information about the newly created service-specific\n credential.

\n \n

This is the only time that the password for this credential set is available. It\n cannot be recovered later. Instead, you must reset the password with ResetServiceSpecificCredential.

\n
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateUser": { @@ -3725,7 +3989,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new IAM user for your Amazon Web Services account.

\n

For information about quotas for the number of IAM users you can create, see IAM and STS\n quotas in the IAM User Guide.

" + "smithy.api#documentation": "

Creates a new IAM user for your Amazon Web Services account.

\n

For information about quotas for the number of IAM users you can create, see IAM and STS\n quotas in the IAM User Guide.

" } }, "com.amazonaws.iam#CreateUserRequest": { @@ -3734,20 +3998,20 @@ "Path": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The path for the user name. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path for the user name. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the user to create.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", + "smithy.api#documentation": "

The name of the user to create.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

", "smithy.api#required": {} } }, "PermissionsBoundary": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The ARN of the policy that is used to set the permissions boundary for the\n user.

" + "smithy.api#documentation": "

The ARN of the managed policy that is used to set the permissions boundary for the\n user.

\n

A permissions boundary policy defines the maximum permissions that identity-based\n policies can grant to an entity, but does not grant permissions. Permissions boundaries\n do not define the maximum permissions that a resource-based policy can grant to an\n entity. To learn more, see Permissions boundaries\n for IAM entities in the IAM User Guide.

\n

For more information about policy types, see Policy types\n in the IAM User Guide.

" } }, "Tags": { @@ -3756,6 +4020,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the new user. Each tag consists of a key name and an associated value.\n For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateUserResponse": { @@ -3769,7 +4036,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateUser request.

" + "smithy.api#documentation": "

Contains the response to a successful CreateUser request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CreateVirtualMFADevice": { @@ -3798,7 +4066,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual\n MFA, use EnableMFADevice to attach the MFA device to an IAM user.\n For more information about creating and working with virtual MFA devices, see Using a virtual MFA\n device in the IAM User Guide.

\n

For information about the maximum number of MFA devices you can create, see IAM and STS\n quotas in the IAM User Guide.

\n \n

The seed information contained in the QR code and the Base32 string should be\n treated like any other secret access information. In other words, protect the seed\n information as you would your Amazon Web Services access keys or your passwords. After you\n provision your virtual device, you should ensure that the information is destroyed\n following secure procedures.

\n
" + "smithy.api#documentation": "

Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual\n MFA, use EnableMFADevice to attach the MFA device to an IAM user.\n For more information about creating and working with virtual MFA devices, see Using a virtual MFA\n device in the IAM User Guide.

\n

For information about the maximum number of MFA devices you can create, see IAM and STS\n quotas in the IAM User Guide.

\n \n

The seed information contained in the QR code and the Base32 string should be\n treated like any other secret access information. In other words, protect the seed\n information as you would your Amazon Web Services access keys or your passwords. After you\n provision your virtual device, you should ensure that the information is destroyed\n following secure procedures.

\n
" } }, "com.amazonaws.iam#CreateVirtualMFADeviceRequest": { @@ -3807,13 +4075,13 @@ "Path": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The path for the virtual MFA device. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path for the virtual MFA device. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "VirtualMFADeviceName": { "target": "com.amazonaws.iam#virtualMFADeviceName", "traits": { - "smithy.api#documentation": "

The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA\n device.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA\n device.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -3823,6 +4091,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the new IAM virtual MFA device.\n Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#CreateVirtualMFADeviceResponse": { @@ -3837,7 +4108,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful CreateVirtualMFADevice request.\n

" + "smithy.api#documentation": "

Contains the response to a successful CreateVirtualMFADevice request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#CredentialReportExpiredException": { @@ -3914,7 +4186,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deactivates the specified MFA device and removes it from association with the user\n name for which it was originally enabled.

\n

For more information about creating and working with virtual MFA devices, see Enabling a virtual\n multi-factor authentication (MFA) device in the\n IAM User Guide.

" + "smithy.api#documentation": "

Deactivates the specified MFA device and removes it from association with the user\n name for which it was originally enabled.

\n

For more information about creating and working with virtual MFA devices, see Enabling a virtual\n multi-factor authentication (MFA) device in the\n IAM User Guide.

" } }, "com.amazonaws.iam#DeactivateMFADeviceRequest": { @@ -3923,17 +4195,20 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose MFA device you want to deactivate.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user whose MFA device you want to deactivate.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "SerialNumber": { "target": "com.amazonaws.iam#serialNumberType", "traits": { - "smithy.api#documentation": "

The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n the serial number is the device ARN.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n following characters: =,.@:/-

", + "smithy.api#documentation": "

The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n the serial number is the device ARN.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n following characters: =,.@:/-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteAccessKey": { @@ -3956,7 +4231,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the access key pair associated with the specified IAM user.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID signing the request. This operation works for access keys under\n the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root\n user credentials even if the Amazon Web Services account has no associated users.

" + "smithy.api#documentation": "

Deletes the access key pair associated with the specified IAM user.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID signing the request. This operation works for access keys under\n the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root\n user credentials even if the Amazon Web Services account has no associated users.

" } }, "com.amazonaws.iam#DeleteAccessKeyRequest": { @@ -3965,16 +4240,19 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose access key pair you want to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user whose access key pair you want to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "AccessKeyId": { "target": "com.amazonaws.iam#accessKeyIdType", "traits": { - "smithy.api#documentation": "

The access key ID for the access key ID and secret access key you want to\n delete.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The access key ID for the access key ID and secret access key you want to\n delete.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteAccountAlias": { @@ -4006,10 +4284,13 @@ "AccountAlias": { "target": "com.amazonaws.iam#accountAliasType", "traits": { - "smithy.api#documentation": "

The name of the account alias to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of \n lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have \n two dashes in a row.

", + "smithy.api#documentation": "

The name of the account alias to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of \n lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have \n two dashes in a row.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteAccountPasswordPolicy": { @@ -4098,7 +4379,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified inline policy that is embedded in the specified IAM\n group.

\n

A group can also have managed policies attached to it. To detach a managed policy from\n a group, use DetachGroupPolicy. For more information about policies,\n refer to Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Deletes the specified inline policy that is embedded in the specified IAM\n group.

\n

A group can also have managed policies attached to it. To detach a managed policy from\n a group, use DetachGroupPolicy. For more information about policies,\n refer to Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#DeleteGroupPolicyRequest": { @@ -4107,17 +4388,20 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) identifying the group that the policy is embedded\n in.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) identifying the group that the policy is embedded\n in.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name identifying the policy document to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name identifying the policy document to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteGroupRequest": { @@ -4126,10 +4410,13 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM group to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM group to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteInstanceProfile": { @@ -4155,7 +4442,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified instance profile. The instance profile must not have an\n associated role.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the instance\n profile you are about to delete. Deleting a role or instance profile that is\n associated with a running instance will break any applications running on the\n instance.

\n
\n

For more information about instance profiles, see About instance\n profiles.

" + "smithy.api#documentation": "

Deletes the specified instance profile. The instance profile must not have an\n associated role.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the instance\n profile you are about to delete. Deleting a role or instance profile that is\n associated with a running instance will break any applications running on the\n instance.

\n
\n

For more information about instance profiles, see About instance\n profiles.

" } }, "com.amazonaws.iam#DeleteInstanceProfileRequest": { @@ -4164,10 +4451,13 @@ "InstanceProfileName": { "target": "com.amazonaws.iam#instanceProfileNameType", "traits": { - "smithy.api#documentation": "

The name of the instance profile to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the instance profile to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteLoginProfile": { @@ -4193,7 +4483,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the password for the specified IAM user, For more information, see Managing\n passwords for IAM users.

\n

You can use the CLI, the Amazon Web Services API, or the Users\n page in the IAM console to delete a password for any IAM user. You can use ChangePassword to update, but not delete, your own password in the\n My Security Credentials page in the\n Amazon Web Services Management Console.

\n \n

Deleting a user's password does not prevent a user from accessing Amazon Web Services through\n the command line interface or the API. To prevent all user access, you must also\n either make any access keys inactive or delete them. For more information about\n making keys inactive or deleting them, see UpdateAccessKey and\n DeleteAccessKey.

\n
" + "smithy.api#documentation": "

Deletes the password for the specified IAM user, For more information, see Managing\n passwords for IAM users.

\n

You can use the CLI, the Amazon Web Services API, or the Users\n page in the IAM console to delete a password for any IAM user. You can use ChangePassword to update, but not delete, your own password in the\n My Security Credentials page in the\n Amazon Web Services Management Console.

\n \n

Deleting a user's password does not prevent a user from accessing Amazon Web Services through\n the command line interface or the API. To prevent all user access, you must also\n either make any access keys inactive or delete them. For more information about\n making keys inactive or deleting them, see UpdateAccessKey and\n DeleteAccessKey.

\n
" } }, "com.amazonaws.iam#DeleteLoginProfileRequest": { @@ -4202,10 +4492,13 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose password you want to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user whose password you want to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteOpenIDConnectProvider": { @@ -4228,7 +4521,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

\n

Deleting an IAM OIDC provider resource does not update any roles that reference the\n provider as a principal in their trust policies. Any attempt to assume a role that\n references a deleted provider fails.

\n

This operation is idempotent; it does not fail or return an error if you call the\n operation for a provider that does not exist.

" + "smithy.api#documentation": "

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

\n

Deleting an IAM OIDC provider resource does not update any roles that reference the\n provider as a principal in their trust policies. Any attempt to assume a role that\n references a deleted provider fails.

\n

This operation is idempotent; it does not fail or return an error if you call the\n operation for a provider that does not exist.

" } }, "com.amazonaws.iam#DeleteOpenIDConnectProviderRequest": { @@ -4241,6 +4534,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeletePolicy": { @@ -4269,7 +4565,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified managed policy.

\n

Before you can delete a managed policy, you must first detach the policy from all\n users, groups, and roles that it is attached to. In addition, you must delete all the\n policy's versions. The following steps describe the process for deleting a managed\n policy:

\n \n

For information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Deletes the specified managed policy.

\n

Before you can delete a managed policy, you must first detach the policy from all\n users, groups, and roles that it is attached to. In addition, you must delete all the\n policy's versions. The following steps describe the process for deleting a managed\n policy:

\n \n

For information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#DeletePolicyRequest": { @@ -4278,10 +4574,13 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to delete.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to delete.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeletePolicyVersion": { @@ -4310,7 +4609,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified version from the specified managed policy.

\n

You cannot delete the default version from a policy using this operation. To delete\n the default version from a policy, use DeletePolicy. To find out which\n version of a policy is marked as the default version, use ListPolicyVersions.

\n

For information about versions for managed policies, see Versioning for managed\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Deletes the specified version from the specified managed policy.

\n

You cannot delete the default version from a policy using this operation. To delete\n the default version from a policy, use DeletePolicy. To find out which\n version of a policy is marked as the default version, use ListPolicyVersions.

\n

For information about versions for managed policies, see Versioning for managed\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#DeletePolicyVersionRequest": { @@ -4319,17 +4618,20 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a\n version.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a\n version.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "VersionId": { "target": "com.amazonaws.iam#policyVersionIdType", "traits": { - "smithy.api#documentation": "

The policy version to delete.

\n

This parameter allows (through its regex pattern) a string of characters that \n consists of the lowercase letter 'v' followed by one or two digits, and optionally \n followed by a period '.' and a string of letters and digits.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

", + "smithy.api#documentation": "

The policy version to delete.

\n

This parameter allows (through its regex pattern) a string of characters that \n consists of the lowercase letter 'v' followed by one or two digits, and optionally \n followed by a period '.' and a string of letters and digits.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteRole": { @@ -4361,7 +4663,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified role. The role must not have any policies attached. For more\n information about roles, see Working with roles.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the role you\n are about to delete. Deleting a role or instance profile that is associated with a\n running instance will break any applications running on the instance.

\n
" + "smithy.api#documentation": "

Deletes the specified role. Unlike the Amazon Web Services Management Console, when you delete a role\n programmatically, you must delete the items attached to the role manually, or the\n deletion fails. For more information, see Deleting an IAM role. Before attempting to delete a role, remove the\n following attached items:

\n \n \n

Make sure that you do not have any Amazon EC2 instances running with the role you\n are about to delete. Deleting a role or instance profile that is associated with a\n running instance will break any applications running on the instance.

\n
" } }, "com.amazonaws.iam#DeleteRolePermissionsBoundary": { @@ -4384,7 +4686,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the permissions boundary for the specified IAM role.

\n \n

Deleting the permissions boundary for a role might increase its permissions. For\n example, it might allow anyone who assumes the role to perform all the actions\n granted in its permissions policies.

\n
" + "smithy.api#documentation": "

Deletes the permissions boundary for the specified IAM role.

\n \n

Deleting the permissions boundary for a role might increase its permissions. For\n example, it might allow anyone who assumes the role to perform all the actions\n granted in its permissions policies.

\n
" } }, "com.amazonaws.iam#DeleteRolePermissionsBoundaryRequest": { @@ -4397,6 +4699,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteRolePolicy": { @@ -4422,7 +4727,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified inline policy that is embedded in the specified IAM\n role.

\n

A role can also have managed policies attached to it. To detach a managed policy from\n a role, use DetachRolePolicy. For more information about policies,\n refer to Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Deletes the specified inline policy that is embedded in the specified IAM\n role.

\n

A role can also have managed policies attached to it. To detach a managed policy from\n a role, use DetachRolePolicy. For more information about policies,\n refer to Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#DeleteRolePolicyRequest": { @@ -4431,17 +4736,20 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) identifying the role that the policy is embedded\n in.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) identifying the role that the policy is embedded\n in.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name of the inline policy to delete from the specified IAM role.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the inline policy to delete from the specified IAM role.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteRoleRequest": { @@ -4450,10 +4758,13 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteSAMLProvider": { @@ -4479,7 +4790,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes a SAML provider resource in IAM.

\n

Deleting the provider resource from IAM does not update any roles that reference the\n SAML provider resource's ARN as a principal in their trust policies. Any attempt to\n assume a role that references a non-existent provider resource ARN fails.

\n \n

This operation requires Signature Version 4.

\n
" + "smithy.api#documentation": "

Deletes a SAML provider resource in IAM.

\n

Deleting the provider resource from IAM does not update any roles that reference the\n SAML provider resource's ARN as a principal in their trust policies. Any attempt to\n assume a role that references a non-existent provider resource ARN fails.

\n \n

This operation requires Signature Version 4.

\n
" } }, "com.amazonaws.iam#DeleteSAMLProviderRequest": { @@ -4492,6 +4803,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteSSHPublicKey": { @@ -4508,7 +4822,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified SSH public key.

\n

The SSH public key deleted by this operation is used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

" + "smithy.api#documentation": "

Deletes the specified SSH public key.

\n

The SSH public key deleted by this operation is used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

" } }, "com.amazonaws.iam#DeleteSSHPublicKeyRequest": { @@ -4517,17 +4831,20 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user associated with the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM user associated with the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "SSHPublicKeyId": { "target": "com.amazonaws.iam#publicKeyIdType", "traits": { - "smithy.api#documentation": "

The unique identifier for the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The unique identifier for the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteServerCertificate": { @@ -4553,7 +4870,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified server certificate.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic also includes a list of Amazon Web Services services that can use the server certificates that\n you manage with IAM.

\n \n

If you are using a server certificate with Elastic Load Balancing, deleting the\n certificate could have implications for your application. If Elastic Load Balancing\n doesn't detect the deletion of bound certificates, it may continue to use the\n certificates. This could cause Elastic Load Balancing to stop accepting traffic. We\n recommend that you remove the reference to the certificate from Elastic Load\n Balancing before using this command to delete the certificate. For more information,\n see DeleteLoadBalancerListeners in the Elastic Load Balancing API\n Reference.

\n
" + "smithy.api#documentation": "

Deletes the specified server certificate.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic also includes a list of Amazon Web Services services that can use the server certificates that\n you manage with IAM.

\n \n

If you are using a server certificate with Elastic Load Balancing, deleting the\n certificate could have implications for your application. If Elastic Load Balancing\n doesn't detect the deletion of bound certificates, it may continue to use the\n certificates. This could cause Elastic Load Balancing to stop accepting traffic. We\n recommend that you remove the reference to the certificate from Elastic Load\n Balancing before using this command to delete the certificate. For more information,\n see DeleteLoadBalancerListeners in the Elastic Load Balancing API\n Reference.

\n
" } }, "com.amazonaws.iam#DeleteServerCertificateRequest": { @@ -4562,10 +4879,13 @@ "ServerCertificateName": { "target": "com.amazonaws.iam#serverCertificateNameType", "traits": { - "smithy.api#documentation": "

The name of the server certificate you want to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the server certificate you want to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteServiceLinkedRole": { @@ -4588,7 +4908,7 @@ } ], "traits": { - "smithy.api#documentation": "

Submits a service-linked role deletion request and returns a\n DeletionTaskId, which you can use to check the status of the deletion.\n Before you call this operation, confirm that the role has no active sessions and that\n any resources used by the role in the linked service are deleted. If you call this\n operation more than once for the same service-linked role and an earlier deletion task\n is not complete, then the DeletionTaskId of the earlier request is\n returned.

\n

If you submit a deletion request for a service-linked role whose linked service is\n still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus operation returns the reason for the\n failure, usually including the resources that must be deleted. To delete the\n service-linked role, you must first remove those resources from the linked service and\n then submit the deletion request again. Resources are specific to the service that is\n linked to the role. For more information about removing resources from a service, see\n the Amazon Web Services documentation for your\n service.

\n

For more information about service-linked roles, see Roles terms and concepts: Amazon Web Services service-linked role in the\n IAM User Guide.

" + "smithy.api#documentation": "

Submits a service-linked role deletion request and returns a\n DeletionTaskId, which you can use to check the status of the deletion.\n Before you call this operation, confirm that the role has no active sessions and that\n any resources used by the role in the linked service are deleted. If you call this\n operation more than once for the same service-linked role and an earlier deletion task\n is not complete, then the DeletionTaskId of the earlier request is\n returned.

\n

If you submit a deletion request for a service-linked role whose linked service is\n still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus operation returns the reason for the\n failure, usually including the resources that must be deleted. To delete the\n service-linked role, you must first remove those resources from the linked service and\n then submit the deletion request again. Resources are specific to the service that is\n linked to the role. For more information about removing resources from a service, see\n the Amazon Web Services documentation for your\n service.

\n

For more information about service-linked roles, see Roles terms and concepts: Amazon Web Services service-linked role in the\n IAM User Guide.

" } }, "com.amazonaws.iam#DeleteServiceLinkedRoleRequest": { @@ -4601,6 +4921,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteServiceLinkedRoleResponse": { @@ -4613,6 +4936,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#DeleteServiceSpecificCredential": { @@ -4638,16 +4964,19 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user associated with the service-specific credential. If this\n value is not specified, then the operation assumes the user whose credentials are used\n to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the IAM user associated with the service-specific credential. If this\n value is not specified, then the operation assumes the user whose credentials are used\n to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "ServiceSpecificCredentialId": { "target": "com.amazonaws.iam#serviceSpecificCredentialId", "traits": { - "smithy.api#documentation": "

The unique identifier of the service-specific credential. You can get this value by\n calling ListServiceSpecificCredentials.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The unique identifier of the service-specific credential. You can get this value by\n calling ListServiceSpecificCredentials.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteSigningCertificate": { @@ -4670,7 +4999,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes a signing certificate associated with the specified IAM user.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID signing the request. This operation works for access keys under\n the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root\n user credentials even if the Amazon Web Services account has no associated IAM users.

" + "smithy.api#documentation": "

Deletes a signing certificate associated with the specified IAM user.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID signing the request. This operation works for access keys under\n the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root\n user credentials even if the Amazon Web Services account has no associated IAM users.

" } }, "com.amazonaws.iam#DeleteSigningCertificateRequest": { @@ -4679,16 +5008,19 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user the signing certificate belongs to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user the signing certificate belongs to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "CertificateId": { "target": "com.amazonaws.iam#certificateIdType", "traits": { - "smithy.api#documentation": "

The ID of the signing certificate to delete.

\n

The format of this parameter, as described by its regex pattern, is a string of\n characters that can be upper- or lower-cased letters or digits.

", + "smithy.api#documentation": "

The ID of the signing certificate to delete.

\n

The format of this parameter, as described by its regex pattern, is a string of\n characters that can be upper- or lower-cased letters or digits.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteUser": { @@ -4717,7 +5049,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you delete a user\n programmatically, you must delete the items attached to the user manually, or the\n deletion fails. For more information, see Deleting an IAM\n user. Before attempting to delete a user, remove the following items:

\n " + "smithy.api#documentation": "

Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you delete a user\n programmatically, you must delete the items attached to the user manually, or the\n deletion fails. For more information, see Deleting an IAM\n user. Before attempting to delete a user, remove the following items:

\n " } }, "com.amazonaws.iam#DeleteUserPermissionsBoundary": { @@ -4737,7 +5069,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the permissions boundary for the specified IAM user.

\n \n

Deleting the permissions boundary for a user might increase its permissions by\n allowing the user to perform all the actions granted in its permissions policies.\n

\n
" + "smithy.api#documentation": "

Deletes the permissions boundary for the specified IAM user.

\n \n

Deleting the permissions boundary for a user might increase its permissions by\n allowing the user to perform all the actions granted in its permissions policies.\n

\n
" } }, "com.amazonaws.iam#DeleteUserPermissionsBoundaryRequest": { @@ -4750,6 +5082,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteUserPolicy": { @@ -4772,7 +5107,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified inline policy that is embedded in the specified IAM\n user.

\n

A user can also have managed policies attached to it. To detach a managed policy from\n a user, use DetachUserPolicy. For more information about policies,\n refer to Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Deletes the specified inline policy that is embedded in the specified IAM\n user.

\n

A user can also have managed policies attached to it. To detach a managed policy from\n a user, use DetachUserPolicy. For more information about policies,\n refer to Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#DeleteUserPolicyRequest": { @@ -4781,17 +5116,20 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) identifying the user that the policy is embedded\n in.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) identifying the user that the policy is embedded\n in.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name identifying the policy document to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name identifying the policy document to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteUserRequest": { @@ -4800,10 +5138,13 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user to delete.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeleteVirtualMFADevice": { @@ -4829,7 +5170,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes a virtual MFA device.

\n \n

You must deactivate a user's virtual MFA device before you can delete it. For\n information about deactivating MFA devices, see DeactivateMFADevice.

\n
" + "smithy.api#documentation": "

Deletes a virtual MFA device.

\n \n

You must deactivate a user's virtual MFA device before you can delete it. For\n information about deactivating MFA devices, see DeactivateMFADevice.

\n
" } }, "com.amazonaws.iam#DeleteVirtualMFADeviceRequest": { @@ -4838,10 +5179,13 @@ "SerialNumber": { "target": "com.amazonaws.iam#serialNumberType", "traits": { - "smithy.api#documentation": "

The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n the serial number is the same as the ARN.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n following characters: =,.@:/-

", + "smithy.api#documentation": "

The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n the serial number is the same as the ARN.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n following characters: =,.@:/-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DeletionTaskFailureReasonType": { @@ -4925,7 +5269,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes the specified managed policy from the specified IAM group.

\n

A group can also have inline policies embedded with it. To delete an inline policy,\n use DeleteGroupPolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

" + "smithy.api#documentation": "

Removes the specified managed policy from the specified IAM group.

\n

A group can also have inline policies embedded with it. To delete an inline policy,\n use DeleteGroupPolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

" } }, "com.amazonaws.iam#DetachGroupPolicyRequest": { @@ -4934,17 +5278,20 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM group to detach the policy from.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM group to detach the policy from.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DetachRolePolicy": { @@ -4973,7 +5320,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes the specified managed policy from the specified role.

\n

A role can also have inline policies embedded with it. To delete an inline policy, use\n DeleteRolePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

" + "smithy.api#documentation": "

Removes the specified managed policy from the specified role.

\n

A role can also have inline policies embedded with it. To delete an inline policy, use\n DeleteRolePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

" } }, "com.amazonaws.iam#DetachRolePolicyRequest": { @@ -4982,17 +5329,20 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM role to detach the policy from.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM role to detach the policy from.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DetachUserPolicy": { @@ -5018,7 +5368,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes the specified managed policy from the specified user.

\n

A user can also have inline policies embedded with it. To delete an inline policy, use\n DeleteUserPolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

" + "smithy.api#documentation": "

Removes the specified managed policy from the specified user.

\n

A user can also have inline policies embedded with it. To delete an inline policy, use\n DeleteUserPolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

" } }, "com.amazonaws.iam#DetachUserPolicyRequest": { @@ -5027,17 +5377,20 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM user to detach the policy from.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the IAM user to detach the policy from.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#DuplicateCertificateException": { @@ -5112,31 +5465,34 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user for whom you want to enable the MFA device.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM user for whom you want to enable the MFA device.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "SerialNumber": { "target": "com.amazonaws.iam#serialNumberType", "traits": { - "smithy.api#documentation": "

The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n the serial number is the device ARN.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n following characters: =,.@:/-

", + "smithy.api#documentation": "

The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n the serial number is the device ARN.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n following characters: =,.@:/-

", "smithy.api#required": {} } }, "AuthenticationCode1": { "target": "com.amazonaws.iam#authenticationCodeType", "traits": { - "smithy.api#documentation": "

An authentication code emitted by the device.

\n

The format for this parameter is a string of six digits.

\n \n

Submit your request immediately after generating the authentication codes. If you\n generate the codes and then wait too long to submit the request, the MFA device\n successfully associates with the user but the MFA device becomes out of sync. This\n happens because time-based one-time passwords (TOTP) expire after a short period of\n time. If this happens, you can resync the\n device.

\n
", + "smithy.api#documentation": "

An authentication code emitted by the device.

\n

The format for this parameter is a string of six digits.

\n \n

Submit your request immediately after generating the authentication codes. If you\n generate the codes and then wait too long to submit the request, the MFA device\n successfully associates with the user but the MFA device becomes out of sync. This\n happens because time-based one-time passwords (TOTP) expire after a short period of\n time. If this happens, you can resync the\n device.

\n
", "smithy.api#required": {} } }, "AuthenticationCode2": { "target": "com.amazonaws.iam#authenticationCodeType", "traits": { - "smithy.api#documentation": "

A subsequent authentication code emitted by the device.

\n

The format for this parameter is a string of six digits.

\n \n

Submit your request immediately after generating the authentication codes. If you\n generate the codes and then wait too long to submit the request, the MFA device\n successfully associates with the user but the MFA device becomes out of sync. This\n happens because time-based one-time passwords (TOTP) expire after a short period of\n time. If this happens, you can resync the\n device.

\n
", + "smithy.api#documentation": "

A subsequent authentication code emitted by the device.

\n

The format for this parameter is a string of six digits.

\n \n

Submit your request immediately after generating the authentication codes. If you\n generate the codes and then wait too long to submit the request, the MFA device\n successfully associates with the user but the MFA device becomes out of sync. This\n happens because time-based one-time passwords (TOTP) expire after a short period of\n time. If this happens, you can resync the\n device.

\n
", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#EntityAlreadyExistsException": { @@ -5417,7 +5773,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GenerateCredentialReport\n request.

" + "smithy.api#documentation": "

Contains the response to a successful GenerateCredentialReport\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GenerateOrganizationsAccessReport": { @@ -5434,7 +5791,7 @@ } ], "traits": { - "smithy.api#documentation": "

Generates a report for service last accessed data for Organizations. You can generate a\n report for any entities (organization root, organizational unit, or account) or policies\n in your organization.

\n

To call this operation, you must be signed in using your Organizations management account\n credentials. You can use your long-term IAM user or root user credentials, or\n temporary credentials from assuming an IAM role. SCPs must be enabled for your\n organization root. You must have the required IAM and Organizations permissions. For more\n information, see Refining permissions using\n service last accessed data in the\n IAM User Guide.

\n

You can generate a service last accessed data report for entities by specifying only\n the entity's path. This data includes a list of services that are allowed by any service\n control policies (SCPs) that apply to the entity.

\n

You can generate a service last accessed data report for a policy by specifying an\n entity's path and an optional Organizations policy ID. This data includes a list of services that\n are allowed by the specified SCP.

\n

For each service in both report types, the data includes the most recent account\n activity that the policy allows to account principals in the entity or the entity's\n children. For important information about the data, reporting period, permissions\n required, troubleshooting, and supported Regions see Reducing permissions using\n service last accessed data in the\n IAM User Guide.

\n \n

The data includes all attempts to access Amazon Web Services, not just the successful ones. This\n includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any\n of the SDKs, or any of the command line tools. An unexpected entry in the service\n last accessed data does not mean that an account has been compromised, because the\n request might have been denied. Refer to your CloudTrail logs as the authoritative\n source for information about all API calls and whether they were successful or\n denied access. For more information, see Logging IAM events with\n CloudTrail in the IAM User Guide.

\n
\n

This operation returns a JobId. Use this parameter in the \n GetOrganizationsAccessReport\n operation to check the status of\n the report generation. To check the status of this request, use the JobId\n parameter in the \n GetOrganizationsAccessReport\n operation\n and test the JobStatus response parameter. When the job is complete, you\n can retrieve the report.

\n

To generate a service last accessed data report for entities, specify an entity path\n without specifying the optional Organizations policy ID. The type of entity that you specify\n determines the data returned in the report.

\n \n

To generate a service last accessed data report for policies, specify an entity path\n and the optional Organizations policy ID. The type of entity that you specify determines the data\n returned for each service.

\n \n \n

Service last accessed data does not use other policy types when determining\n whether a principal could access a service. These other policy types include\n identity-based policies, resource-based policies, access control lists, IAM\n permissions boundaries, and STS assume role policies. It only applies SCP logic.\n For more about the evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

For more information about service last accessed data, see Reducing policy scope by\n viewing user activity in the IAM User Guide.

" + "smithy.api#documentation": "

Generates a report for service last accessed data for Organizations. You can generate a\n report for any entities (organization root, organizational unit, or account) or policies\n in your organization.

\n

To call this operation, you must be signed in using your Organizations management account\n credentials. You can use your long-term IAM user or root user credentials, or\n temporary credentials from assuming an IAM role. SCPs must be enabled for your\n organization root. You must have the required IAM and Organizations permissions. For more\n information, see Refining permissions using\n service last accessed data in the\n IAM User Guide.

\n

You can generate a service last accessed data report for entities by specifying only\n the entity's path. This data includes a list of services that are allowed by any service\n control policies (SCPs) that apply to the entity.

\n

You can generate a service last accessed data report for a policy by specifying an\n entity's path and an optional Organizations policy ID. This data includes a list of services that\n are allowed by the specified SCP.

\n

For each service in both report types, the data includes the most recent account\n activity that the policy allows to account principals in the entity or the entity's\n children. For important information about the data, reporting period, permissions\n required, troubleshooting, and supported Regions see Reducing permissions using\n service last accessed data in the\n IAM User Guide.

\n \n

The data includes all attempts to access Amazon Web Services, not just the successful ones. This\n includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any\n of the SDKs, or any of the command line tools. An unexpected entry in the service\n last accessed data does not mean that an account has been compromised, because the\n request might have been denied. Refer to your CloudTrail logs as the authoritative\n source for information about all API calls and whether they were successful or\n denied access. For more information, see Logging IAM events with\n CloudTrail in the IAM User Guide.

\n
\n

This operation returns a JobId. Use this parameter in the \n GetOrganizationsAccessReport\n operation to check the status of\n the report generation. To check the status of this request, use the JobId\n parameter in the \n GetOrganizationsAccessReport\n operation\n and test the JobStatus response parameter. When the job is complete, you\n can retrieve the report.

\n

To generate a service last accessed data report for entities, specify an entity path\n without specifying the optional Organizations policy ID. The type of entity that you specify\n determines the data returned in the report.

\n \n

To generate a service last accessed data report for policies, specify an entity path\n and the optional Organizations policy ID. The type of entity that you specify determines the data\n returned for each service.

\n \n \n

Service last accessed data does not use other policy types when determining\n whether a principal could access a service. These other policy types include\n identity-based policies, resource-based policies, access control lists, IAM\n permissions boundaries, and STS assume role policies. It only applies SCP logic.\n For more about the evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

For more information about service last accessed data, see Reducing policy scope by\n viewing user activity in the IAM User Guide.

" } }, "com.amazonaws.iam#GenerateOrganizationsAccessReportRequest": { @@ -5450,9 +5807,12 @@ "OrganizationsPolicyId": { "target": "com.amazonaws.iam#organizationsPolicyIdType", "traits": { - "smithy.api#documentation": "

The identifier of the Organizations service control policy (SCP). This parameter is\n optional.

\n

This ID is used to generate information about when an account principal that is\n limited by the SCP attempted to access an Amazon Web Services service.

" + "smithy.api#documentation": "

The identifier of the Organizations service control policy (SCP). This parameter is\n optional.

\n

This ID is used to generate information about when an account principal that is\n limited by the SCP attempted to access an Amazon Web Services service.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GenerateOrganizationsAccessReportResponse": { @@ -5464,6 +5824,9 @@ "smithy.api#documentation": "

The job identifier that you can use in the GetOrganizationsAccessReport operation.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#GenerateServiceLastAccessedDetails": { @@ -5483,7 +5846,7 @@ } ], "traits": { - "smithy.api#documentation": "

Generates a report that includes details about when an IAM resource (user, group,\n role, or policy) was last used in an attempt to access Amazon Web Services services. Recent activity\n usually appears within four hours. IAM reports activity for at least the last 400\n days, or less if your Region began supporting this feature within the last year. For\n more information, see Regions where data is tracked.

\n \n

The service last accessed data includes all attempts to access an Amazon Web Services API, not\n just the successful ones. This includes all attempts that were made using the\n Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools.\n An unexpected entry in the service last accessed data does not mean that your\n account has been compromised, because the request might have been denied. Refer to\n your CloudTrail logs as the authoritative source for information about all API calls\n and whether they were successful or denied access. For more information, see Logging\n IAM events with CloudTrail in the\n IAM User Guide.

\n
\n

The GenerateServiceLastAccessedDetails operation returns a\n JobId. Use this parameter in the following operations to retrieve the\n following details from your report:

\n \n

To check the status of the GenerateServiceLastAccessedDetails request,\n use the JobId parameter in the same operations and test the\n JobStatus response parameter.

\n

For additional information about the permissions policies that allow an identity\n (user, group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess operation.

\n \n

Service last accessed data does not use other policy types when determining\n whether a resource could access a service. These other policy types include\n resource-based policies, access control lists, Organizations policies, IAM permissions\n boundaries, and STS assume role policies. It only applies permissions policy\n logic. For more about the evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the\n IAM User Guide.

" + "smithy.api#documentation": "

Generates a report that includes details about when an IAM resource (user, group,\n role, or policy) was last used in an attempt to access Amazon Web Services services. Recent activity\n usually appears within four hours. IAM reports activity for at least the last 400\n days, or less if your Region began supporting this feature within the last year. For\n more information, see Regions where data is tracked.

\n \n

The service last accessed data includes all attempts to access an Amazon Web Services API, not\n just the successful ones. This includes all attempts that were made using the\n Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools.\n An unexpected entry in the service last accessed data does not mean that your\n account has been compromised, because the request might have been denied. Refer to\n your CloudTrail logs as the authoritative source for information about all API calls\n and whether they were successful or denied access. For more information, see Logging\n IAM events with CloudTrail in the\n IAM User Guide.

\n
\n

The GenerateServiceLastAccessedDetails operation returns a\n JobId. Use this parameter in the following operations to retrieve the\n following details from your report:

\n \n

To check the status of the GenerateServiceLastAccessedDetails request,\n use the JobId parameter in the same operations and test the\n JobStatus response parameter.

\n

For additional information about the permissions policies that allow an identity\n (user, group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess operation.

\n \n

Service last accessed data does not use other policy types when determining\n whether a resource could access a service. These other policy types include\n resource-based policies, access control lists, Organizations policies, IAM permissions\n boundaries, and STS assume role policies. It only applies permissions policy\n logic. For more about the evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the\n IAM User Guide.

" } }, "com.amazonaws.iam#GenerateServiceLastAccessedDetailsRequest": { @@ -5502,6 +5865,9 @@ "smithy.api#documentation": "

The level of detail that you want to generate. You can specify whether you want to\n generate information about the last attempt to access services or actions. If you\n specify service-level granularity, this operation generates only service data. If you\n specify action-level granularity, it generates service and action data. If you don't\n include this optional parameter, the operation generates service data.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GenerateServiceLastAccessedDetailsResponse": { @@ -5513,6 +5879,9 @@ "smithy.api#documentation": "

The JobId that you can use in the GetServiceLastAccessedDetails or GetServiceLastAccessedDetailsWithEntities operations. The\n JobId returned by GenerateServiceLastAccessedDetail must\n be used by the same role within a session, or by the same user when used to call\n GetServiceLastAccessedDetail.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#GetAccessKeyLastUsed": { @@ -5538,10 +5907,13 @@ "AccessKeyId": { "target": "com.amazonaws.iam#accessKeyIdType", "traits": { - "smithy.api#documentation": "

The identifier of an access key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The identifier of an access key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetAccessKeyLastUsedResponse": { @@ -5550,7 +5922,7 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user that owns this access key.

\n

" + "smithy.api#documentation": "

The name of the IAM user that owns this access key.

\n

" } }, "AccessKeyLastUsed": { @@ -5561,7 +5933,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetAccessKeyLastUsed request.\n It is also returned as a member of the AccessKeyMetaData structure returned\n by the ListAccessKeys action.

" + "smithy.api#documentation": "

Contains the response to a successful GetAccessKeyLastUsed request.\n It is also returned as a member of the AccessKeyMetaData structure returned\n by the ListAccessKeys action.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetAccountAuthorizationDetails": { @@ -5578,7 +5951,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services\n account, including their relationships to one another. Use this operation to obtain a\n snapshot of the configuration of IAM permissions (users, groups, roles, and policies)\n in your account.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

You can optionally filter the results using the Filter parameter. You can\n paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services\n account, including their relationships to one another. Use this operation to obtain a\n snapshot of the configuration of IAM permissions (users, groups, roles, and policies)\n in your account.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

You can optionally filter the results using the Filter parameter. You can\n paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -5592,7 +5965,7 @@ "Filter": { "target": "com.amazonaws.iam#entityListType", "traits": { - "smithy.api#documentation": "

A list of entity types used to filter the results. Only the entities that match the\n types you specify are included in the output. Use the value\n LocalManagedPolicy to include customer managed policies.

\n

The format for this parameter is a comma-separated (if more than one) list of strings.\n Each string value in the list must be one of the valid values listed below.

" + "smithy.api#documentation": "

A list of entity types used to filter the results. Only the entities that match the\n types you specify are included in the output. Use the value\n LocalManagedPolicy to include customer managed policies.

\n

The format for this parameter is a comma-separated (if more than one) list of strings.\n Each string value in the list must be one of the valid values listed below.

" } }, "MaxItems": { @@ -5607,6 +5980,9 @@ "smithy.api#documentation": "

Use this parameter only when paginating results and only after \n you receive a response indicating that the results are truncated. Set it to the value of the\n Marker element in the response that you received to indicate where the next call \n should start.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetAccountAuthorizationDetailsResponse": { @@ -5651,7 +6027,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetAccountAuthorizationDetails\n request.

" + "smithy.api#documentation": "

Contains the response to a successful GetAccountAuthorizationDetails\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetAccountPasswordPolicy": { @@ -5686,7 +6063,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetAccountPasswordPolicy\n request.

" + "smithy.api#documentation": "

Contains the response to a successful GetAccountPasswordPolicy\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetAccountSummary": { @@ -5703,7 +6081,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services\n account.

\n

For information about IAM quotas, see IAM and STS quotas in the\n IAM User Guide.

" + "smithy.api#documentation": "

Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services\n account.

\n

For information about IAM quotas, see IAM and STS quotas in the\n IAM User Guide.

" } }, "com.amazonaws.iam#GetAccountSummaryResponse": { @@ -5717,7 +6095,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetAccountSummary request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetAccountSummary request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetContextKeysForCustomPolicy": { @@ -5734,7 +6113,7 @@ } ], "traits": { - "smithy.api#documentation": "

Gets a list of all of the context keys referenced in the input policies. The policies\n are supplied as a list of one or more strings. To get the context keys from policies\n associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

\n

Context keys are variables maintained by Amazon Web Services and its services that provide details\n about the context of an API query request. Context keys can be evaluated by testing\n against a value specified in an IAM policy. Use\n GetContextKeysForCustomPolicy to understand what key names and values\n you must supply when you call SimulateCustomPolicy. Note that all\n parameters are shown in unencoded form here for clarity but must be URL encoded to be\n included as a part of a real HTML request.

" + "smithy.api#documentation": "

Gets a list of all of the context keys referenced in the input policies. The policies\n are supplied as a list of one or more strings. To get the context keys from policies\n associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

\n

Context keys are variables maintained by Amazon Web Services and its services that provide details\n about the context of an API query request. Context keys can be evaluated by testing\n against a value specified in an IAM policy. Use\n GetContextKeysForCustomPolicy to understand what key names and values\n you must supply when you call SimulateCustomPolicy. Note that all\n parameters are shown in unencoded form here for clarity but must be URL encoded to be\n included as a part of a real HTML request.

" } }, "com.amazonaws.iam#GetContextKeysForCustomPolicyRequest": { @@ -5743,10 +6122,13 @@ "PolicyInputList": { "target": "com.amazonaws.iam#SimulationPolicyListType", "traits": { - "smithy.api#documentation": "

A list of policies for which you want the list of context keys referenced in those\n policies. Each document is specified as a string containing the complete, valid JSON\n text of an IAM policy.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

A list of policies for which you want the list of context keys referenced in those\n policies. Each document is specified as a string containing the complete, valid JSON\n text of an IAM policy.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetContextKeysForPolicyResponse": { @@ -5780,7 +6162,7 @@ } ], "traits": { - "smithy.api#documentation": "

Gets a list of all of the context keys referenced in all the IAM policies that are\n attached to the specified IAM entity. The entity can be an IAM user, group, or role.\n If you specify a user, then the request also includes all of the policies attached to\n groups that the user is a member of.

\n

You can optionally include a list of one or more additional policies, specified as\n strings. If you want to include only a list of policies by string,\n use GetContextKeysForCustomPolicy instead.

\n

\n Note: This operation discloses information about the\n permissions granted to other users. If you do not want users to see other user's\n permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

\n

Context keys are variables maintained by Amazon Web Services and its services that provide details\n about the context of an API query request. Context keys can be evaluated by testing\n against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

" + "smithy.api#documentation": "

Gets a list of all of the context keys referenced in all the IAM policies that are\n attached to the specified IAM entity. The entity can be an IAM user, group, or role.\n If you specify a user, then the request also includes all of the policies attached to\n groups that the user is a member of.

\n

You can optionally include a list of one or more additional policies, specified as\n strings. If you want to include only a list of policies by string,\n use GetContextKeysForCustomPolicy instead.

\n

\n Note: This operation discloses information about the\n permissions granted to other users. If you do not want users to see other user's\n permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

\n

Context keys are variables maintained by Amazon Web Services and its services that provide details\n about the context of an API query request. Context keys can be evaluated by testing\n against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

" } }, "com.amazonaws.iam#GetContextKeysForPrincipalPolicyRequest": { @@ -5789,16 +6171,19 @@ "PolicySourceArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The ARN of a user, group, or role whose policies contain the context keys that you\n want listed. If you specify a user, the list includes context keys that are found in all\n policies that are attached to the user. The list also includes all groups that the user\n is a member of. If you pick a group or a role, then it includes only those context keys\n that are found in policies attached to that entity. Note that all parameters are shown\n in unencoded form here for clarity, but must be URL encoded to be included as a part of\n a real HTML request.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The ARN of a user, group, or role whose policies contain the context keys that you\n want listed. If you specify a user, the list includes context keys that are found in all\n policies that are attached to the user. The list also includes all groups that the user\n is a member of. If you pick a group or a role, then it includes only those context keys\n that are found in policies attached to that entity. Note that all parameters are shown\n in unencoded form here for clarity, but must be URL encoded to be included as a part of\n a real HTML request.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "PolicyInputList": { "target": "com.amazonaws.iam#SimulationPolicyListType", "traits": { - "smithy.api#documentation": "

An optional list of additional policies for which you want the list of context keys\n that are referenced.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " + "smithy.api#documentation": "

An optional list of additional policies for which you want the list of context keys\n that are referenced.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetCredentialReport": { @@ -5850,7 +6235,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetCredentialReport request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetCredentialReport request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetGroup": { @@ -5896,7 +6282,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded in the specified IAM\n group.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM group can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a group, use GetPolicy to\n determine the policy's default version, then use GetPolicyVersion to\n retrieve the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded in the specified IAM\n group.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM group can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a group, use GetPolicy to\n determine the policy's default version, then use GetPolicyVersion to\n retrieve the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#GetGroupPolicyRequest": { @@ -5905,17 +6291,20 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the group the policy is associated with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the group the policy is associated with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name of the policy document to get.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the policy document to get.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetGroupPolicyResponse": { @@ -5938,13 +6327,14 @@ "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy document.

\n\n

IAM stores policies in JSON format. However, resources that were created using CloudFormation\n templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format\n before submitting it to IAM.

", + "smithy.api#documentation": "

The policy document.

\n

IAM stores policies in JSON format. However, resources that were created using CloudFormation\n templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format\n before submitting it to IAM.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetGroupPolicy request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetGroupPolicy request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetGroupRequest": { @@ -5953,7 +6343,7 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the group.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the group.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -5969,6 +6359,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetGroupResponse": { @@ -6003,7 +6396,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetGroup request.

" + "smithy.api#documentation": "

Contains the response to a successful GetGroup request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetInstanceProfile": { @@ -6051,10 +6445,13 @@ "InstanceProfileName": { "target": "com.amazonaws.iam#instanceProfileNameType", "traits": { - "smithy.api#documentation": "

The name of the instance profile to get information about.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the instance profile to get information about.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetInstanceProfileResponse": { @@ -6069,7 +6466,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetInstanceProfile request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetInstanceProfile request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetLoginProfile": { @@ -6089,7 +6487,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the user name for the specified IAM user. A login profile is created when\n you create a password for the user to access the Amazon Web Services Management Console. If the user does not exist\n or does not have a password, the operation returns a 404 (NoSuchEntity)\n error.

\n

If you create an IAM user with access to the console, the CreateDate\n reflects the date you created the initial password for the user.

\n

If you create an IAM user with programmatic access, and then later add a password\n for the user to access the Amazon Web Services Management Console, the CreateDate reflects the initial\n password creation date. A user with programmatic access does not have a login profile\n unless you create a password for the user to access the Amazon Web Services Management Console.

" + "smithy.api#documentation": "

Retrieves the user name for the specified IAM user. A login profile is created when\n you create a password for the user to access the Amazon Web Services Management Console. If the user does not exist\n or does not have a password, the operation returns a 404 (NoSuchEntity)\n error.

\n

If you create an IAM user with access to the console, the CreateDate\n reflects the date you created the initial password for the user.

\n

If you create an IAM user with programmatic access, and then later add a password\n for the user to access the Amazon Web Services Management Console, the CreateDate reflects the initial\n password creation date. A user with programmatic access does not have a login profile\n unless you create a password for the user to access the Amazon Web Services Management Console.

" } }, "com.amazonaws.iam#GetLoginProfileRequest": { @@ -6098,10 +6496,13 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose login profile you want to retrieve.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user whose login profile you want to retrieve.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetLoginProfileResponse": { @@ -6116,7 +6517,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetLoginProfile request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetLoginProfile request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetOpenIDConnectProvider": { @@ -6148,10 +6550,13 @@ "OpenIDConnectProviderArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get\n information for. You can get a list of OIDC provider resource ARNs by using the ListOpenIDConnectProviders operation.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get\n information for. You can get a list of OIDC provider resource ARNs by using the ListOpenIDConnectProviders operation.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetOpenIDConnectProviderResponse": { @@ -6189,7 +6594,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetOpenIDConnectProvider\n request.

" + "smithy.api#documentation": "

Contains the response to a successful GetOpenIDConnectProvider\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetOrganizationsAccessReport": { @@ -6206,7 +6612,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the service last accessed data report for Organizations that was previously\n generated using the \n GenerateOrganizationsAccessReport\n \n operation. This operation retrieves the status of your report job and the report\n contents.

\n

Depending on the parameters that you passed when you generated the report, the data\n returned could include different information. For details, see GenerateOrganizationsAccessReport.

\n

To call this operation, you must be signed in to the management account in your\n organization. SCPs must be enabled for your organization root. You must have permissions\n to perform this operation. For more information, see Refining permissions using\n service last accessed data in the\n IAM User Guide.

\n

For each service that principals in an account (root users, IAM users, or IAM\n roles) could access using SCPs, the operation returns details about the most recent\n access attempt. If there was no attempt, the service is listed without details about the\n most recent attempt to access the service. If the operation fails, it returns the reason\n that it failed.

\n

By default, the list is sorted by service namespace.

" + "smithy.api#documentation": "

Retrieves the service last accessed data report for Organizations that was previously\n generated using the \n GenerateOrganizationsAccessReport\n \n operation. This operation retrieves the status of your report job and the report\n contents.

\n

Depending on the parameters that you passed when you generated the report, the data\n returned could include different information. For details, see GenerateOrganizationsAccessReport.

\n

To call this operation, you must be signed in to the management account in your\n organization. SCPs must be enabled for your organization root. You must have permissions\n to perform this operation. For more information, see Refining permissions using\n service last accessed data in the\n IAM User Guide.

\n

For each service that principals in an account (root users, IAM users, or IAM\n roles) could access using SCPs, the operation returns details about the most recent\n access attempt. If there was no attempt, the service is listed without details about the\n most recent attempt to access the service. If the operation fails, it returns the reason\n that it failed.

\n

By default, the list is sorted by service namespace.

" } }, "com.amazonaws.iam#GetOrganizationsAccessReportRequest": { @@ -6237,6 +6643,9 @@ "smithy.api#documentation": "

The key that is used to sort the results. If you choose the namespace key, the results\n are returned in alphabetical order. If you choose the time key, the results are sorted\n numerically by the date and time.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetOrganizationsAccessReportResponse": { @@ -6259,7 +6668,7 @@ "JobCompletionDate": { "target": "com.amazonaws.iam#dateType", "traits": { - "smithy.api#documentation": "

The date and time, in ISO 8601 date-time\n format, when the generated report job was completed or failed.

\n

This field is null if the job is still in progress, as indicated by a job status value\n of IN_PROGRESS.

" + "smithy.api#documentation": "

The date and time, in ISO 8601 date-time\n format, when the generated report job was completed or failed.

\n

This field is null if the job is still in progress, as indicated by a job status value\n of IN_PROGRESS.

" } }, "NumberOfServicesAccessible": { @@ -6296,6 +6705,9 @@ "ErrorDetails": { "target": "com.amazonaws.iam#ErrorDetails" } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#GetPolicy": { @@ -6318,7 +6730,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the specified managed policy, including the policy's\n default version and the total number of IAM users, groups, and roles to which the\n policy is attached. To retrieve the list of the specific users, groups, and roles that\n the policy is attached to, use ListEntitiesForPolicy. This operation\n returns metadata about the policy. To retrieve the actual policy document for a specific\n version of the policy, use GetPolicyVersion.

\n

This operation retrieves information about managed policies. To retrieve information\n about an inline policy that is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

", + "smithy.api#documentation": "

Retrieves information about the specified managed policy, including the policy's\n default version and the total number of IAM users, groups, and roles to which the\n policy is attached. To retrieve the list of the specific users, groups, and roles that\n the policy is attached to, use ListEntitiesForPolicy. This operation\n returns metadata about the policy. To retrieve the actual policy document for a specific\n version of the policy, use GetPolicyVersion.

\n

This operation retrieves information about managed policies. To retrieve information\n about an inline policy that is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

", "smithy.api#suppress": [ "WaitableTraitInvalidErrorType" ], @@ -6349,10 +6761,13 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the managed policy that you want information\n about.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the managed policy that you want information\n about.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetPolicyResponse": { @@ -6366,7 +6781,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetPolicy request.

" + "smithy.api#documentation": "

Contains the response to a successful GetPolicy request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetPolicyVersion": { @@ -6389,7 +6805,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the specified version of the specified managed policy,\n including the policy document.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

To list the available versions for a policy, use ListPolicyVersions.

\n

This operation retrieves information about managed policies. To retrieve information\n about an inline policy that is embedded in a user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

\n

For more information about the types of policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Retrieves information about the specified version of the specified managed policy,\n including the policy document.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

To list the available versions for a policy, use ListPolicyVersions.

\n

This operation retrieves information about managed policies. To retrieve information\n about an inline policy that is embedded in a user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

\n

For more information about the types of policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#GetPolicyVersionRequest": { @@ -6398,17 +6814,20 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the managed policy that you want information\n about.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the managed policy that you want information\n about.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "VersionId": { "target": "com.amazonaws.iam#policyVersionIdType", "traits": { - "smithy.api#documentation": "

Identifies the policy version to retrieve.

\n

This parameter allows (through its regex pattern) a string of characters that \n consists of the lowercase letter 'v' followed by one or two digits, and optionally \n followed by a period '.' and a string of letters and digits.

", + "smithy.api#documentation": "

Identifies the policy version to retrieve.

\n

This parameter allows (through its regex pattern) a string of characters that \n consists of the lowercase letter 'v' followed by one or two digits, and optionally \n followed by a period '.' and a string of letters and digits.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetPolicyVersionResponse": { @@ -6422,7 +6841,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetPolicyVersion request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetPolicyVersion request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetRole": { @@ -6442,7 +6862,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the specified role, including the role's path, GUID, ARN,\n and the role's trust policy that grants permission to assume the role. For more\n information about roles, see Working with roles.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
", + "smithy.api#documentation": "

Retrieves information about the specified role, including the role's path, GUID, ARN,\n and the role's trust policy that grants permission to assume the role. For more\n information about roles, see Working with roles.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
", "smithy.api#suppress": [ "WaitableTraitInvalidErrorType" ], @@ -6484,7 +6904,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded with the specified\n IAM role.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM role can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a role, use GetPolicy to determine\n the policy's default version, then use GetPolicyVersion to retrieve\n the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

For more information about roles, see Using roles to delegate permissions and\n federate identities.

" + "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded with the specified\n IAM role.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM role can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a role, use GetPolicy to determine\n the policy's default version, then use GetPolicyVersion to retrieve\n the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

For more information about roles, see Using roles to delegate permissions and\n federate identities.

" } }, "com.amazonaws.iam#GetRolePolicyRequest": { @@ -6493,17 +6913,20 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role associated with the policy.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role associated with the policy.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name of the policy document to get.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the policy document to get.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetRolePolicyResponse": { @@ -6526,13 +6949,14 @@ "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy document.

\n

IAM stores policies in JSON format. However, resources that were created using CloudFormation\n templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format\n before submitting it to IAM.

", + "smithy.api#documentation": "

The policy document.

\n

IAM stores policies in JSON format. However, resources that were created using CloudFormation\n templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format\n before submitting it to IAM.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetRolePolicy request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetRolePolicy request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetRoleRequest": { @@ -6541,10 +6965,13 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM role to get information about.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM role to get information about.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetRoleResponse": { @@ -6559,7 +6986,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetRole request.

" + "smithy.api#documentation": "

Contains the response to a successful GetRole request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetSAMLProvider": { @@ -6582,7 +7010,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider\n resource object was created or updated.

\n \n

This operation requires Signature Version 4.

\n
" + "smithy.api#documentation": "

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider\n resource object was created or updated.

\n \n

This operation requires Signature Version 4.

\n
" } }, "com.amazonaws.iam#GetSAMLProviderRequest": { @@ -6591,10 +7019,13 @@ "SAMLProviderArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get\n information about.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get\n information about.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetSAMLProviderResponse": { @@ -6626,7 +7057,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetSAMLProvider request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetSAMLProvider request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetSSHPublicKey": { @@ -6646,7 +7078,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the specified SSH public key, including metadata about the key.

\n

The SSH public key retrieved by this operation is used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH\n connections in the CodeCommit User Guide.

" + "smithy.api#documentation": "

Retrieves the specified SSH public key, including metadata about the key.

\n

The SSH public key retrieved by this operation is used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH\n connections in the CodeCommit User Guide.

" } }, "com.amazonaws.iam#GetSSHPublicKeyRequest": { @@ -6655,14 +7087,14 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user associated with the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM user associated with the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "SSHPublicKeyId": { "target": "com.amazonaws.iam#publicKeyIdType", "traits": { - "smithy.api#documentation": "

The unique identifier for the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The unique identifier for the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } }, @@ -6673,6 +7105,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetSSHPublicKeyResponse": { @@ -6686,7 +7121,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetSSHPublicKey\n request.

" + "smithy.api#documentation": "

Contains the response to a successful GetSSHPublicKey\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetServerCertificate": { @@ -6706,7 +7142,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the specified server certificate stored in IAM.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic includes a list of Amazon Web Services services that can use the server certificates that you\n manage with IAM.

" + "smithy.api#documentation": "

Retrieves information about the specified server certificate stored in IAM.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic includes a list of Amazon Web Services services that can use the server certificates that you\n manage with IAM.

" } }, "com.amazonaws.iam#GetServerCertificateRequest": { @@ -6715,10 +7151,13 @@ "ServerCertificateName": { "target": "com.amazonaws.iam#serverCertificateNameType", "traits": { - "smithy.api#documentation": "

The name of the server certificate you want to retrieve information about.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the server certificate you want to retrieve information about.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetServerCertificateResponse": { @@ -6733,7 +7172,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetServerCertificate request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetServerCertificate request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetServiceLastAccessedDetails": { @@ -6753,7 +7193,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves a service last accessed report that was created using the\n GenerateServiceLastAccessedDetails operation. You can use the\n JobId parameter in GetServiceLastAccessedDetails to\n retrieve the status of your report job. When the report is complete, you can retrieve\n the generated report. The report includes a list of Amazon Web Services services that the resource\n (user, group, role, or managed policy) can access.

\n \n

Service last accessed data does not use other policy types when determining\n whether a resource could access a service. These other policy types include\n resource-based policies, access control lists, Organizations policies, IAM permissions\n boundaries, and STS assume role policies. It only applies permissions policy\n logic. For more about the evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

For each service that the resource could access using permissions policies, the\n operation returns details about the most recent access attempt. If there was no attempt,\n the service is listed without details about the most recent attempt to access the\n service. If the operation fails, the GetServiceLastAccessedDetails\n operation returns the reason that it failed.

\n

The GetServiceLastAccessedDetails operation returns a list of services.\n This list includes the number of entities that have attempted to access the service and\n the date and time of the last attempt. It also returns the ARN of the following entity,\n depending on the resource ARN that you used to generate the report:

\n \n

By default, the list is sorted by service namespace.

\n

If you specified ACTION_LEVEL granularity when you generated the report,\n this operation returns service and action last accessed data. This includes the most\n recent access attempt for each tracked action within a service. Otherwise, this\n operation returns only service data.

\n

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the\n IAM User Guide.

" + "smithy.api#documentation": "

Retrieves a service last accessed report that was created using the\n GenerateServiceLastAccessedDetails operation. You can use the\n JobId parameter in GetServiceLastAccessedDetails to\n retrieve the status of your report job. When the report is complete, you can retrieve\n the generated report. The report includes a list of Amazon Web Services services that the resource\n (user, group, role, or managed policy) can access.

\n \n

Service last accessed data does not use other policy types when determining\n whether a resource could access a service. These other policy types include\n resource-based policies, access control lists, Organizations policies, IAM permissions\n boundaries, and STS assume role policies. It only applies permissions policy\n logic. For more about the evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

For each service that the resource could access using permissions policies, the\n operation returns details about the most recent access attempt. If there was no attempt,\n the service is listed without details about the most recent attempt to access the\n service. If the operation fails, the GetServiceLastAccessedDetails\n operation returns the reason that it failed.

\n

The GetServiceLastAccessedDetails operation returns a list of services.\n This list includes the number of entities that have attempted to access the service and\n the date and time of the last attempt. It also returns the ARN of the following entity,\n depending on the resource ARN that you used to generate the report:

\n \n

By default, the list is sorted by service namespace.

\n

If you specified ACTION_LEVEL granularity when you generated the report,\n this operation returns service and action last accessed data. This includes the most\n recent access attempt for each tracked action within a service. Otherwise, this\n operation returns only service data.

\n

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the\n IAM User Guide.

" } }, "com.amazonaws.iam#GetServiceLastAccessedDetailsRequest": { @@ -6778,6 +7218,9 @@ "smithy.api#documentation": "

Use this parameter only when paginating results and only after \n you receive a response indicating that the results are truncated. Set it to the value of the\n Marker element in the response that you received to indicate where the next call \n should start.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetServiceLastAccessedDetailsResponse": { @@ -6813,7 +7256,7 @@ "JobCompletionDate": { "target": "com.amazonaws.iam#dateType", "traits": { - "smithy.api#documentation": "

The date and time, in ISO 8601 date-time\n format, when the generated report job was completed or failed.

\n

This field is null if the job is still in progress, as indicated by a job status value\n of IN_PROGRESS.

", + "smithy.api#documentation": "

The date and time, in ISO 8601 date-time\n format, when the generated report job was completed or failed.

\n

This field is null if the job is still in progress, as indicated by a job status value\n of IN_PROGRESS.

", "smithy.api#required": {} } }, @@ -6836,6 +7279,9 @@ "smithy.api#documentation": "

An object that contains details about the reason the operation failed.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntities": { @@ -6855,7 +7301,7 @@ } ], "traits": { - "smithy.api#documentation": "

After you generate a group or policy report using the\n GenerateServiceLastAccessedDetails operation, you can use the\n JobId parameter in\n GetServiceLastAccessedDetailsWithEntities. This operation retrieves the\n status of your report job and a list of entities that could have used group or policy\n permissions to access the specified service.

\n \n

You can also use this operation for user or role reports to retrieve details about\n those entities.

\n

If the operation fails, the GetServiceLastAccessedDetailsWithEntities\n operation returns the reason that it failed.

\n

By default, the list of associated entities is sorted by date, with the most recent\n access listed first.

" + "smithy.api#documentation": "

After you generate a group or policy report using the\n GenerateServiceLastAccessedDetails operation, you can use the\n JobId parameter in\n GetServiceLastAccessedDetailsWithEntities. This operation retrieves the\n status of your report job and a list of entities that could have used group or policy\n permissions to access the specified service.

\n \n

You can also use this operation for user or role reports to retrieve details about\n those entities.

\n

If the operation fails, the GetServiceLastAccessedDetailsWithEntities\n operation returns the reason that it failed.

\n

By default, the list of associated entities is sorted by date, with the most recent\n access listed first.

" } }, "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntitiesRequest": { @@ -6871,7 +7317,7 @@ "ServiceNamespace": { "target": "com.amazonaws.iam#serviceNamespaceType", "traits": { - "smithy.api#documentation": "

The service namespace for an Amazon Web Services service. Provide the service namespace to learn\n when the IAM entity last attempted to access the specified service.

\n

To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the\n IAM User Guide. Choose the name of the service to view\n details for that service. In the first paragraph, find the service prefix. For example,\n (service prefix: a4b). For more information about service namespaces,\n see Amazon Web Services\n service namespaces in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The service namespace for an Amazon Web Services service. Provide the service namespace to learn\n when the IAM entity last attempted to access the specified service.

\n

To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the\n IAM User Guide. Choose the name of the service to view\n details for that service. In the first paragraph, find the service prefix. For example,\n (service prefix: a4b). For more information about service namespaces,\n see Amazon Web Services\n service namespaces in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, @@ -6887,6 +7333,9 @@ "smithy.api#documentation": "

Use this parameter only when paginating results and only after \n you receive a response indicating that the results are truncated. Set it to the value of the\n Marker element in the response that you received to indicate where the next call \n should start.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntitiesResponse": { @@ -6909,7 +7358,7 @@ "JobCompletionDate": { "target": "com.amazonaws.iam#dateType", "traits": { - "smithy.api#documentation": "

The date and time, in ISO 8601 date-time\n format, when the generated report job was completed or failed.

\n

This field is null if the job is still in progress, as indicated by a job status value\n of IN_PROGRESS.

", + "smithy.api#documentation": "

The date and time, in ISO 8601 date-time\n format, when the generated report job was completed or failed.

\n

This field is null if the job is still in progress, as indicated by a job status value\n of IN_PROGRESS.

", "smithy.api#required": {} } }, @@ -6939,6 +7388,9 @@ "smithy.api#documentation": "

An object that contains details about the reason the operation failed.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatus": { @@ -6974,6 +7426,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatusResponse": { @@ -6992,6 +7447,9 @@ "smithy.api#documentation": "

An object that contains details about the reason the deletion failed.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#GetUser": { @@ -7011,7 +7469,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the specified IAM user, including the user's creation\n date, path, unique ID, and ARN.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID used to sign the request to this operation.

", + "smithy.api#documentation": "

Retrieves information about the specified IAM user, including the user's creation\n date, path, unique ID, and ARN.

\n

If you do not specify a user name, IAM determines the user name implicitly based on\n the Amazon Web Services access key ID used to sign the request to this operation.

", "smithy.api#suppress": [ "WaitableTraitInvalidErrorType" ], @@ -7053,7 +7511,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded in the specified IAM\n user.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM user can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a user, use GetPolicy to determine\n the policy's default version. Then use GetPolicyVersion to retrieve\n the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded in the specified IAM\n user.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM user can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a user, use GetPolicy to determine\n the policy's default version. Then use GetPolicyVersion to retrieve\n the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#GetUserPolicyRequest": { @@ -7062,17 +7520,20 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user who the policy is associated with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user who the policy is associated with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name of the policy document to get.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the policy document to get.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetUserPolicyResponse": { @@ -7095,13 +7556,14 @@ "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy document.

\n\n

IAM stores policies in JSON format. However, resources that were created using CloudFormation\n templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format\n before submitting it to IAM.

", + "smithy.api#documentation": "

The policy document.

\n

IAM stores policies in JSON format. However, resources that were created using CloudFormation\n templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format\n before submitting it to IAM.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetUserPolicy request.\n

" + "smithy.api#documentation": "

Contains the response to a successful GetUserPolicy request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#GetUserRequest": { @@ -7110,9 +7572,12 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user to get information about.

\n

This parameter is optional. If it is not included, it defaults to the user making the\n request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user to get information about.

\n

This parameter is optional. If it is not included, it defaults to the user making the\n request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#GetUserResponse": { @@ -7121,13 +7586,14 @@ "User": { "target": "com.amazonaws.iam#User", "traits": { - "smithy.api#documentation": "

A structure containing details about the IAM user.

\n \n

Due to a service issue, password last used data does not include password use from\n May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects last sign-in dates shown in the IAM console and password last used\n dates in the IAM credential\n report, and returned by this operation. If users signed in during the\n affected time, the password last used date that is returned is the date the user\n last signed in before May 3, 2018. For users that signed in after May 23, 2018 14:08\n PDT, the returned password last used date is accurate.

\n

You can use password last used information to identify unused credentials for\n deletion. For example, you might delete users who did not sign in to Amazon Web Services in the\n last 90 days. In cases like this, we recommend that you adjust your evaluation\n window to include dates after May 23, 2018. Alternatively, if your users use access\n keys to access Amazon Web Services programmatically you can refer to access key last used\n information because it is accurate for all dates.

\n
", + "smithy.api#documentation": "

A structure containing details about the IAM user.

\n \n

Due to a service issue, password last used data does not include password use from\n May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects last sign-in dates shown in the IAM console and password last used\n dates in the IAM credential\n report, and returned by this operation. If users signed in during the\n affected time, the password last used date that is returned is the date the user\n last signed in before May 3, 2018. For users that signed in after May 23, 2018 14:08\n PDT, the returned password last used date is accurate.

\n

You can use password last used information to identify unused credentials for\n deletion. For example, you might delete users who did not sign in to Amazon Web Services in the\n last 90 days. In cases like this, we recommend that you adjust your evaluation\n window to include dates after May 23, 2018. Alternatively, if your users use access\n keys to access Amazon Web Services programmatically you can refer to access key last used\n information because it is accurate for all dates.

\n
", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful GetUser request.

" + "smithy.api#documentation": "

Contains the response to a successful GetUser request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#Group": { @@ -7418,7 +7884,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns information about the access key IDs associated with the specified IAM user.\n If there is none, the operation returns an empty list.

\n

Although each user is limited to a small number of keys, you can still paginate the\n results using the MaxItems and Marker parameters.

\n

If the UserName is not specified, the user name is determined implicitly\n based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is\n used, then UserName is required. If a long-term key is assigned to the\n user, then UserName is not required. This operation works for access keys\n under the Amazon Web Services account. Consequently, you can use this operation to manage\n Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated\n users.

\n \n

To ensure the security of your Amazon Web Services account, the secret access key is accessible\n only during key and user creation.

\n
", + "smithy.api#documentation": "

Returns information about the access key IDs associated with the specified IAM user.\n If there is none, the operation returns an empty list.

\n

Although each user is limited to a small number of keys, you can still paginate the\n results using the MaxItems and Marker parameters.

\n

If the UserName is not specified, the user name is determined implicitly\n based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is\n used, then UserName is required. If a long-term key is assigned to the\n user, then UserName is not required. This operation works for access keys\n under the Amazon Web Services account. Consequently, you can use this operation to manage\n Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated\n users.

\n \n

To ensure the security of your Amazon Web Services account, the secret access key is accessible\n only during key and user creation.

\n
", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -7433,7 +7899,7 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "Marker": { @@ -7448,6 +7914,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListAccessKeysResponse": { @@ -7475,7 +7944,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListAccessKeys request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListAccessKeys request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListAccountAliases": { @@ -7516,6 +7986,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListAccountAliasesResponse": { @@ -7543,7 +8016,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListAccountAliases request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListAccountAliases request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListAttachedGroupPolicies": { @@ -7566,7 +8040,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists all managed policies that are attached to the specified IAM group.

\n

An IAM group can also have inline policies embedded with it. To list the inline\n policies for a group, use ListGroupPolicies. For information about\n policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. You can use the PathPrefix parameter to limit the list of\n policies to only those matching the specified path prefix. If there are no policies\n attached to the specified group (or none that match the specified path prefix), the\n operation returns an empty list.

", + "smithy.api#documentation": "

Lists all managed policies that are attached to the specified IAM group.

\n

An IAM group can also have inline policies embedded with it. To list the inline\n policies for a group, use ListGroupPolicies. For information about\n policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. You can use the PathPrefix parameter to limit the list of\n policies to only those matching the specified path prefix. If there are no policies\n attached to the specified group (or none that match the specified path prefix), the\n operation returns an empty list.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -7581,14 +8055,14 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the group to list attached policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the group to list attached policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PathPrefix": { "target": "com.amazonaws.iam#policyPathType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all policies.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all policies.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -7603,6 +8077,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListAttachedGroupPoliciesResponse": { @@ -7629,7 +8106,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListAttachedGroupPolicies\n request.

" + "smithy.api#documentation": "

Contains the response to a successful ListAttachedGroupPolicies\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListAttachedRolePolicies": { @@ -7652,7 +8130,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists all managed policies that are attached to the specified IAM role.

\n

An IAM role can also have inline policies embedded with it. To list the inline\n policies for a role, use ListRolePolicies. For information about\n policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. You can use the PathPrefix parameter to limit the list of\n policies to only those matching the specified path prefix. If there are no policies\n attached to the specified role (or none that match the specified path prefix), the\n operation returns an empty list.

", + "smithy.api#documentation": "

Lists all managed policies that are attached to the specified IAM role.

\n

An IAM role can also have inline policies embedded with it. To list the inline\n policies for a role, use ListRolePolicies. For information about\n policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. You can use the PathPrefix parameter to limit the list of\n policies to only those matching the specified path prefix. If there are no policies\n attached to the specified role (or none that match the specified path prefix), the\n operation returns an empty list.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -7667,14 +8145,14 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the role to list attached policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the role to list attached policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PathPrefix": { "target": "com.amazonaws.iam#policyPathType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all policies.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all policies.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -7689,6 +8167,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListAttachedRolePoliciesResponse": { @@ -7715,7 +8196,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListAttachedRolePolicies\n request.

" + "smithy.api#documentation": "

Contains the response to a successful ListAttachedRolePolicies\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListAttachedUserPolicies": { @@ -7738,7 +8220,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists all managed policies that are attached to the specified IAM user.

\n

An IAM user can also have inline policies embedded with it. To list the inline\n policies for a user, use ListUserPolicies. For information about\n policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. You can use the PathPrefix parameter to limit the list of\n policies to only those matching the specified path prefix. If there are no policies\n attached to the specified group (or none that match the specified path prefix), the\n operation returns an empty list.

", + "smithy.api#documentation": "

Lists all managed policies that are attached to the specified IAM user.

\n

An IAM user can also have inline policies embedded with it. To list the inline\n policies for a user, use ListUserPolicies. For information about\n policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. You can use the PathPrefix parameter to limit the list of\n policies to only those matching the specified path prefix. If there are no policies\n attached to the specified group (or none that match the specified path prefix), the\n operation returns an empty list.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -7753,14 +8235,14 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name (friendly name, not ARN) of the user to list attached policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name (friendly name, not ARN) of the user to list attached policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PathPrefix": { "target": "com.amazonaws.iam#policyPathType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all policies.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all policies.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -7775,6 +8257,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListAttachedUserPoliciesResponse": { @@ -7801,7 +8286,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListAttachedUserPolicies\n request.

" + "smithy.api#documentation": "

Contains the response to a successful ListAttachedUserPolicies\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListEntitiesForPolicy": { @@ -7824,7 +8310,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists all IAM users, groups, and roles that the specified managed policy is attached\n to.

\n

You can use the optional EntityFilter parameter to limit the results to a\n particular type of entity (users, groups, or roles). For example, to list only the roles\n that are attached to the specified policy, set EntityFilter to\n Role.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists all IAM users, groups, and roles that the specified managed policy is attached\n to.

\n

You can use the optional EntityFilter parameter to limit the results to a\n particular type of entity (users, groups, or roles). For example, to list only the roles\n that are attached to the specified policy, set EntityFilter to\n Role.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -7838,26 +8324,26 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy for which you want the\n versions.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy for which you want the\n versions.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "EntityFilter": { "target": "com.amazonaws.iam#EntityType", "traits": { - "smithy.api#documentation": "

The entity type to use for filtering the results.

\n

For example, when EntityFilter is Role, only the roles that\n are attached to the specified policy are returned. This parameter is optional. If it is\n not included, all attached entities (users, groups, and roles) are returned. The\n argument for this parameter must be one of the valid values listed below.

" + "smithy.api#documentation": "

The entity type to use for filtering the results.

\n

For example, when EntityFilter is Role, only the roles that\n are attached to the specified policy are returned. This parameter is optional. If it is\n not included, all attached entities (users, groups, and roles) are returned. The\n argument for this parameter must be one of the valid values listed below.

" } }, "PathPrefix": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all entities.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. This parameter is optional. If it is not\n included, it defaults to a slash (/), listing all entities.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "PolicyUsageFilter": { "target": "com.amazonaws.iam#PolicyUsageType", "traits": { - "smithy.api#documentation": "

The policy usage method to use for filtering the results.

\n

To list only permissions policies,\n set PolicyUsageFilter to PermissionsPolicy. To list only\n the policies used to set permissions boundaries, set the value\n to PermissionsBoundary.

\n

This parameter is optional. If it is not included, all policies are returned.

" + "smithy.api#documentation": "

The policy usage method to use for filtering the results.

\n

To list only permissions policies,\n set PolicyUsageFilter to PermissionsPolicy. To list only\n the policies used to set permissions boundaries, set the value\n to PermissionsBoundary.

\n

This parameter is optional. If it is not included, all policies are returned.

" } }, "Marker": { @@ -7872,6 +8358,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListEntitiesForPolicyResponse": { @@ -7910,7 +8399,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListEntitiesForPolicy request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListEntitiesForPolicy request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListGroupPolicies": { @@ -7930,7 +8420,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the names of the inline policies that are embedded in the specified IAM\n group.

\n

An IAM group can also have managed policies attached to it. To list the managed\n policies that are attached to a group, use ListAttachedGroupPolicies.\n For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. If there are no inline policies embedded with the specified group, the\n operation returns an empty list.

", + "smithy.api#documentation": "

Lists the names of the inline policies that are embedded in the specified IAM\n group.

\n

An IAM group can also have managed policies attached to it. To list the managed\n policies that are attached to a group, use ListAttachedGroupPolicies.\n For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. If there are no inline policies embedded with the specified group, the\n operation returns an empty list.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -7945,7 +8435,7 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the group to list policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the group to list policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -7961,6 +8451,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListGroupPoliciesResponse": { @@ -7969,7 +8462,7 @@ "PolicyNames": { "target": "com.amazonaws.iam#policyNameListType", "traits": { - "smithy.api#documentation": "

A list of policy names.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

A list of policy names.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -7988,7 +8481,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListGroupPolicies request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListGroupPolicies request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListGroups": { @@ -8005,7 +8499,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the IAM groups that have the specified path prefix.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the IAM groups that have the specified path prefix.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8031,7 +8525,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the IAM groups that the specified IAM user belongs to.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the IAM groups that the specified IAM user belongs to.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8046,7 +8540,7 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user to list groups for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user to list groups for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -8062,6 +8556,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListGroupsForUserResponse": { @@ -8089,7 +8586,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListGroupsForUser request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListGroupsForUser request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListGroupsRequest": { @@ -8098,7 +8596,7 @@ "PathPrefix": { "target": "com.amazonaws.iam#pathPrefixType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. For example, the prefix\n /division_abc/subdivision_xyz/ gets all groups whose path starts with\n /division_abc/subdivision_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all groups. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. For example, the prefix\n /division_abc/subdivision_xyz/ gets all groups whose path starts with\n /division_abc/subdivision_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all groups. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -8113,6 +8611,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListGroupsResponse": { @@ -8140,7 +8641,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListGroups request.

" + "smithy.api#documentation": "

Contains the response to a successful ListGroups request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListInstanceProfileTags": { @@ -8185,6 +8687,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListInstanceProfileTagsResponse": { @@ -8210,6 +8715,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListInstanceProfiles": { @@ -8226,7 +8734,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the instance profiles that have the specified path prefix. If there are none,\n the operation returns an empty list. For more information about instance profiles, see\n About\n instance profiles.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see GetInstanceProfile.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the instance profiles that have the specified path prefix. If there are none,\n the operation returns an empty list. For more information about instance profiles, see\n About\n instance profiles.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see GetInstanceProfile.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8252,7 +8760,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the instance profiles that have the specified associated IAM role. If there\n are none, the operation returns an empty list. For more information about instance\n profiles, go to About instance\n profiles.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the instance profiles that have the specified associated IAM role. If there\n are none, the operation returns an empty list. For more information about instance\n profiles, go to About instance\n profiles.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8267,7 +8775,7 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to list instance profiles for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role to list instance profiles for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -8283,6 +8791,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListInstanceProfilesForRoleResponse": { @@ -8310,7 +8821,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListInstanceProfilesForRole\n request.

" + "smithy.api#documentation": "

Contains the response to a successful ListInstanceProfilesForRole\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListInstanceProfilesRequest": { @@ -8319,7 +8831,7 @@ "PathPrefix": { "target": "com.amazonaws.iam#pathPrefixType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. For example, the prefix\n /application_abc/component_xyz/ gets all instance profiles whose path\n starts with /application_abc/component_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all instance profiles. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. For example, the prefix\n /application_abc/component_xyz/ gets all instance profiles whose path\n starts with /application_abc/component_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all instance profiles. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -8334,6 +8846,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListInstanceProfilesResponse": { @@ -8361,7 +8876,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListInstanceProfiles request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListInstanceProfiles request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListMFADeviceTags": { @@ -8409,6 +8925,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListMFADeviceTagsResponse": { @@ -8434,6 +8953,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListMFADevices": { @@ -8453,7 +8975,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the MFA devices for an IAM user. If the request includes a IAM user name,\n then this operation lists all the MFA devices associated with the specified user. If you\n do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services\n access key ID signing the request for this operation.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the MFA devices for an IAM user. If the request includes a IAM user name,\n then this operation lists all the MFA devices associated with the specified user. If you\n do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services\n access key ID signing the request for this operation.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8468,7 +8990,7 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose MFA devices you want to list.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user whose MFA devices you want to list.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "Marker": { @@ -8483,6 +9005,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListMFADevicesResponse": { @@ -8510,7 +9035,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListMFADevices request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListMFADevices request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListOpenIDConnectProviderTags": { @@ -8558,6 +9084,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListOpenIDConnectProviderTagsResponse": { @@ -8583,6 +9112,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListOpenIDConnectProviders": { @@ -8599,12 +9131,15 @@ } ], "traits": { - "smithy.api#documentation": "

Lists information about the IAM OpenID Connect (OIDC) provider resource objects\n defined in the Amazon Web Services account.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an OIDC provider, see GetOpenIDConnectProvider.

\n
" + "smithy.api#documentation": "

Lists information about the IAM OpenID Connect (OIDC) provider resource objects\n defined in the Amazon Web Services account.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an OIDC provider, see GetOpenIDConnectProvider.

\n
" } }, "com.amazonaws.iam#ListOpenIDConnectProvidersRequest": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#input": {} + } }, "com.amazonaws.iam#ListOpenIDConnectProvidersResponse": { "type": "structure", @@ -8617,7 +9152,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListOpenIDConnectProviders\n request.

" + "smithy.api#documentation": "

Contains the response to a successful ListOpenIDConnectProviders\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListPolicies": { @@ -8634,7 +9170,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists all the managed policies that are available in your Amazon Web Services account, including\n your own customer-defined managed policies and all Amazon Web Services managed policies.

\n

You can filter the list of policies that is returned using the optional\n OnlyAttached, Scope, and PathPrefix\n parameters. For example, to list only the customer managed policies in your Amazon Web Services\n account, set Scope to Local. To list only Amazon Web Services managed\n policies, set Scope to AWS.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

\n

For more information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a customer manged policy, see\n GetPolicy.

\n
", + "smithy.api#documentation": "

Lists all the managed policies that are available in your Amazon Web Services account, including\n your own customer-defined managed policies and all Amazon Web Services managed policies.

\n

You can filter the list of policies that is returned using the optional\n OnlyAttached, Scope, and PathPrefix\n parameters. For example, to list only the customer managed policies in your Amazon Web Services\n account, set Scope to Local. To list only Amazon Web Services managed\n policies, set Scope to AWS.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

\n

For more information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a customer manged policy, see\n GetPolicy.

\n
", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8660,7 +9196,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves a list of policies that the IAM identity (user, group, or role) can use to\n access each specified service.

\n \n

This operation does not use other policy types when determining whether a resource\n could access a service. These other policy types include resource-based policies,\n access control lists, Organizations policies, IAM permissions boundaries, and STS\n assume role policies. It only applies permissions policy logic. For more about the\n evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

The list of policies returned by the operation depends on the ARN of the identity that\n you provide.

\n \n

For each managed policy, this operation returns the ARN and policy name. For each\n inline policy, it returns the policy name and the entity to which it is attached. Inline\n policies do not have an ARN. For more information about these policy types, see Managed policies and inline policies in the\n IAM User Guide.

\n

Policies that are attached to users and roles as permissions boundaries are not\n returned. To view which managed policy is currently used to set the permissions boundary\n for a user or role, use the GetUser or GetRole\n operations.

" + "smithy.api#documentation": "

Retrieves a list of policies that the IAM identity (user, group, or role) can use to\n access each specified service.

\n \n

This operation does not use other policy types when determining whether a resource\n could access a service. These other policy types include resource-based policies,\n access control lists, Organizations policies, IAM permissions boundaries, and STS\n assume role policies. It only applies permissions policy logic. For more about the\n evaluation of policy types, see Evaluating policies in the\n IAM User Guide.

\n
\n

The list of policies returned by the operation depends on the ARN of the identity that\n you provide.

\n \n

For each managed policy, this operation returns the ARN and policy name. For each\n inline policy, it returns the policy name and the entity to which it is attached. Inline\n policies do not have an ARN. For more information about these policy types, see Managed policies and inline policies in the\n IAM User Guide.

\n

Policies that are attached to users and roles as permissions boundaries are not\n returned. To view which managed policy is currently used to set the permissions boundary\n for a user or role, use the GetUser or GetRole\n operations.

" } }, "com.amazonaws.iam#ListPoliciesGrantingServiceAccessEntry": { @@ -8702,10 +9238,13 @@ "ServiceNamespaces": { "target": "com.amazonaws.iam#serviceNamespaceListType", "traits": { - "smithy.api#documentation": "

The service namespace for the Amazon Web Services services whose policies you want to list.

\n

To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the\n IAM User Guide. Choose the name of the service to view\n details for that service. In the first paragraph, find the service prefix. For example,\n (service prefix: a4b). For more information about service namespaces,\n see Amazon Web Services\n service namespaces in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The service namespace for the Amazon Web Services services whose policies you want to list.

\n

To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the\n IAM User Guide. Choose the name of the service to view\n details for that service. In the first paragraph, find the service prefix. For example,\n (service prefix: a4b). For more information about service namespaces,\n see Amazon Web Services\n service namespaces in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListPoliciesGrantingServiceAccessResponse": { @@ -8731,6 +9270,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListPoliciesRequest": { @@ -8739,14 +9281,14 @@ "Scope": { "target": "com.amazonaws.iam#policyScopeType", "traits": { - "smithy.api#documentation": "

The scope to use for filtering the results.

\n

To list only Amazon Web Services managed policies, set Scope to AWS. To\n list only the customer managed policies in your Amazon Web Services account, set Scope to\n Local.

\n

This parameter is optional. If it is not included, or if it is set to\n All, all policies are returned.

" + "smithy.api#documentation": "

The scope to use for filtering the results.

\n

To list only Amazon Web Services managed policies, set Scope to AWS. To\n list only the customer managed policies in your Amazon Web Services account, set Scope to\n Local.

\n

This parameter is optional. If it is not included, or if it is set to\n All, all policies are returned.

" } }, "OnlyAttached": { "target": "com.amazonaws.iam#booleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

A flag to filter the results to only the attached policies.

\n

When OnlyAttached is true, the returned list contains only\n the policies that are attached to an IAM user, group, or role. When\n OnlyAttached is false, or when the parameter is not\n included, all policies are returned.

" + "smithy.api#documentation": "

A flag to filter the results to only the attached policies.

\n

When OnlyAttached is true, the returned list contains only\n the policies that are attached to an IAM user, group, or role. When\n OnlyAttached is false, or when the parameter is not\n included, all policies are returned.

" } }, "PathPrefix": { @@ -8758,7 +9300,7 @@ "PolicyUsageFilter": { "target": "com.amazonaws.iam#PolicyUsageType", "traits": { - "smithy.api#documentation": "

The policy usage method to use for filtering the results.

\n

To list only permissions policies,\n set PolicyUsageFilter to PermissionsPolicy. To list only\n the policies used to set permissions boundaries, set the value\n to PermissionsBoundary.

\n

This parameter is optional. If it is not included, all policies are returned.

" + "smithy.api#documentation": "

The policy usage method to use for filtering the results.

\n

To list only permissions policies,\n set PolicyUsageFilter to PermissionsPolicy. To list only\n the policies used to set permissions boundaries, set the value\n to PermissionsBoundary.

\n

This parameter is optional. If it is not included, all policies are returned.

" } }, "Marker": { @@ -8773,6 +9315,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListPoliciesResponse": { @@ -8799,7 +9344,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListPolicies request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListPolicies request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListPolicyTags": { @@ -8847,6 +9393,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListPolicyTagsResponse": { @@ -8872,6 +9421,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListPolicyVersions": { @@ -8894,7 +9446,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists information about the versions of the specified managed policy, including the\n version that is currently set as the policy's default version.

\n

For more information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

", + "smithy.api#documentation": "

Lists information about the versions of the specified managed policy, including the\n version that is currently set as the policy's default version.

\n

For more information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8909,7 +9461,7 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy for which you want the\n versions.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy for which you want the\n versions.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, @@ -8925,6 +9477,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListPolicyVersionsResponse": { @@ -8933,7 +9488,7 @@ "Versions": { "target": "com.amazonaws.iam#policyDocumentVersionListType", "traits": { - "smithy.api#documentation": "

A list of policy versions.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

A list of policy versions.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

" } }, "IsTruncated": { @@ -8951,7 +9506,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListPolicyVersions request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListPolicyVersions request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListRolePolicies": { @@ -8971,7 +9527,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the names of the inline policies that are embedded in the specified IAM\n role.

\n

An IAM role can also have managed policies attached to it. To list the managed\n policies that are attached to a role, use ListAttachedRolePolicies.\n For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. If there are no inline policies embedded with the specified role, the\n operation returns an empty list.

", + "smithy.api#documentation": "

Lists the names of the inline policies that are embedded in the specified IAM\n role.

\n

An IAM role can also have managed policies attached to it. To list the managed\n policies that are attached to a role, use ListAttachedRolePolicies.\n For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. If there are no inline policies embedded with the specified role, the\n operation returns an empty list.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8986,7 +9542,7 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to list policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role to list policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -9002,6 +9558,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListRolePoliciesResponse": { @@ -9029,7 +9588,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListRolePolicies request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListRolePolicies request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListRoleTags": { @@ -9074,6 +9634,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListRoleTagsResponse": { @@ -9099,6 +9662,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListRoles": { @@ -9115,7 +9681,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the IAM roles that have the specified path prefix. If there are none, the\n operation returns an empty list. For more information about roles, see Working with\n roles.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a role, see GetRole.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the IAM roles that have the specified path prefix. If there are none, the\n operation returns an empty list. For more information about roles, see Working with\n roles.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a role, see GetRole.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9130,7 +9696,7 @@ "PathPrefix": { "target": "com.amazonaws.iam#pathPrefixType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. For example, the prefix\n /application_abc/component_xyz/ gets all roles whose path starts with\n /application_abc/component_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all roles. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. For example, the prefix\n /application_abc/component_xyz/ gets all roles whose path starts with\n /application_abc/component_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all roles. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -9145,6 +9711,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListRolesResponse": { @@ -9172,7 +9741,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListRoles request.

" + "smithy.api#documentation": "

Contains the response to a successful ListRoles request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListSAMLProviderTags": { @@ -9220,6 +9790,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListSAMLProviderTagsResponse": { @@ -9245,6 +9818,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListSAMLProviders": { @@ -9261,12 +9837,15 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the SAML provider resource objects defined in IAM in the account.\n IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a SAML provider, see GetSAMLProvider.

\n \n

This operation requires Signature Version 4.

\n
" + "smithy.api#documentation": "

Lists the SAML provider resource objects defined in IAM in the account.\n IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a SAML provider, see GetSAMLProvider.

\n \n

This operation requires Signature Version 4.

\n
" } }, "com.amazonaws.iam#ListSAMLProvidersRequest": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#input": {} + } }, "com.amazonaws.iam#ListSAMLProvidersResponse": { "type": "structure", @@ -9279,7 +9858,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListSAMLProviders request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListSAMLProviders request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListSSHPublicKeys": { @@ -9296,7 +9876,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns information about the SSH public keys associated with the specified IAM\n user. If none exists, the operation returns an empty list.

\n

The SSH public keys returned by this operation are used only for authenticating the\n IAM user to an CodeCommit repository. For more information about using SSH keys to\n authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

\n

Although each user is limited to a small number of keys, you can still paginate the\n results using the MaxItems and Marker parameters.

", + "smithy.api#documentation": "

Returns information about the SSH public keys associated with the specified IAM\n user. If none exists, the operation returns an empty list.

\n

The SSH public keys returned by this operation are used only for authenticating the\n IAM user to an CodeCommit repository. For more information about using SSH keys to\n authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

\n

Although each user is limited to a small number of keys, you can still paginate the\n results using the MaxItems and Marker parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9311,7 +9891,7 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user to list SSH public keys for. If none is specified, the\n UserName field is determined implicitly based on the Amazon Web Services access key\n used to sign the request.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the IAM user to list SSH public keys for. If none is specified, the\n UserName field is determined implicitly based on the Amazon Web Services access key\n used to sign the request.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "Marker": { @@ -9326,6 +9906,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListSSHPublicKeysResponse": { @@ -9352,7 +9935,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListSSHPublicKeys\n request.

" + "smithy.api#documentation": "

Contains the response to a successful ListSSHPublicKeys\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListServerCertificateTags": { @@ -9397,6 +9981,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListServerCertificateTagsResponse": { @@ -9422,6 +10009,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListServerCertificates": { @@ -9438,7 +10028,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the server certificates stored in IAM that have the specified path prefix. If\n none exist, the operation returns an empty list.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic also includes a list of Amazon Web Services services that can use the server certificates that\n you manage with IAM.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a servercertificate, see GetServerCertificate.

\n
", + "smithy.api#documentation": "

Lists the server certificates stored in IAM that have the specified path prefix. If\n none exist, the operation returns an empty list.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic also includes a list of Amazon Web Services services that can use the server certificates that\n you manage with IAM.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a servercertificate, see GetServerCertificate.

\n
", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9453,7 +10043,7 @@ "PathPrefix": { "target": "com.amazonaws.iam#pathPrefixType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. For example:\n /company/servercerts would get all server certificates for which the\n path starts with /company/servercerts.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all server certificates. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. For example:\n /company/servercerts would get all server certificates for which the\n path starts with /company/servercerts.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all server certificates. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -9468,6 +10058,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListServerCertificatesResponse": { @@ -9495,7 +10088,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListServerCertificates request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListServerCertificates request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListServiceSpecificCredentials": { @@ -9524,7 +10118,7 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose service-specific credentials you want information about. If\n this value is not specified, then the operation assumes the user whose credentials are\n used to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user whose service-specific credentials you want information about. If\n this value is not specified, then the operation assumes the user whose credentials are\n used to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "ServiceName": { @@ -9533,6 +10127,9 @@ "smithy.api#documentation": "

Filters the returned results to only those for the specified Amazon Web Services service. If not\n specified, then Amazon Web Services returns service-specific credentials for all services.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListServiceSpecificCredentialsResponse": { @@ -9544,6 +10141,9 @@ "smithy.api#documentation": "

A list of structures that each contain details about a service-specific\n credential.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListSigningCertificates": { @@ -9563,7 +10163,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns information about the signing certificates associated with the specified IAM\n user. If none exists, the operation returns an empty list.

\n

Although each user is limited to a small number of signing certificates, you can still\n paginate the results using the MaxItems and Marker\n parameters.

\n

If the UserName field is not specified, the user name is determined\n implicitly based on the Amazon Web Services access key ID used to sign the request for this operation.\n This operation works for access keys under the Amazon Web Services account. Consequently, you can use\n this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account\n has no associated users.

", + "smithy.api#documentation": "

Returns information about the signing certificates associated with the specified IAM\n user. If none exists, the operation returns an empty list.

\n

Although each user is limited to a small number of signing certificates, you can still\n paginate the results using the MaxItems and Marker\n parameters.

\n

If the UserName field is not specified, the user name is determined\n implicitly based on the Amazon Web Services access key ID used to sign the request for this operation.\n This operation works for access keys under the Amazon Web Services account. Consequently, you can use\n this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account\n has no associated users.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9578,7 +10178,7 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user whose signing certificates you want to examine.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the IAM user whose signing certificates you want to examine.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "Marker": { @@ -9593,6 +10193,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListSigningCertificatesResponse": { @@ -9620,7 +10223,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListSigningCertificates\n request.

" + "smithy.api#documentation": "

Contains the response to a successful ListSigningCertificates\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListUserPolicies": { @@ -9640,7 +10244,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the names of the inline policies embedded in the specified IAM user.

\n

An IAM user can also have managed policies attached to it. To list the managed\n policies that are attached to a user, use ListAttachedUserPolicies.\n For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. If there are no inline policies embedded with the specified user, the\n operation returns an empty list.

", + "smithy.api#documentation": "

Lists the names of the inline policies embedded in the specified IAM user.

\n

An IAM user can also have managed policies attached to it. To list the managed\n policies that are attached to a user, use ListAttachedUserPolicies.\n For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters. If there are no inline policies embedded with the specified user, the\n operation returns an empty list.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9655,7 +10259,7 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user to list policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user to list policies for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, @@ -9671,6 +10275,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListUserPoliciesResponse": { @@ -9698,7 +10305,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListUserPolicies request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListUserPolicies request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListUserTags": { @@ -9749,6 +10357,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListUserTagsResponse": { @@ -9774,6 +10385,9 @@ "smithy.api#documentation": "

When IsTruncated is true, this element\n is present and contains the value to use for the Marker parameter in a subsequent \n pagination request.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ListUsers": { @@ -9790,7 +10404,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the IAM users that have the specified path prefix. If no path prefix is\n specified, the operation returns all users in the Amazon Web Services account. If there are none, the\n operation returns an empty list.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a user, see GetUser.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the IAM users that have the specified path prefix. If no path prefix is\n specified, the operation returns all users in the Amazon Web Services account. If there are none, the\n operation returns an empty list.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a user, see GetUser.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9805,7 +10419,7 @@ "PathPrefix": { "target": "com.amazonaws.iam#pathPrefixType", "traits": { - "smithy.api#documentation": "

The path prefix for filtering the results. For example:\n /division_abc/subdivision_xyz/, which would get all user names whose\n path starts with /division_abc/subdivision_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all user names. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The path prefix for filtering the results. For example:\n /division_abc/subdivision_xyz/, which would get all user names whose\n path starts with /division_abc/subdivision_xyz/.

\n

This parameter is optional. If it is not included, it defaults to a slash (/), listing\n all user names. This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "Marker": { @@ -9820,6 +10434,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListUsersResponse": { @@ -9847,7 +10464,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListUsers request.

" + "smithy.api#documentation": "

Contains the response to a successful ListUsers request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#ListVirtualMFADevices": { @@ -9859,7 +10477,7 @@ "target": "com.amazonaws.iam#ListVirtualMFADevicesResponse" }, "traits": { - "smithy.api#documentation": "

Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If\n you do not specify an assignment status, the operation returns a list of all virtual MFA\n devices. Assignment status can be Assigned, Unassigned, or\n Any.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view tag information for a virtual MFA device, see ListMFADeviceTags.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If\n you do not specify an assignment status, the operation returns a list of all virtual MFA\n devices. Assignment status can be Assigned, Unassigned, or\n Any.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view tag information for a virtual MFA device, see ListMFADeviceTags.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9889,6 +10507,9 @@ "smithy.api#documentation": "

Use this only when paginating results to indicate the \n maximum number of items you want in the response. If additional items exist beyond the maximum \n you specify, the IsTruncated response element is true.

\n

If you do not include this parameter, the number of items defaults to 100. Note that\n IAM might return fewer results, even when there are more results available. In that case, the\n IsTruncated response element returns true, and Marker \n contains a value to include in the subsequent call that tells the service where to continue \n from.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ListVirtualMFADevicesResponse": { @@ -9916,7 +10537,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful ListVirtualMFADevices request.\n

" + "smithy.api#documentation": "

Contains the response to a successful ListVirtualMFADevices request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#LoginProfile": { @@ -10692,7 +11314,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n group.

\n

A user can also have managed policies attached to it. To attach a managed policy to a\n group, use AttachGroupPolicy. To create a new managed policy, use\n CreatePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed in a\n group, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutGroupPolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" + "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n group.

\n

A user can also have managed policies attached to it. To attach a managed policy to a\n group, use AttachGroupPolicy. To create a new managed policy, use\n CreatePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed in a\n group, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutGroupPolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" } }, "com.amazonaws.iam#PutGroupPolicyRequest": { @@ -10701,24 +11323,27 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the group to associate the policy with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-.

", + "smithy.api#documentation": "

The name of the group to associate the policy with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-.

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name of the policy document.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the policy document.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy document.

\n\n

You must provide policies in JSON format in IAM. However, for CloudFormation templates\n formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always\n converts a YAML policy to JSON format before submitting it to = IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The policy document.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation templates\n formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always\n converts a YAML policy to JSON format before submitting it to = IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#PutRolePermissionsBoundary": { @@ -10747,7 +11372,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds or updates the policy that is specified as the IAM role's permissions boundary.\n You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for\n a role. Use the boundary to control the maximum permissions that the role can have.\n Setting a permissions boundary is an advanced feature that can affect the permissions\n for the role.

\n

You cannot set the boundary for a service-linked role.

\n \n

Policies used as permissions boundaries do not provide permissions. You must also\n attach a permissions policy to the role. To learn how the effective permissions for\n a role are evaluated, see IAM JSON policy\n evaluation logic in the IAM User Guide.

\n
" + "smithy.api#documentation": "

Adds or updates the policy that is specified as the IAM role's permissions boundary.\n You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for\n a role. Use the boundary to control the maximum permissions that the role can have.\n Setting a permissions boundary is an advanced feature that can affect the permissions\n for the role.

\n

You cannot set the boundary for a service-linked role.

\n \n

Policies used as permissions boundaries do not provide permissions. You must also\n attach a permissions policy to the role. To learn how the effective permissions for\n a role are evaluated, see IAM JSON policy\n evaluation logic in the IAM User Guide.

\n
" } }, "com.amazonaws.iam#PutRolePermissionsBoundaryRequest": { @@ -10763,10 +11388,13 @@ "PermissionsBoundary": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The ARN of the policy that is used to set the permissions boundary for the\n role.

", + "smithy.api#documentation": "

The ARN of the managed policy that is used to set the permissions boundary for the\n role.

\n

A permissions boundary policy defines the maximum permissions that identity-based\n policies can grant to an entity, but does not grant permissions. Permissions boundaries\n do not define the maximum permissions that a resource-based policy can grant to an\n entity. To learn more, see Permissions boundaries\n for IAM entities in the IAM User Guide.

\n

For more information about policy types, see Policy types\n in the IAM User Guide.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#PutRolePolicy": { @@ -10795,7 +11423,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n role.

\n

When you embed an inline policy in a role, the inline policy is used as part of the\n role's access (permissions) policy. The role's trust policy is created at the same time\n as the role, using CreateRole. You can update a role's trust policy\n using UpdateAssumeRolePolicy. For more information about IAM roles,\n see Using roles to\n delegate permissions and federate identities.

\n

A role can also have a managed policy attached to it. To attach a managed policy to a\n role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed with a\n role, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutRolePolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" + "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n role.

\n

When you embed an inline policy in a role, the inline policy is used as part of the\n role's access (permissions) policy. The role's trust policy is created at the same time\n as the role, using CreateRole. You can update a role's trust policy\n using UpdateAssumeRolePolicy. For more information about IAM roles,\n see Using roles to\n delegate permissions and federate identities.

\n

A role can also have a managed policy attached to it. To attach a managed policy to a\n role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed with a\n role, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutRolePolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" } }, "com.amazonaws.iam#PutRolePolicyRequest": { @@ -10804,24 +11432,27 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to associate the policy with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role to associate the policy with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name of the policy document.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the policy document.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy document.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The policy document.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#PutUserPermissionsBoundary": { @@ -10847,7 +11478,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds or updates the policy that is specified as the IAM user's permissions boundary.\n You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for\n a user. Use the boundary to control the maximum permissions that the user can have.\n Setting a permissions boundary is an advanced feature that can affect the permissions\n for the user.

\n \n

Policies that are used as permissions boundaries do not provide permissions. You\n must also attach a permissions policy to the user. To learn how the effective\n permissions for a user are evaluated, see IAM JSON policy\n evaluation logic in the IAM User Guide.

\n
" + "smithy.api#documentation": "

Adds or updates the policy that is specified as the IAM user's permissions boundary.\n You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for\n a user. Use the boundary to control the maximum permissions that the user can have.\n Setting a permissions boundary is an advanced feature that can affect the permissions\n for the user.

\n \n

Policies that are used as permissions boundaries do not provide permissions. You\n must also attach a permissions policy to the user. To learn how the effective\n permissions for a user are evaluated, see IAM JSON policy\n evaluation logic in the IAM User Guide.

\n
" } }, "com.amazonaws.iam#PutUserPermissionsBoundaryRequest": { @@ -10863,10 +11494,13 @@ "PermissionsBoundary": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The ARN of the policy that is used to set the permissions boundary for the\n user.

", + "smithy.api#documentation": "

The ARN of the managed policy that is used to set the permissions boundary for the\n user.

\n

A permissions boundary policy defines the maximum permissions that identity-based\n policies can grant to an entity, but does not grant permissions. Permissions boundaries\n do not define the maximum permissions that a resource-based policy can grant to an\n entity. To learn more, see Permissions boundaries\n for IAM entities in the IAM User Guide.

\n

For more information about policy types, see Policy types\n in the IAM User Guide.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#PutUserPolicy": { @@ -10892,7 +11526,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n user.

\n

An IAM user can also have a managed policy attached to it. To attach a managed\n policy to a user, use AttachUserPolicy. To create a new managed\n policy, use CreatePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed in a\n user, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutUserPolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" + "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n user.

\n

An IAM user can also have a managed policy attached to it. To attach a managed\n policy to a user, use AttachUserPolicy. To create a new managed\n policy, use CreatePolicy. For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed in a\n user, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutUserPolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" } }, "com.amazonaws.iam#PutUserPolicyRequest": { @@ -10901,24 +11535,27 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user to associate the policy with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user to associate the policy with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyName": { "target": "com.amazonaws.iam#policyNameType", "traits": { - "smithy.api#documentation": "

The name of the policy document.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the policy document.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy document.

\n\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The policy document.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ReasonType": { @@ -10959,7 +11596,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes the specified client ID (also known as audience) from the list of client IDs\n registered for the specified IAM OpenID Connect (OIDC) provider resource\n object.

\n

This operation is idempotent; it does not fail or return an error if you try to remove\n a client ID that does not exist.

" + "smithy.api#documentation": "

Removes the specified client ID (also known as audience) from the list of client IDs\n registered for the specified IAM OpenID Connect (OIDC) provider resource\n object.

\n

This operation is idempotent; it does not fail or return an error if you try to remove\n a client ID that does not exist.

" } }, "com.amazonaws.iam#RemoveClientIDFromOpenIDConnectProviderRequest": { @@ -10968,7 +11605,7 @@ "OpenIDConnectProviderArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the\n client ID from. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the\n client ID from. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, @@ -10979,6 +11616,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#RemoveRoleFromInstanceProfile": { @@ -11004,7 +11644,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes the specified IAM role from the specified EC2 instance profile.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the role you\n are about to remove from the instance profile. Removing a role from an instance\n profile that is associated with a running instance might break any applications\n running on the instance.

\n
\n

For more information about IAM roles, see Working with roles. For more\n information about instance profiles, see About instance\n profiles.

" + "smithy.api#documentation": "

Removes the specified IAM role from the specified EC2 instance profile.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the role you\n are about to remove from the instance profile. Removing a role from an instance\n profile that is associated with a running instance might break any applications\n running on the instance.

\n
\n

For more information about IAM roles, see Working with roles. For more\n information about instance profiles, see About instance\n profiles.

" } }, "com.amazonaws.iam#RemoveRoleFromInstanceProfileRequest": { @@ -11013,17 +11653,20 @@ "InstanceProfileName": { "target": "com.amazonaws.iam#instanceProfileNameType", "traits": { - "smithy.api#documentation": "

The name of the instance profile to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the instance profile to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to remove.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role to remove.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#RemoveUserFromGroup": { @@ -11055,17 +11698,20 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

The name of the group to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the group to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user to remove.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user to remove.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ReportContentType": { @@ -11148,16 +11794,19 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user associated with the service-specific credential. If this\n value is not specified, then the operation assumes the user whose credentials are used\n to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the IAM user associated with the service-specific credential. If this\n value is not specified, then the operation assumes the user whose credentials are used\n to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "ServiceSpecificCredentialId": { "target": "com.amazonaws.iam#serviceSpecificCredentialId", "traits": { - "smithy.api#documentation": "

The unique identifier of the service-specific credential.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The unique identifier of the service-specific credential.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#ResetServiceSpecificCredentialResponse": { @@ -11166,9 +11815,12 @@ "ServiceSpecificCredential": { "target": "com.amazonaws.iam#ServiceSpecificCredential", "traits": { - "smithy.api#documentation": "

A structure with details about the updated service-specific credential, including the\n new password.

\n \n

This is the only time that you can access the\n password. You cannot recover the password later, but you can reset it again.

\n
" + "smithy.api#documentation": "

A structure with details about the updated service-specific credential, including the\n new password.

\n \n

This is the only time that you can access the\n password. You cannot recover the password later, but you can reset it again.

\n
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#ResourceHandlingOptionType": { @@ -11270,7 +11922,7 @@ } ], "traits": { - "smithy.api#documentation": "

Synchronizes the specified MFA device with its IAM resource object on the Amazon Web Services\n servers.

\n

For more information about creating and working with virtual MFA devices, see Using a virtual MFA\n device in the IAM User Guide.

" + "smithy.api#documentation": "

Synchronizes the specified MFA device with its IAM resource object on the Amazon Web Services\n servers.

\n

For more information about creating and working with virtual MFA devices, see Using a virtual MFA\n device in the IAM User Guide.

" } }, "com.amazonaws.iam#ResyncMFADeviceRequest": { @@ -11279,31 +11931,34 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose MFA device you want to resynchronize.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user whose MFA device you want to resynchronize.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "SerialNumber": { "target": "com.amazonaws.iam#serialNumberType", "traits": { - "smithy.api#documentation": "

Serial number that uniquely identifies the MFA device.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

Serial number that uniquely identifies the MFA device.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "AuthenticationCode1": { "target": "com.amazonaws.iam#authenticationCodeType", "traits": { - "smithy.api#documentation": "

An authentication code emitted by the device.

\n

The format for this parameter is a sequence of six digits.

", + "smithy.api#documentation": "

An authentication code emitted by the device.

\n

The format for this parameter is a sequence of six digits.

", "smithy.api#required": {} } }, "AuthenticationCode2": { "target": "com.amazonaws.iam#authenticationCodeType", "traits": { - "smithy.api#documentation": "

A subsequent authentication code emitted by the device.

\n

The format for this parameter is a sequence of six digits.

", + "smithy.api#documentation": "

A subsequent authentication code emitted by the device.

\n

The format for this parameter is a sequence of six digits.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#Role": { @@ -11960,7 +12615,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sets the specified version of the specified policy as the policy's default (operative)\n version.

\n

This operation affects all users, groups, and roles that the policy is attached to. To\n list the users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy.

\n

For information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

" + "smithy.api#documentation": "

Sets the specified version of the specified policy as the policy's default (operative)\n version.

\n

This operation affects all users, groups, and roles that the policy is attached to. To\n list the users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy.

\n

For information about managed policies, see Managed policies and inline\n policies in the IAM User Guide.

" } }, "com.amazonaws.iam#SetDefaultPolicyVersionRequest": { @@ -11969,17 +12624,20 @@ "PolicyArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy whose default version you want to\n set.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM policy whose default version you want to\n set.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "VersionId": { "target": "com.amazonaws.iam#policyVersionIdType", "traits": { - "smithy.api#documentation": "

The version of the policy to set as the default (operative) version.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

", + "smithy.api#documentation": "

The version of the policy to set as the default (operative) version.

\n

For more information about managed policy versions, see Versioning for managed\n policies in the IAM User Guide.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#SetSecurityTokenServicePreferences": { @@ -11996,7 +12654,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sets the specified version of the global endpoint token as the token version used for\n the Amazon Web Services account.

\n

By default, Security Token Service (STS) is available as a global service, and all STS requests\n go to a single endpoint at https://sts.amazonaws.com. Amazon Web Services recommends\n using Regional STS endpoints to reduce latency, build in redundancy, and increase\n session token availability. For information about Regional endpoints for STS, see\n Security Token Service\n endpoints and quotas in the Amazon Web Services General Reference.

\n

If you make an STS call to the global endpoint, the resulting session tokens might\n be valid in some Regions but not others. It depends on the version that is set in this\n operation. Version 1 tokens are valid only in Amazon Web Services Regions that are\n available by default. These tokens do not work in manually enabled Regions, such as Asia\n Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2\n tokens are longer and might affect systems where you temporarily store tokens. For\n information, see Activating and\n deactivating STS in an Amazon Web Services Region in the\n IAM User Guide.

\n

To view the current session token version, see the\n GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation.

" + "smithy.api#documentation": "

Sets the specified version of the global endpoint token as the token version used for\n the Amazon Web Services account.

\n

By default, Security Token Service (STS) is available as a global service, and all STS requests\n go to a single endpoint at https://sts.amazonaws.com. Amazon Web Services recommends\n using Regional STS endpoints to reduce latency, build in redundancy, and increase\n session token availability. For information about Regional endpoints for STS, see\n Security Token Service\n endpoints and quotas in the Amazon Web Services General Reference.

\n

If you make an STS call to the global endpoint, the resulting session tokens might\n be valid in some Regions but not others. It depends on the version that is set in this\n operation. Version 1 tokens are valid only in Amazon Web Services Regions that are\n available by default. These tokens do not work in manually enabled Regions, such as Asia\n Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2\n tokens are longer and might affect systems where you temporarily store tokens. For\n information, see Activating and\n deactivating STS in an Amazon Web Services Region in the\n IAM User Guide.

\n

To view the current session token version, see the\n GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation.

" } }, "com.amazonaws.iam#SetSecurityTokenServicePreferencesRequest": { @@ -12005,10 +12663,13 @@ "GlobalEndpointTokenVersion": { "target": "com.amazonaws.iam#globalEndpointTokenVersion", "traits": { - "smithy.api#documentation": "

The version of the global endpoint token. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in\n manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid\n in all Regions. However, version 2 tokens are longer and might affect systems where you\n temporarily store tokens.

\n

For information, see Activating and\n deactivating STS in an Amazon Web Services Region in the\n IAM User Guide.

", + "smithy.api#documentation": "

The version of the global endpoint token. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in\n manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid\n in all Regions. However, version 2 tokens are longer and might affect systems where you\n temporarily store tokens.

\n

For information, see Activating and\n deactivating STS in an Amazon Web Services Region in the\n IAM User Guide.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#SigningCertificate": { @@ -12070,7 +12731,7 @@ } ], "traits": { - "smithy.api#documentation": "

Simulate how a set of IAM policies and optionally a resource-based policy works with\n a list of API operations and Amazon Web Services resources to determine the policies' effective\n permissions. The policies are provided as strings.

\n

The simulation does not perform the API operations; it only checks the authorization\n to determine if the simulated policies allow or deny the operations. You can simulate\n resources that don't exist in your account.

\n

If you want to simulate existing policies that are attached to an IAM user, group,\n or role, use SimulatePrincipalPolicy instead.

\n

Context keys are variables that are maintained by Amazon Web Services and its services and which\n provide details about the context of an API query request. You can use the\n Condition element of an IAM policy to evaluate context keys. To get\n the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

\n

If the output is long, you can use MaxItems and Marker\n parameters to paginate the results.

\n

For more information about using the policy simulator, see Testing IAM policies\n with the IAM policy simulator in the\n IAM User Guide.

", + "smithy.api#documentation": "

Simulate how a set of IAM policies and optionally a resource-based policy works with\n a list of API operations and Amazon Web Services resources to determine the policies' effective\n permissions. The policies are provided as strings.

\n

The simulation does not perform the API operations; it only checks the authorization\n to determine if the simulated policies allow or deny the operations. You can simulate\n resources that don't exist in your account.

\n

If you want to simulate existing policies that are attached to an IAM user, group,\n or role, use SimulatePrincipalPolicy instead.

\n

Context keys are variables that are maintained by Amazon Web Services and its services and which\n provide details about the context of an API query request. You can use the\n Condition element of an IAM policy to evaluate context keys. To get\n the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

\n

If the output is long, you can use MaxItems and Marker\n parameters to paginate the results.

\n \n

The IAM policy simulator evaluates statements in the identity-based policy and\n the inputs that you provide during simulation. The policy simulator results can\n differ from your live Amazon Web Services environment. We recommend that you check your policies\n against your live Amazon Web Services environment after testing using the policy simulator to\n confirm that you have the desired results. For more information about using the\n policy simulator, see Testing IAM\n policies with the IAM policy simulator in the\n IAM User Guide.

\n
", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -12085,14 +12746,14 @@ "PolicyInputList": { "target": "com.amazonaws.iam#SimulationPolicyListType", "traits": { - "smithy.api#documentation": "

A list of policy documents to include in the simulation. Each document is specified as\n a string containing the complete, valid JSON text of an IAM policy. Do not include any\n resource-based policies in this parameter. Any resource-based policy must be submitted\n with the ResourcePolicy parameter. The policies cannot be \"scope-down\"\n policies, such as you could include in a call to GetFederationToken or one of\n the AssumeRole API operations. In other words, do not use policies designed to\n restrict what a user can do while using the temporary credentials.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

A list of policy documents to include in the simulation. Each document is specified as\n a string containing the complete, valid JSON text of an IAM policy. Do not include any\n resource-based policies in this parameter. Any resource-based policy must be submitted\n with the ResourcePolicy parameter. The policies cannot be \"scope-down\"\n policies, such as you could include in a call to GetFederationToken or one of\n the AssumeRole API operations. In other words, do not use policies designed to\n restrict what a user can do while using the temporary credentials.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } }, "PermissionsBoundaryPolicyInputList": { "target": "com.amazonaws.iam#SimulationPolicyListType", "traits": { - "smithy.api#documentation": "

The IAM permissions boundary policy to simulate. The permissions boundary sets the\n maximum permissions that an IAM entity can have. You can input only one permissions\n boundary when you pass a policy to this operation. For more information about\n permissions boundaries, see Permissions boundaries for IAM\n entities in the IAM User Guide. The policy input is\n specified as a string that contains the complete, valid JSON text of a permissions\n boundary policy.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " + "smithy.api#documentation": "

The IAM permissions boundary policy to simulate. The permissions boundary sets the\n maximum permissions that an IAM entity can have. You can input only one permissions\n boundary when you pass a policy to this operation. For more information about\n permissions boundaries, see Permissions boundaries for IAM\n entities in the IAM User Guide. The policy input is\n specified as a string that contains the complete, valid JSON text of a permissions\n boundary policy.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " } }, "ActionNames": { @@ -12105,25 +12766,25 @@ "ResourceArns": { "target": "com.amazonaws.iam#ResourceNameListType", "traits": { - "smithy.api#documentation": "

A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is\n not provided, then the value defaults to * (all resources). Each API in the\n ActionNames parameter is evaluated for each resource in this list. The\n simulation determines the access result (allowed or denied) of each combination and\n reports it in the response. You can simulate resources that don't exist in your\n account.

\n

The simulation does not automatically retrieve policies for the specified resources.\n If you want to include a resource policy in the simulation, then you must include the\n policy as a string in the ResourcePolicy parameter.

\n

If you include a ResourcePolicy, then it must be applicable to all of the\n resources included in the simulation or you receive an invalid input error.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

" + "smithy.api#documentation": "

A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is\n not provided, then the value defaults to * (all resources). Each API in the\n ActionNames parameter is evaluated for each resource in this list. The\n simulation determines the access result (allowed or denied) of each combination and\n reports it in the response. You can simulate resources that don't exist in your\n account.

\n

The simulation does not automatically retrieve policies for the specified resources.\n If you want to include a resource policy in the simulation, then you must include the\n policy as a string in the ResourcePolicy parameter.

\n

If you include a ResourcePolicy, then it must be applicable to all of the\n resources included in the simulation or you receive an invalid input error.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

\n \n

Simulation of resource-based policies isn't supported for IAM roles.

\n
" } }, "ResourcePolicy": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

A resource-based policy to include in the simulation provided as a string. Each\n resource in the simulation is treated as if it had this policy attached. You can include\n only one resource-based policy in a simulation.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " + "smithy.api#documentation": "

A resource-based policy to include in the simulation provided as a string. Each\n resource in the simulation is treated as if it had this policy attached. You can include\n only one resource-based policy in a simulation.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n \n \n

Simulation of resource-based policies isn't supported for IAM roles.

\n
" } }, "ResourceOwner": { "target": "com.amazonaws.iam#ResourceNameType", "traits": { - "smithy.api#documentation": "

An ARN representing the Amazon Web Services account ID that specifies the owner of any simulated\n resource that does not identify its owner in the resource ARN. Examples of resource ARNs\n include an S3 bucket or object. If ResourceOwner is specified, it is also\n used as the account owner of any ResourcePolicy included in the simulation.\n If the ResourceOwner parameter is not specified, then the owner of the\n resources and the resource policy defaults to the account of the identity provided in\n CallerArn. This parameter is required only if you specify a\n resource-based policy and account that owns the resource is different from the account\n that owns the simulated calling user CallerArn.

\n

The ARN for an account uses the following syntax:\n arn:aws:iam::AWS-account-ID:root. For example,\n to represent the account with the 112233445566 ID, use the following ARN:\n arn:aws:iam::112233445566-ID:root.

" + "smithy.api#documentation": "

An ARN representing the Amazon Web Services account ID that specifies the owner of any simulated\n resource that does not identify its owner in the resource ARN. Examples of resource ARNs\n include an S3 bucket or object. If ResourceOwner is specified, it is also\n used as the account owner of any ResourcePolicy included in the simulation.\n If the ResourceOwner parameter is not specified, then the owner of the\n resources and the resource policy defaults to the account of the identity provided in\n CallerArn. This parameter is required only if you specify a\n resource-based policy and account that owns the resource is different from the account\n that owns the simulated calling user CallerArn.

\n

The ARN for an account uses the following syntax:\n arn:aws:iam::AWS-account-ID:root. For example,\n to represent the account with the 112233445566 ID, use the following ARN:\n arn:aws:iam::112233445566-ID:root.

" } }, "CallerArn": { "target": "com.amazonaws.iam#ResourceNameType", "traits": { - "smithy.api#documentation": "

The ARN of the IAM user that you want to use as the simulated caller of the API\n operations. CallerArn is required if you include a\n ResourcePolicy so that the policy's Principal element has\n a value to use in evaluating the policy.

\n

You can specify only the ARN of an IAM user. You cannot specify the ARN of an\n assumed role, federated user, or a service principal.

" + "smithy.api#documentation": "

The ARN of the IAM user that you want to use as the simulated caller of the API\n operations. CallerArn is required if you include a\n ResourcePolicy so that the policy's Principal element has\n a value to use in evaluating the policy.

\n

You can specify only the ARN of an IAM user. You cannot specify the ARN of an\n assumed role, federated user, or a service principal.

" } }, "ContextEntries": { @@ -12135,7 +12796,7 @@ "ResourceHandlingOption": { "target": "com.amazonaws.iam#ResourceHandlingOptionType", "traits": { - "smithy.api#documentation": "

Specifies the type of simulation to run. Different API operations that support\n resource-based policies require different combinations of resources. By specifying the\n type of simulation to run, you enable the policy simulator to enforce the presence of\n the required resources to ensure reliable simulation results. If your simulation does\n not match one of the following scenarios, then you can omit this parameter. The\n following list shows each of the supported scenario values and the resources that you\n must define to run the simulation.

\n

Each of the EC2 scenarios requires that you specify instance, image, and security\n group resources. If your scenario includes an EBS volume, then you must specify that\n volume as a resource. If the EC2 scenario includes VPC, then you must supply the network\n interface resource. If it includes an IP subnet, then you must specify the subnet\n resource. For more information on the EC2 scenario options, see Supported platforms in the Amazon EC2 User\n Guide.

\n " + "smithy.api#documentation": "

Specifies the type of simulation to run. Different API operations that support\n resource-based policies require different combinations of resources. By specifying the\n type of simulation to run, you enable the policy simulator to enforce the presence of\n the required resources to ensure reliable simulation results. If your simulation does\n not match one of the following scenarios, then you can omit this parameter. The\n following list shows each of the supported scenario values and the resources that you\n must define to run the simulation.

\n

Each of the EC2 scenarios requires that you specify instance, image, and security\n group resources. If your scenario includes an EBS volume, then you must specify that\n volume as a resource. If the EC2 scenario includes VPC, then you must supply the network\n interface resource. If it includes an IP subnet, then you must specify the subnet\n resource. For more information on the EC2 scenario options, see Supported platforms in the Amazon EC2 User\n Guide.

\n " } }, "MaxItems": { @@ -12150,6 +12811,9 @@ "smithy.api#documentation": "

Use this parameter only when paginating results and only after \n you receive a response indicating that the results are truncated. Set it to the value of the\n Marker element in the response that you received to indicate where the next call \n should start.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#SimulatePolicyResponse": { @@ -12199,7 +12863,7 @@ } ], "traits": { - "smithy.api#documentation": "

Simulate how a set of IAM policies attached to an IAM entity works with a list of\n API operations and Amazon Web Services resources to determine the policies' effective permissions. The\n entity can be an IAM user, group, or role. If you specify a user, then the simulation\n also includes all of the policies that are attached to groups that the user belongs to.\n You can simulate resources that don't exist in your account.

\n

You can optionally include a list of one or more additional policies specified as\n strings to include in the simulation. If you want to simulate only policies specified as\n strings, use SimulateCustomPolicy instead.

\n

You can also optionally include one resource-based policy to be evaluated with each of\n the resources included in the simulation.

\n

The simulation does not perform the API operations; it only checks the authorization\n to determine if the simulated policies allow or deny the operations.

\n

\n Note: This operation discloses information about the\n permissions granted to other users. If you do not want users to see other user's\n permissions, then consider allowing them to use SimulateCustomPolicy\n instead.

\n

Context keys are variables maintained by Amazon Web Services and its services that provide details\n about the context of an API query request. You can use the Condition\n element of an IAM policy to evaluate context keys. To get the list of context keys\n that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

\n

If the output is long, you can use the MaxItems and Marker\n parameters to paginate the results.

\n

For more information about using the policy simulator, see Testing IAM policies\n with the IAM policy simulator in the\n IAM User Guide.

", + "smithy.api#documentation": "

Simulate how a set of IAM policies attached to an IAM entity works with a list of\n API operations and Amazon Web Services resources to determine the policies' effective permissions. The\n entity can be an IAM user, group, or role. If you specify a user, then the simulation\n also includes all of the policies that are attached to groups that the user belongs to.\n You can simulate resources that don't exist in your account.

\n

You can optionally include a list of one or more additional policies specified as\n strings to include in the simulation. If you want to simulate only policies specified as\n strings, use SimulateCustomPolicy instead.

\n

You can also optionally include one resource-based policy to be evaluated with each of\n the resources included in the simulation for IAM users only.

\n

The simulation does not perform the API operations; it only checks the authorization\n to determine if the simulated policies allow or deny the operations.

\n

\n Note: This operation discloses information about the\n permissions granted to other users. If you do not want users to see other user's\n permissions, then consider allowing them to use SimulateCustomPolicy\n instead.

\n

Context keys are variables maintained by Amazon Web Services and its services that provide details\n about the context of an API query request. You can use the Condition\n element of an IAM policy to evaluate context keys. To get the list of context keys\n that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

\n

If the output is long, you can use the MaxItems and Marker\n parameters to paginate the results.

\n \n

The IAM policy simulator evaluates statements in the identity-based policy and\n the inputs that you provide during simulation. The policy simulator results can\n differ from your live Amazon Web Services environment. We recommend that you check your policies\n against your live Amazon Web Services environment after testing using the policy simulator to\n confirm that you have the desired results. For more information about using the\n policy simulator, see Testing IAM\n policies with the IAM policy simulator in the\n IAM User Guide.

\n
", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -12214,20 +12878,20 @@ "PolicySourceArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to\n include in the simulation. If you specify a user, group, or role, the simulation\n includes all policies that are associated with that entity. If you specify a user, the\n simulation also includes all policies that are attached to any groups the user belongs\n to.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to\n include in the simulation. If you specify a user, group, or role, the simulation\n includes all policies that are associated with that entity. If you specify a user, the\n simulation also includes all policies that are attached to any groups the user belongs\n to.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "PolicyInputList": { "target": "com.amazonaws.iam#SimulationPolicyListType", "traits": { - "smithy.api#documentation": "

An optional list of additional policy documents to include in the simulation. Each\n document is specified as a string containing the complete, valid JSON text of an IAM\n policy.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " + "smithy.api#documentation": "

An optional list of additional policy documents to include in the simulation. Each\n document is specified as a string containing the complete, valid JSON text of an IAM\n policy.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " } }, "PermissionsBoundaryPolicyInputList": { "target": "com.amazonaws.iam#SimulationPolicyListType", "traits": { - "smithy.api#documentation": "

The IAM permissions boundary policy to simulate. The permissions boundary sets the\n maximum permissions that the entity can have. You can input only one permissions\n boundary when you pass a policy to this operation. An IAM entity can only have one\n permissions boundary in effect at a time. For example, if a permissions boundary is\n attached to an entity and you pass in a different permissions boundary policy using this\n parameter, then the new permissions boundary policy is used for the simulation. For more\n information about permissions boundaries, see Permissions boundaries for IAM\n entities in the IAM User Guide. The policy input is\n specified as a string containing the complete, valid JSON text of a permissions boundary\n policy.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " + "smithy.api#documentation": "

The IAM permissions boundary policy to simulate. The permissions boundary sets the\n maximum permissions that the entity can have. You can input only one permissions\n boundary when you pass a policy to this operation. An IAM entity can only have one\n permissions boundary in effect at a time. For example, if a permissions boundary is\n attached to an entity and you pass in a different permissions boundary policy using this\n parameter, then the new permissions boundary policy is used for the simulation. For more\n information about permissions boundaries, see Permissions boundaries for IAM\n entities in the IAM User Guide. The policy input is\n specified as a string containing the complete, valid JSON text of a permissions boundary\n policy.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " } }, "ActionNames": { @@ -12240,13 +12904,13 @@ "ResourceArns": { "target": "com.amazonaws.iam#ResourceNameListType", "traits": { - "smithy.api#documentation": "

A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is\n not provided, then the value defaults to * (all resources). Each API in the\n ActionNames parameter is evaluated for each resource in this list. The\n simulation determines the access result (allowed or denied) of each combination and\n reports it in the response. You can simulate resources that don't exist in your\n account.

\n

The simulation does not automatically retrieve policies for the specified resources.\n If you want to include a resource policy in the simulation, then you must include the\n policy as a string in the ResourcePolicy parameter.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

" + "smithy.api#documentation": "

A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is\n not provided, then the value defaults to * (all resources). Each API in the\n ActionNames parameter is evaluated for each resource in this list. The\n simulation determines the access result (allowed or denied) of each combination and\n reports it in the response. You can simulate resources that don't exist in your\n account.

\n

The simulation does not automatically retrieve policies for the specified resources.\n If you want to include a resource policy in the simulation, then you must include the\n policy as a string in the ResourcePolicy parameter.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

\n \n

Simulation of resource-based policies isn't supported for IAM roles.

\n
" } }, "ResourcePolicy": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

A resource-based policy to include in the simulation provided as a string. Each\n resource in the simulation is treated as if it had this policy attached. You can include\n only one resource-based policy in a simulation.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " + "smithy.api#documentation": "

A resource-based policy to include in the simulation provided as a string. Each\n resource in the simulation is treated as if it had this policy attached. You can include\n only one resource-based policy in a simulation.

\n

The maximum length of the policy document that you can pass in this operation,\n including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n \n \n

Simulation of resource-based policies isn't supported for IAM roles.

\n
" } }, "ResourceOwner": { @@ -12258,7 +12922,7 @@ "CallerArn": { "target": "com.amazonaws.iam#ResourceNameType", "traits": { - "smithy.api#documentation": "

The ARN of the IAM user that you want to specify as the simulated caller of the API\n operations. If you do not specify a CallerArn, it defaults to the ARN of\n the user that you specify in PolicySourceArn, if you specified a user. If\n you include both a PolicySourceArn (for example,\n arn:aws:iam::123456789012:user/David) and a CallerArn (for\n example, arn:aws:iam::123456789012:user/Bob), the result is that you\n simulate calling the API operations as Bob, as if Bob had David's policies.

\n

You can specify only the ARN of an IAM user. You cannot specify the ARN of an\n assumed role, federated user, or a service principal.

\n

\n CallerArn is required if you include a ResourcePolicy and\n the PolicySourceArn is not the ARN for an IAM user. This is required so\n that the resource-based policy's Principal element has a value to use in\n evaluating the policy.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

" + "smithy.api#documentation": "

The ARN of the IAM user that you want to specify as the simulated caller of the API\n operations. If you do not specify a CallerArn, it defaults to the ARN of\n the user that you specify in PolicySourceArn, if you specified a user. If\n you include both a PolicySourceArn (for example,\n arn:aws:iam::123456789012:user/David) and a CallerArn (for\n example, arn:aws:iam::123456789012:user/Bob), the result is that you\n simulate calling the API operations as Bob, as if Bob had David's policies.

\n

You can specify only the ARN of an IAM user. You cannot specify the ARN of an\n assumed role, federated user, or a service principal.

\n

\n CallerArn is required if you include a ResourcePolicy and\n the PolicySourceArn is not the ARN for an IAM user. This is required so\n that the resource-based policy's Principal element has a value to use in\n evaluating the policy.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

" } }, "ContextEntries": { @@ -12270,7 +12934,7 @@ "ResourceHandlingOption": { "target": "com.amazonaws.iam#ResourceHandlingOptionType", "traits": { - "smithy.api#documentation": "

Specifies the type of simulation to run. Different API operations that support\n resource-based policies require different combinations of resources. By specifying the\n type of simulation to run, you enable the policy simulator to enforce the presence of\n the required resources to ensure reliable simulation results. If your simulation does\n not match one of the following scenarios, then you can omit this parameter. The\n following list shows each of the supported scenario values and the resources that you\n must define to run the simulation.

\n

Each of the EC2 scenarios requires that you specify instance, image, and security\n group resources. If your scenario includes an EBS volume, then you must specify that\n volume as a resource. If the EC2 scenario includes VPC, then you must supply the network\n interface resource. If it includes an IP subnet, then you must specify the subnet\n resource. For more information on the EC2 scenario options, see Supported platforms in the Amazon EC2 User\n Guide.

\n " + "smithy.api#documentation": "

Specifies the type of simulation to run. Different API operations that support\n resource-based policies require different combinations of resources. By specifying the\n type of simulation to run, you enable the policy simulator to enforce the presence of\n the required resources to ensure reliable simulation results. If your simulation does\n not match one of the following scenarios, then you can omit this parameter. The\n following list shows each of the supported scenario values and the resources that you\n must define to run the simulation.

\n

Each of the EC2 scenarios requires that you specify instance, image, and security\n group resources. If your scenario includes an EBS volume, then you must specify that\n volume as a resource. If the EC2 scenario includes VPC, then you must supply the network\n interface resource. If it includes an IP subnet, then you must specify the subnet\n resource. For more information on the EC2 scenario options, see Supported platforms in the Amazon EC2 User\n Guide.

\n " } }, "MaxItems": { @@ -12285,6 +12949,9 @@ "smithy.api#documentation": "

Use this parameter only when paginating results and only after \n you receive a response indicating that the results are truncated. Set it to the value of the\n Marker element in the response that you received to indicate where the next call \n should start.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#SimulationPolicyListType": { @@ -12399,6 +13066,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TagMFADevice": { @@ -12447,6 +13117,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TagOpenIDConnectProvider": { @@ -12495,6 +13168,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TagPolicy": { @@ -12543,6 +13219,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TagRole": { @@ -12591,6 +13270,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TagSAMLProvider": { @@ -12639,6 +13321,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TagServerCertificate": { @@ -12687,6 +13372,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TagUser": { @@ -12735,6 +13423,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#TrackedActionLastAccessed": { @@ -12849,6 +13540,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UntagMFADevice": { @@ -12894,6 +13588,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UntagOpenIDConnectProvider": { @@ -12939,6 +13636,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UntagPolicy": { @@ -12984,6 +13684,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UntagRole": { @@ -13026,6 +13729,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UntagSAMLProvider": { @@ -13071,6 +13777,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UntagServerCertificate": { @@ -13116,6 +13825,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UntagUser": { @@ -13158,6 +13870,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateAccessKey": { @@ -13180,7 +13895,7 @@ } ], "traits": { - "smithy.api#documentation": "

Changes the status of the specified access key from Active to Inactive, or vice versa.\n This operation can be used to disable a user's key as part of a key rotation\n workflow.

\n

If the UserName is not specified, the user name is determined implicitly\n based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is\n used, then UserName is required. If a long-term key is assigned to the\n user, then UserName is not required. This operation works for access keys\n under the Amazon Web Services account. Consequently, you can use this operation to manage\n Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated\n users.

\n

For information about rotating keys, see Managing keys and certificates\n in the IAM User Guide.

" + "smithy.api#documentation": "

Changes the status of the specified access key from Active to Inactive, or vice versa.\n This operation can be used to disable a user's key as part of a key rotation\n workflow.

\n

If the UserName is not specified, the user name is determined implicitly\n based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is\n used, then UserName is required. If a long-term key is assigned to the\n user, then UserName is not required. This operation works for access keys\n under the Amazon Web Services account. Consequently, you can use this operation to manage\n Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated\n users.

\n

For information about rotating keys, see Managing keys and certificates\n in the IAM User Guide.

" } }, "com.amazonaws.iam#UpdateAccessKeyRequest": { @@ -13189,13 +13904,13 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose key you want to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user whose key you want to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "AccessKeyId": { "target": "com.amazonaws.iam#accessKeyIdType", "traits": { - "smithy.api#documentation": "

The access key ID of the secret access key you want to update.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The access key ID of the secret access key you want to update.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } }, @@ -13206,6 +13921,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateAccountPasswordPolicy": { @@ -13231,7 +13949,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the password policy settings for the Amazon Web Services account.

\n \n

This operation does not support partial updates. No parameters are required, but\n if you do not specify a parameter, that parameter's value reverts to its default\n value. See the Request Parameters section for each\n parameter's default value. Also note that some parameters do not allow the default\n parameter to be explicitly set. Instead, to invoke the default value, do not include\n that parameter when you invoke the operation.

\n
\n

For more information about using a password policy, see Managing an IAM password\n policy in the IAM User Guide.

" + "smithy.api#documentation": "

Updates the password policy settings for the Amazon Web Services account.

\n \n

This operation does not support partial updates. No parameters are required, but\n if you do not specify a parameter, that parameter's value reverts to its default\n value. See the Request Parameters section for each\n parameter's default value. Also note that some parameters do not allow the default\n parameter to be explicitly set. Instead, to invoke the default value, do not include\n that parameter when you invoke the operation.

\n
\n

For more information about using a password policy, see Managing an IAM password\n policy in the IAM User Guide.

" } }, "com.amazonaws.iam#UpdateAccountPasswordPolicyRequest": { @@ -13240,62 +13958,65 @@ "MinimumPasswordLength": { "target": "com.amazonaws.iam#minimumPasswordLengthType", "traits": { - "smithy.api#documentation": "

The minimum number of characters allowed in an IAM user password.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of 6.

" + "smithy.api#documentation": "

The minimum number of characters allowed in an IAM user password.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of 6.

" } }, "RequireSymbols": { "target": "com.amazonaws.iam#booleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one of the following\n non-alphanumeric characters:

\n

! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n symbol character.

" + "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one of the following\n non-alphanumeric characters:

\n

! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n symbol character.

" } }, "RequireNumbers": { "target": "com.amazonaws.iam#booleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one numeric character (0\n to 9).

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n numeric character.

" + "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one numeric character (0\n to 9).

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n numeric character.

" } }, "RequireUppercaseCharacters": { "target": "com.amazonaws.iam#booleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one uppercase character\n from the ISO basic Latin alphabet (A to Z).

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n uppercase character.

" + "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one uppercase character\n from the ISO basic Latin alphabet (A to Z).

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n uppercase character.

" } }, "RequireLowercaseCharacters": { "target": "com.amazonaws.iam#booleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one lowercase character\n from the ISO basic Latin alphabet (a to z).

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n lowercase character.

" + "smithy.api#documentation": "

Specifies whether IAM user passwords must contain at least one lowercase character\n from the ISO basic Latin alphabet (a to z).

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that passwords do not require at least one\n lowercase character.

" } }, "AllowUsersToChangePassword": { "target": "com.amazonaws.iam#booleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Allows all IAM users in your account to use the Amazon Web Services Management Console to change their own\n passwords. For more information, see Permitting\n IAM users to change their own passwords in the\n IAM User Guide.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that IAM users in the account do not\n automatically have permissions to change their own password.

" + "smithy.api#documentation": "

Allows all IAM users in your account to use the Amazon Web Services Management Console to change their own\n passwords. For more information, see Permitting\n IAM users to change their own passwords in the\n IAM User Guide.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that IAM users in the account do not\n automatically have permissions to change their own password.

" } }, "MaxPasswordAge": { "target": "com.amazonaws.iam#maxPasswordAgeType", "traits": { - "smithy.api#documentation": "

The number of days that an IAM user password is valid.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of 0. The result is that IAM user passwords never expire.

" + "smithy.api#documentation": "

The number of days that an IAM user password is valid.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of 0. The result is that IAM user passwords never expire.

" } }, "PasswordReusePrevention": { "target": "com.amazonaws.iam#passwordReusePreventionType", "traits": { - "smithy.api#documentation": "

Specifies the number of previous passwords that IAM users are prevented from\n reusing.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of 0. The result is that IAM users are not prevented from reusing\n previous passwords.

" + "smithy.api#documentation": "

Specifies the number of previous passwords that IAM users are prevented from\n reusing.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of 0. The result is that IAM users are not prevented from reusing\n previous passwords.

" } }, "HardExpiry": { "target": "com.amazonaws.iam#booleanObjectType", "traits": { - "smithy.api#documentation": "

Prevents IAM users who are accessing the account via the Amazon Web Services Management Console from setting a\n new console password after their password has expired. The IAM user cannot access the\n console until an administrator resets the password.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that IAM users can change their passwords\n after they expire and continue to sign in as the user.

\n \n

In the Amazon Web Services Management Console, the custom password policy option Allow\n users to change their own password gives IAM users permissions to\n iam:ChangePassword for only their user and to the\n iam:GetAccountPasswordPolicy action. This option does not attach a\n permissions policy to each user, rather the permissions are applied at the\n account-level for all users by IAM. IAM users with\n iam:ChangePassword permission and active access keys can reset\n their own expired console password using the CLI or API.

\n
" + "smithy.api#documentation": "

Prevents IAM users who are accessing the account via the Amazon Web Services Management Console from setting a\n new console password after their password has expired. The IAM user cannot access the\n console until an administrator resets the password.

\n

If you do not specify a value for this parameter, then the operation uses the default\n value of false. The result is that IAM users can change their passwords\n after they expire and continue to sign in as the user.

\n \n

In the Amazon Web Services Management Console, the custom password policy option Allow\n users to change their own password gives IAM users permissions to\n iam:ChangePassword for only their user and to the\n iam:GetAccountPasswordPolicy action. This option does not attach a\n permissions policy to each user, rather the permissions are applied at the\n account-level for all users by IAM. IAM users with\n iam:ChangePassword permission and active access keys can reset\n their own expired console password using the CLI or API.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateAssumeRolePolicy": { @@ -13333,17 +14054,20 @@ "RoleName": { "target": "com.amazonaws.iam#roleNameType", "traits": { - "smithy.api#documentation": "

The name of the role to update with the new policy.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the role to update with the new policy.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy that grants an entity permission to assume the role.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The policy that grants an entity permission to assume the role.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation\n templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to\n IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateGroup": { @@ -13369,7 +14093,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the name and/or the path of the specified IAM group.

\n \n

You should understand the implications of changing a group's path or name. For\n more information, see Renaming users and\n groups in the IAM User Guide.

\n
\n \n

The person making the request (the principal), must have permission to change the\n role group with the old name and the new name. For example, to change the group\n named Managers to MGRs, the principal must have a policy\n that allows them to update both groups. If the principal has permission to update\n the Managers group, but not the MGRs group, then the\n update fails. For more information about permissions, see Access management.\n

\n
" + "smithy.api#documentation": "

Updates the name and/or the path of the specified IAM group.

\n \n

You should understand the implications of changing a group's path or name. For\n more information, see Renaming users and\n groups in the IAM User Guide.

\n
\n \n

The person making the request (the principal), must have permission to change the\n role group with the old name and the new name. For example, to change the group\n named Managers to MGRs, the principal must have a policy\n that allows them to update both groups. If the principal has permission to update\n the Managers group, but not the MGRs group, then the\n update fails. For more information about permissions, see Access management.\n

\n
" } }, "com.amazonaws.iam#UpdateGroupRequest": { @@ -13378,22 +14102,25 @@ "GroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

Name of the IAM group to update. If you're changing the name of the group, this is\n the original name.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

Name of the IAM group to update. If you're changing the name of the group, this is\n the original name.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "NewPath": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

New path for the IAM group. Only include this if changing the group's path.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

New path for the IAM group. Only include this if changing the group's path.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "NewGroupName": { "target": "com.amazonaws.iam#groupNameType", "traits": { - "smithy.api#documentation": "

New name for the IAM group. Only include this if changing the group's name.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

" + "smithy.api#documentation": "

New name for the IAM group. Only include this if changing the group's name.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateLoginProfile": { @@ -13422,7 +14149,7 @@ } ], "traits": { - "smithy.api#documentation": "

Changes the password for the specified IAM user. You can use the CLI,\n the Amazon Web Services API, or the Users page in the IAM console\n to change the password for any IAM user. Use ChangePassword to\n change your own password in the My Security Credentials\n page in the Amazon Web Services Management Console.

\n

For more information about modifying passwords, see Managing passwords in the\n IAM User Guide.

" + "smithy.api#documentation": "

Changes the password for the specified IAM user. You can use the CLI, the Amazon Web Services\n API, or the Users page in the IAM console to change\n the password for any IAM user. Use ChangePassword to change your own\n password in the My Security Credentials page in the\n Amazon Web Services Management Console.

\n

For more information about modifying passwords, see Managing passwords in the\n IAM User Guide.

" } }, "com.amazonaws.iam#UpdateLoginProfileRequest": { @@ -13431,14 +14158,14 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the user whose password you want to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the user whose password you want to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "Password": { "target": "com.amazonaws.iam#passwordType", "traits": { - "smithy.api#documentation": "

The new password for the specified IAM user.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n \n

However, the format can be further restricted by the account administrator by setting\n a password policy on the Amazon Web Services account. For more information, see UpdateAccountPasswordPolicy.

" + "smithy.api#documentation": "

The new password for the specified IAM user.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n \n

However, the format can be further restricted by the account administrator by setting\n a password policy on the Amazon Web Services account. For more information, see UpdateAccountPasswordPolicy.

" } }, "PasswordResetRequired": { @@ -13447,6 +14174,9 @@ "smithy.api#documentation": "

Allows this new password to be used only once by requiring the specified IAM user to\n set a new password on next sign-in.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprint": { @@ -13469,7 +14199,7 @@ } ], "traits": { - "smithy.api#documentation": "

Replaces the existing list of server certificate thumbprints associated with an OpenID\n Connect (OIDC) provider resource object with a new list of thumbprints.

\n

The list that you pass with this operation completely replaces the existing list of\n thumbprints. (The lists are not merged.)

\n

Typically, you need to update a thumbprint only when the identity provider certificate\n changes, which occurs rarely. However, if the provider's certificate\n does change, any attempt to assume an IAM role that specifies\n the OIDC provider as a principal fails until the certificate thumbprint is\n updated.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Google, and\n those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these\n cases, your legacy thumbprint remains in your configuration, but is no longer used for validation.

\n
\n \n

Trust for the OIDC provider is derived from the provider certificate and is\n validated by the thumbprint. Therefore, it is best to limit access to the\n UpdateOpenIDConnectProviderThumbprint operation to highly\n privileged users.

\n
" + "smithy.api#documentation": "

Replaces the existing list of server certificate thumbprints associated with an OpenID\n Connect (OIDC) provider resource object with a new list of thumbprints.

\n

The list that you pass with this operation completely replaces the existing list of\n thumbprints. (The lists are not merged.)

\n

Typically, you need to update a thumbprint only when the identity provider certificate\n changes, which occurs rarely. However, if the provider's certificate\n does change, any attempt to assume an IAM role that specifies\n the OIDC provider as a principal fails until the certificate thumbprint is\n updated.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Google, Auth0,\n and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these\n cases, your legacy thumbprint remains in your configuration, but is no longer used for\n validation.

\n
\n \n

Trust for the OIDC provider is derived from the provider certificate and is\n validated by the thumbprint. Therefore, it is best to limit access to the\n UpdateOpenIDConnectProviderThumbprint operation to highly\n privileged users.

\n
" } }, "com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprintRequest": { @@ -13478,7 +14208,7 @@ "OpenIDConnectProviderArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which\n you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the\n ListOpenIDConnectProviders operation.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which\n you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the\n ListOpenIDConnectProviders operation.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, @@ -13489,6 +14219,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateRole": { @@ -13534,7 +14267,7 @@ } ], "traits": { - "smithy.api#documentation": "

Use UpdateRole instead.

\n

Modifies only the description of a role. This operation performs the same function as\n the Description parameter in the UpdateRole operation.

" + "smithy.api#documentation": "

Use UpdateRole instead.

\n

Modifies only the description of a role. This operation performs the same function as\n the Description parameter in the UpdateRole operation.

" } }, "com.amazonaws.iam#UpdateRoleDescriptionRequest": { @@ -13554,6 +14287,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateRoleDescriptionResponse": { @@ -13565,6 +14301,9 @@ "smithy.api#documentation": "

A structure that contains details about the modified role.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.iam#UpdateRoleRequest": { @@ -13586,14 +14325,20 @@ "MaxSessionDuration": { "target": "com.amazonaws.iam#roleMaxSessionDurationType", "traits": { - "smithy.api#documentation": "

The maximum session duration (in seconds) that you want to set for the specified role.\n If you do not specify a value for this setting, the default value of one hour is\n applied. This setting can have a value from 1 hour to 12 hours.

\n

Anyone who assumes the role from the CLI or API can use the\n DurationSeconds API parameter or the duration-seconds CLI\n parameter to request a longer session. The MaxSessionDuration setting\n determines the maximum duration that can be requested using the\n DurationSeconds parameter. If users don't specify a value for the\n DurationSeconds parameter, their security credentials are valid for one\n hour by default. This applies when you use the AssumeRole* API operations\n or the assume-role* CLI operations but does not apply when you use those\n operations to create a console URL. For more information, see Using IAM\n roles in the IAM User Guide.

" + "smithy.api#documentation": "

The maximum session duration (in seconds) that you want to set for the specified role.\n If you do not specify a value for this setting, the default value of one hour is\n applied. This setting can have a value from 1 hour to 12 hours.

\n

Anyone who assumes the role from the CLI or API can use the\n DurationSeconds API parameter or the duration-seconds\n CLI parameter to request a longer session. The MaxSessionDuration setting\n determines the maximum duration that can be requested using the\n DurationSeconds parameter. If users don't specify a value for the\n DurationSeconds parameter, their security credentials are valid for one\n hour by default. This applies when you use the AssumeRole* API operations\n or the assume-role* CLI operations but does not apply when you use those\n operations to create a console URL. For more information, see Using IAM\n roles in the IAM User Guide.

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateRoleResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.iam#UpdateSAMLProvider": { "type": "operation", @@ -13618,7 +14363,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the metadata document for an existing SAML provider resource object.

\n \n

This operation requires Signature Version 4.

\n
" + "smithy.api#documentation": "

Updates the metadata document for an existing SAML provider resource object.

\n \n

This operation requires Signature Version 4.

\n
" } }, "com.amazonaws.iam#UpdateSAMLProviderRequest": { @@ -13634,10 +14379,13 @@ "SAMLProviderArn": { "target": "com.amazonaws.iam#arnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SAML provider to update.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SAML provider to update.

\n

For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateSAMLProviderResponse": { @@ -13651,7 +14399,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful UpdateSAMLProvider request.\n

" + "smithy.api#documentation": "

Contains the response to a successful UpdateSAMLProvider request.\n

", + "smithy.api#output": {} } }, "com.amazonaws.iam#UpdateSSHPublicKey": { @@ -13668,7 +14417,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sets the status of an IAM user's SSH public key to active or inactive. SSH public\n keys that are inactive cannot be used for authentication. This operation can be used to\n disable a user's SSH public key as part of a key rotation work flow.

\n

The SSH public key affected by this operation is used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

" + "smithy.api#documentation": "

Sets the status of an IAM user's SSH public key to active or inactive. SSH public\n keys that are inactive cannot be used for authentication. This operation can be used to\n disable a user's SSH public key as part of a key rotation work flow.

\n

The SSH public key affected by this operation is used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

" } }, "com.amazonaws.iam#UpdateSSHPublicKeyRequest": { @@ -13677,14 +14426,14 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user associated with the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM user associated with the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "SSHPublicKeyId": { "target": "com.amazonaws.iam#publicKeyIdType", "traits": { - "smithy.api#documentation": "

The unique identifier for the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The unique identifier for the SSH public key.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } }, @@ -13695,6 +14444,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateServerCertificate": { @@ -13720,7 +14472,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the name and/or the path of the specified server certificate stored in\n IAM.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic also includes a list of Amazon Web Services services that can use the server certificates that\n you manage with IAM.

\n \n

You should understand the implications of changing a server certificate's path or\n name. For more information, see Renaming a server certificate in the\n IAM User Guide.

\n
\n \n

The person making the request (the principal), must have permission to change the\n server certificate with the old name and the new name. For example, to change the\n certificate named ProductionCert to ProdCert, the\n principal must have a policy that allows them to update both certificates. If the\n principal has permission to update the ProductionCert group, but not\n the ProdCert certificate, then the update fails. For more information\n about permissions, see Access management in the IAM User Guide.

\n
" + "smithy.api#documentation": "

Updates the name and/or the path of the specified server certificate stored in\n IAM.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic also includes a list of Amazon Web Services services that can use the server certificates that\n you manage with IAM.

\n \n

You should understand the implications of changing a server certificate's path or\n name. For more information, see Renaming a server certificate in the\n IAM User Guide.

\n
\n \n

The person making the request (the principal), must have permission to change the\n server certificate with the old name and the new name. For example, to change the\n certificate named ProductionCert to ProdCert, the\n principal must have a policy that allows them to update both certificates. If the\n principal has permission to update the ProductionCert group, but not\n the ProdCert certificate, then the update fails. For more information\n about permissions, see Access management in the IAM User Guide.

\n
" } }, "com.amazonaws.iam#UpdateServerCertificateRequest": { @@ -13729,22 +14481,25 @@ "ServerCertificateName": { "target": "com.amazonaws.iam#serverCertificateNameType", "traits": { - "smithy.api#documentation": "

The name of the server certificate that you want to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the server certificate that you want to update.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "NewPath": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The new path for the server certificate. Include this only if you are updating the\n server certificate's path.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

The new path for the server certificate. Include this only if you are updating the\n server certificate's path.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "NewServerCertificateName": { "target": "com.amazonaws.iam#serverCertificateNameType", "traits": { - "smithy.api#documentation": "

The new name for the server certificate. Include this only if you are updating the\n server certificate's name. The name of the certificate cannot contain any spaces.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The new name for the server certificate. Include this only if you are updating the\n server certificate's name. The name of the certificate cannot contain any spaces.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateServiceSpecificCredential": { @@ -13770,13 +14525,13 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user associated with the service-specific credential. If you do\n not specify this value, then the operation assumes the user whose credentials are used\n to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the IAM user associated with the service-specific credential. If you do\n not specify this value, then the operation assumes the user whose credentials are used\n to call the operation.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "ServiceSpecificCredentialId": { "target": "com.amazonaws.iam#serviceSpecificCredentialId", "traits": { - "smithy.api#documentation": "

The unique identifier of the service-specific credential.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The unique identifier of the service-specific credential.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } }, @@ -13787,6 +14542,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateSigningCertificate": { @@ -13809,7 +14567,7 @@ } ], "traits": { - "smithy.api#documentation": "

Changes the status of the specified user signing certificate from active to disabled,\n or vice versa. This operation can be used to disable an IAM user's signing certificate\n as part of a certificate rotation work flow.

\n

If the UserName field is not specified, the user name is determined\n implicitly based on the Amazon Web Services access key ID used to sign the request. This operation\n works for access keys under the Amazon Web Services account. Consequently, you can use this operation\n to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no\n associated users.

" + "smithy.api#documentation": "

Changes the status of the specified user signing certificate from active to disabled,\n or vice versa. This operation can be used to disable an IAM user's signing certificate\n as part of a certificate rotation work flow.

\n

If the UserName field is not specified, the user name is determined\n implicitly based on the Amazon Web Services access key ID used to sign the request. This operation\n works for access keys under the Amazon Web Services account. Consequently, you can use this operation\n to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no\n associated users.

" } }, "com.amazonaws.iam#UpdateSigningCertificateRequest": { @@ -13818,13 +14576,13 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user the signing certificate belongs to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the IAM user the signing certificate belongs to.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "CertificateId": { "target": "com.amazonaws.iam#certificateIdType", "traits": { - "smithy.api#documentation": "

The ID of the signing certificate you want to update.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", + "smithy.api#documentation": "

The ID of the signing certificate you want to update.

\n

This parameter allows (through its regex pattern) a string of characters that can \n consist of any upper or lowercased letter or digit.

", "smithy.api#required": {} } }, @@ -13835,6 +14593,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UpdateUser": { @@ -13866,7 +14627,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the name and/or the path of the specified IAM user.

\n \n

You should understand the implications of changing an IAM user's path or name.\n For more information, see Renaming an IAM\n user and Renaming an IAM\n group in the IAM User Guide.

\n
\n \n

To change a user name, the requester must have appropriate permissions on both\n the source object and the target object. For example, to change Bob to Robert, the\n entity making the request must have permission on Bob and Robert, or must have\n permission on all (*). For more information about permissions, see Permissions and policies.

\n
" + "smithy.api#documentation": "

Updates the name and/or the path of the specified IAM user.

\n \n

You should understand the implications of changing an IAM user's path or name.\n For more information, see Renaming an IAM\n user and Renaming an IAM\n group in the IAM User Guide.

\n
\n \n

To change a user name, the requester must have appropriate permissions on both\n the source object and the target object. For example, to change Bob to Robert, the\n entity making the request must have permission on Bob and Robert, or must have\n permission on all (*). For more information about permissions, see Permissions and policies.

\n
" } }, "com.amazonaws.iam#UpdateUserRequest": { @@ -13875,22 +14636,25 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

Name of the user to update. If you're changing the name of the user, this is the\n original user name.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

Name of the user to update. If you're changing the name of the user, this is the\n original user name.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "NewPath": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

New path for the IAM user. Include this parameter only if you're changing the user's\n path.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" + "smithy.api#documentation": "

New path for the IAM user. Include this parameter only if you're changing the user's\n path.

\n

This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

" } }, "NewUserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

New name for the user. Include this parameter only if you're changing the user's\n name.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

" + "smithy.api#documentation": "

New name for the user. Include this parameter only if you're changing the user's\n name.

\n

IAM user, group, role, and policy names must be unique within the account. Names are\n not distinguished by case. For example, you cannot create resources named both\n \"MyResource\" and \"myresource\".

" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UploadSSHPublicKey": { @@ -13919,7 +14683,7 @@ } ], "traits": { - "smithy.api#documentation": "

Uploads an SSH public key and associates it with the specified IAM user.

\n

The SSH public key uploaded by this operation can be used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

" + "smithy.api#documentation": "

Uploads an SSH public key and associates it with the specified IAM user.

\n

The SSH public key uploaded by this operation can be used only for authenticating the\n associated IAM user to an CodeCommit repository. For more information about using SSH keys\n to authenticate to an CodeCommit repository, see Set up CodeCommit for\n SSH connections in the CodeCommit User Guide.

" } }, "com.amazonaws.iam#UploadSSHPublicKeyRequest": { @@ -13928,17 +14692,20 @@ "UserName": { "target": "com.amazonaws.iam#userNameType", "traits": { - "smithy.api#documentation": "

The name of the IAM user to associate the SSH public key with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name of the IAM user to associate the SSH public key with.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "SSHPublicKeyBody": { "target": "com.amazonaws.iam#publicKeyMaterialType", "traits": { - "smithy.api#documentation": "

The SSH public key. The public key must be encoded in ssh-rsa format or PEM format.\n The minimum bit-length of the public key is 2048 bits. For example, you can generate a\n 2048-bit key, and the resulting PEM file is 1679 bytes long.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The SSH public key. The public key must be encoded in ssh-rsa format or PEM format.\n The minimum bit-length of the public key is 2048 bits. For example, you can generate a\n 2048-bit key, and the resulting PEM file is 1679 bytes long.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UploadSSHPublicKeyResponse": { @@ -13952,7 +14719,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful UploadSSHPublicKey\n request.

" + "smithy.api#documentation": "

Contains the response to a successful UploadSSHPublicKey\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#UploadServerCertificate": { @@ -13987,7 +14755,7 @@ } ], "traits": { - "smithy.api#documentation": "

Uploads a server certificate entity for the Amazon Web Services account. The server certificate\n entity includes a public key certificate, a private key, and an optional certificate\n chain, which should all be PEM-encoded.

\n

We recommend that you use Certificate Manager to\n provision, manage, and deploy your server certificates. With ACM you can request a\n certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate renewals for\n you. Certificates provided by ACM are free. For more information about using ACM,\n see the Certificate Manager User\n Guide.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic includes a list of Amazon Web Services services that can use the server certificates that you\n manage with IAM.

\n

For information about the number of server certificates you can upload, see IAM and STS\n quotas in the IAM User Guide.

\n \n

Because the body of the public key certificate, private key, and the certificate\n chain can be large, you should use POST rather than GET when calling\n UploadServerCertificate. For information about setting up\n signatures and authorization through the API, see Signing Amazon Web Services API\n requests in the Amazon Web Services General Reference. For general\n information about using the Query API with IAM, see Calling the API by making HTTP query\n requests in the IAM User Guide.

\n
" + "smithy.api#documentation": "

Uploads a server certificate entity for the Amazon Web Services account. The server certificate\n entity includes a public key certificate, a private key, and an optional certificate\n chain, which should all be PEM-encoded.

\n

We recommend that you use Certificate Manager to\n provision, manage, and deploy your server certificates. With ACM you can request a\n certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate renewals for\n you. Certificates provided by ACM are free. For more information about using ACM,\n see the Certificate Manager User\n Guide.

\n

For more information about working with server certificates, see Working\n with server certificates in the IAM User Guide. This\n topic includes a list of Amazon Web Services services that can use the server certificates that you\n manage with IAM.

\n

For information about the number of server certificates you can upload, see IAM and STS\n quotas in the IAM User Guide.

\n \n

Because the body of the public key certificate, private key, and the certificate\n chain can be large, you should use POST rather than GET when calling\n UploadServerCertificate. For information about setting up\n signatures and authorization through the API, see Signing Amazon Web Services API\n requests in the Amazon Web Services General Reference. For general\n information about using the Query API with IAM, see Calling the API by making HTTP query\n requests in the IAM User Guide.

\n
" } }, "com.amazonaws.iam#UploadServerCertificateRequest": { @@ -13996,34 +14764,34 @@ "Path": { "target": "com.amazonaws.iam#pathType", "traits": { - "smithy.api#documentation": "

The path for the server certificate. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).\n This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

\n \n

If you are uploading a server certificate specifically for use with Amazon\n CloudFront distributions, you must specify a path using the path\n parameter. The path must begin with /cloudfront and must include a\n trailing slash (for example, /cloudfront/test/).

\n
" + "smithy.api#documentation": "

The path for the server certificate. For more information about paths, see IAM\n identifiers in the IAM User Guide.

\n

This parameter is optional. If it is not included, it defaults to a slash (/).\n This parameter allows (through its regex pattern) a string of characters consisting \n of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including \n most punctuation characters, digits, and upper and lowercased letters.

\n \n

If you are uploading a server certificate specifically for use with Amazon\n CloudFront distributions, you must specify a path using the path\n parameter. The path must begin with /cloudfront and must include a\n trailing slash (for example, /cloudfront/test/).

\n
" } }, "ServerCertificateName": { "target": "com.amazonaws.iam#serverCertificateNameType", "traits": { - "smithy.api#documentation": "

The name for the server certificate. Do not include the path in this value. The name\n of the certificate cannot contain any spaces.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", + "smithy.api#documentation": "

The name for the server certificate. Do not include the path in this value. The name\n of the certificate cannot contain any spaces.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

", "smithy.api#required": {} } }, "CertificateBody": { "target": "com.amazonaws.iam#certificateBodyType", "traits": { - "smithy.api#documentation": "

The contents of the public key certificate in PEM-encoded format.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The contents of the public key certificate in PEM-encoded format.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } }, "PrivateKey": { "target": "com.amazonaws.iam#privateKeyType", "traits": { - "smithy.api#documentation": "

The contents of the private key in PEM-encoded format.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The contents of the private key in PEM-encoded format.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } }, "CertificateChain": { "target": "com.amazonaws.iam#certificateChainType", "traits": { - "smithy.api#documentation": "

The contents of the certificate chain. This is typically a concatenation of the\n PEM-encoded public key certificates of the chain.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " + "smithy.api#documentation": "

The contents of the certificate chain. This is typically a concatenation of the\n PEM-encoded public key certificates of the chain.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n " } }, "Tags": { @@ -14032,6 +14800,9 @@ "smithy.api#documentation": "

A list of tags that you want to attach to the new IAM server certificate resource.\n Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the\n IAM User Guide.

\n \n

If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n fails and the resource is not created.

\n
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UploadServerCertificateResponse": { @@ -14051,7 +14822,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful UploadServerCertificate\n request.

" + "smithy.api#documentation": "

Contains the response to a successful UploadServerCertificate\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#UploadSigningCertificate": { @@ -14086,7 +14858,7 @@ } ], "traits": { - "smithy.api#documentation": "

Uploads an X.509 signing certificate and associates it with the specified IAM user.\n Some Amazon Web Services services require you to use certificates to validate requests that are signed\n with a corresponding private key. When you upload the certificate, its default status is\n Active.

\n

For information about when you would use an X.509 signing certificate, see Managing\n server certificates in IAM in the\n IAM User Guide.

\n

If the UserName is not specified, the IAM user name is determined\n implicitly based on the Amazon Web Services access key ID used to sign the request. This operation\n works for access keys under the Amazon Web Services account. Consequently, you can use this operation\n to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no\n associated users.

\n \n

Because the body of an X.509 certificate can be large, you should use POST rather\n than GET when calling UploadSigningCertificate. For information about\n setting up signatures and authorization through the API, see Signing\n Amazon Web Services API requests in the Amazon Web Services General Reference. For\n general information about using the Query API with IAM, see Making query\n requests in the IAM User Guide.

\n
" + "smithy.api#documentation": "

Uploads an X.509 signing certificate and associates it with the specified IAM user.\n Some Amazon Web Services services require you to use certificates to validate requests that are signed\n with a corresponding private key. When you upload the certificate, its default status is\n Active.

\n

For information about when you would use an X.509 signing certificate, see Managing\n server certificates in IAM in the\n IAM User Guide.

\n

If the UserName is not specified, the IAM user name is determined\n implicitly based on the Amazon Web Services access key ID used to sign the request. This operation\n works for access keys under the Amazon Web Services account. Consequently, you can use this operation\n to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no\n associated users.

\n \n

Because the body of an X.509 certificate can be large, you should use POST rather\n than GET when calling UploadSigningCertificate. For information about\n setting up signatures and authorization through the API, see Signing\n Amazon Web Services API requests in the Amazon Web Services General Reference. For\n general information about using the Query API with IAM, see Making query\n requests in the IAM User Guide.

\n
" } }, "com.amazonaws.iam#UploadSigningCertificateRequest": { @@ -14095,16 +14867,19 @@ "UserName": { "target": "com.amazonaws.iam#existingUserNameType", "traits": { - "smithy.api#documentation": "

The name of the user the signing certificate is for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" + "smithy.api#documentation": "

The name of the user the signing certificate is for.

\n

This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric \n characters with no spaces. You can also include any of the following characters: _+=,.@-

" } }, "CertificateBody": { "target": "com.amazonaws.iam#certificateBodyType", "traits": { - "smithy.api#documentation": "

The contents of the signing certificate.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The contents of the signing certificate.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.iam#UploadSigningCertificateResponse": { @@ -14119,7 +14894,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contains the response to a successful UploadSigningCertificate\n request.

" + "smithy.api#documentation": "

Contains the response to a successful UploadSigningCertificate\n request.

", + "smithy.api#output": {} } }, "com.amazonaws.iam#User": { diff --git a/codegen/sdk-codegen/aws-models/mediatailor.json b/codegen/sdk-codegen/aws-models/mediatailor.json index d4e3eeb0a08..ac0443f6c37 100644 --- a/codegen/sdk-codegen/aws-models/mediatailor.json +++ b/codegen/sdk-codegen/aws-models/mediatailor.json @@ -410,6 +410,22 @@ } } }, + "com.amazonaws.mediatailor#ClipRange": { + "type": "structure", + "members": { + "EndOffsetMillis": { + "target": "com.amazonaws.mediatailor#__long", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The end offset of the clip range, in milliseconds, starting from the beginning of the VOD source associated with the program.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Clip range configuration for the VOD source associated with the program.

" + } + }, "com.amazonaws.mediatailor#ConfigurationAliasesRequest": { "type": "map", "key": { @@ -1017,6 +1033,19 @@ "traits": { "smithy.api#documentation": "

The name that's used to refer to a VOD source.

" } + }, + "ClipRange": { + "target": "com.amazonaws.mediatailor#ClipRange", + "traits": { + "smithy.api#documentation": "

The clip range configuration settings.

" + } + }, + "DurationMillis": { + "target": "com.amazonaws.mediatailor#__long", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The duration of the live program in milliseconds.

" + } } } }, @@ -1938,6 +1967,18 @@ "traits": { "smithy.api#documentation": "

The name that's used to refer to a VOD source.

" } + }, + "ClipRange": { + "target": "com.amazonaws.mediatailor#ClipRange", + "traits": { + "smithy.api#documentation": "

The clip range configuration settings.

" + } + }, + "DurationMillis": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The duration of the live program in milliseconds.

" + } } } }, @@ -3653,289 +3694,289 @@ "smithy.rules#endpointTests": { "testCases": [ { - "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack enabled", + "documentation": "For region ap-northeast-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.us-gov-east-1.api.aws" + "url": "https://api.mediatailor.ap-northeast-1.amazonaws.com" } }, "params": { - "UseFIPS": true, - "Region": "us-gov-east-1", - "UseDualStack": true + "UseFIPS": false, + "UseDualStack": false, + "Region": "ap-northeast-1" } }, { - "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack disabled", + "documentation": "For region ap-southeast-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.us-gov-east-1.amazonaws.com" + "url": "https://api.mediatailor.ap-southeast-1.amazonaws.com" } }, "params": { - "UseFIPS": true, - "Region": "us-gov-east-1", - "UseDualStack": false + "UseFIPS": false, + "UseDualStack": false, + "Region": "ap-southeast-1" } }, { - "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack enabled", + "documentation": "For region ap-southeast-2 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.us-gov-east-1.api.aws" + "url": "https://api.mediatailor.ap-southeast-2.amazonaws.com" } }, "params": { "UseFIPS": false, - "Region": "us-gov-east-1", - "UseDualStack": true + "UseDualStack": false, + "Region": "ap-southeast-2" } }, { - "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack disabled", + "documentation": "For region eu-central-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.us-gov-east-1.amazonaws.com" + "url": "https://api.mediatailor.eu-central-1.amazonaws.com" } }, "params": { "UseFIPS": false, - "Region": "us-gov-east-1", - "UseDualStack": false + "UseDualStack": false, + "Region": "eu-central-1" } }, { - "documentation": "For region us-isob-east-1 with FIPS enabled and DualStack disabled", + "documentation": "For region eu-west-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.us-isob-east-1.sc2s.sgov.gov" + "url": "https://api.mediatailor.eu-west-1.amazonaws.com" } }, "params": { - "UseFIPS": true, - "Region": "us-isob-east-1", - "UseDualStack": false + "UseFIPS": false, + "UseDualStack": false, + "Region": "eu-west-1" } }, { - "documentation": "For region us-isob-east-1 with FIPS disabled and DualStack disabled", + "documentation": "For region us-east-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.us-isob-east-1.sc2s.sgov.gov" + "url": "https://api.mediatailor.us-east-1.amazonaws.com" } }, "params": { "UseFIPS": false, - "Region": "us-isob-east-1", - "UseDualStack": false + "UseDualStack": false, + "Region": "us-east-1" } }, { - "documentation": "For region cn-north-1 with FIPS enabled and DualStack enabled", + "documentation": "For region us-west-2 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.cn-north-1.api.amazonwebservices.com.cn" + "url": "https://api.mediatailor.us-west-2.amazonaws.com" } }, "params": { - "UseFIPS": true, - "Region": "cn-north-1", - "UseDualStack": true + "UseFIPS": false, + "UseDualStack": false, + "Region": "us-west-2" } }, { - "documentation": "For region cn-north-1 with FIPS enabled and DualStack disabled", + "documentation": "For region us-east-1 with FIPS enabled and DualStack enabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.cn-north-1.amazonaws.com.cn" + "url": "https://api.mediatailor-fips.us-east-1.api.aws" } }, "params": { "UseFIPS": true, - "Region": "cn-north-1", - "UseDualStack": false + "UseDualStack": true, + "Region": "us-east-1" } }, { - "documentation": "For region cn-north-1 with FIPS disabled and DualStack enabled", + "documentation": "For region us-east-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.cn-north-1.api.amazonwebservices.com.cn" + "url": "https://api.mediatailor-fips.us-east-1.amazonaws.com" } }, "params": { - "UseFIPS": false, - "Region": "cn-north-1", - "UseDualStack": true + "UseFIPS": true, + "UseDualStack": false, + "Region": "us-east-1" } }, { - "documentation": "For region cn-north-1 with FIPS disabled and DualStack disabled", + "documentation": "For region us-east-1 with FIPS disabled and DualStack enabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.cn-north-1.amazonaws.com.cn" + "url": "https://api.mediatailor.us-east-1.api.aws" } }, "params": { "UseFIPS": false, - "Region": "cn-north-1", - "UseDualStack": false + "UseDualStack": true, + "Region": "us-east-1" } }, { - "documentation": "For region us-iso-east-1 with FIPS enabled and DualStack disabled", + "documentation": "For region cn-north-1 with FIPS enabled and DualStack enabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.us-iso-east-1.c2s.ic.gov" + "url": "https://api.mediatailor-fips.cn-north-1.api.amazonwebservices.com.cn" } }, "params": { "UseFIPS": true, - "Region": "us-iso-east-1", - "UseDualStack": false + "UseDualStack": true, + "Region": "cn-north-1" } }, { - "documentation": "For region us-iso-east-1 with FIPS disabled and DualStack disabled", + "documentation": "For region cn-north-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.us-iso-east-1.c2s.ic.gov" + "url": "https://api.mediatailor-fips.cn-north-1.amazonaws.com.cn" } }, "params": { - "UseFIPS": false, - "Region": "us-iso-east-1", - "UseDualStack": false + "UseFIPS": true, + "UseDualStack": false, + "Region": "cn-north-1" } }, { - "documentation": "For region us-east-1 with FIPS disabled and DualStack disabled", + "documentation": "For region cn-north-1 with FIPS disabled and DualStack enabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.us-east-1.amazonaws.com" + "url": "https://api.mediatailor.cn-north-1.api.amazonwebservices.com.cn" } }, "params": { "UseFIPS": false, - "Region": "us-east-1", - "UseDualStack": false + "UseDualStack": true, + "Region": "cn-north-1" } }, { - "documentation": "For region us-west-2 with FIPS disabled and DualStack disabled", + "documentation": "For region cn-north-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.us-west-2.amazonaws.com" + "url": "https://api.mediatailor.cn-north-1.amazonaws.com.cn" } }, "params": { "UseFIPS": false, - "Region": "us-west-2", - "UseDualStack": false + "UseDualStack": false, + "Region": "cn-north-1" } }, { - "documentation": "For region eu-west-1 with FIPS disabled and DualStack disabled", + "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack enabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.eu-west-1.amazonaws.com" + "url": "https://api.mediatailor-fips.us-gov-east-1.api.aws" } }, "params": { - "UseFIPS": false, - "Region": "eu-west-1", - "UseDualStack": false + "UseFIPS": true, + "UseDualStack": true, + "Region": "us-gov-east-1" } }, { - "documentation": "For region ap-southeast-1 with FIPS disabled and DualStack disabled", + "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.ap-southeast-1.amazonaws.com" + "url": "https://api.mediatailor-fips.us-gov-east-1.amazonaws.com" } }, "params": { - "UseFIPS": false, - "Region": "ap-southeast-1", - "UseDualStack": false + "UseFIPS": true, + "UseDualStack": false, + "Region": "us-gov-east-1" } }, { - "documentation": "For region ap-southeast-2 with FIPS disabled and DualStack disabled", + "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack enabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.ap-southeast-2.amazonaws.com" + "url": "https://api.mediatailor.us-gov-east-1.api.aws" } }, "params": { "UseFIPS": false, - "Region": "ap-southeast-2", - "UseDualStack": false + "UseDualStack": true, + "Region": "us-gov-east-1" } }, { - "documentation": "For region eu-central-1 with FIPS disabled and DualStack disabled", + "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.eu-central-1.amazonaws.com" + "url": "https://api.mediatailor.us-gov-east-1.amazonaws.com" } }, "params": { "UseFIPS": false, - "Region": "eu-central-1", - "UseDualStack": false + "UseDualStack": false, + "Region": "us-gov-east-1" } }, { - "documentation": "For region ap-northeast-1 with FIPS disabled and DualStack disabled", + "documentation": "For region us-iso-east-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.ap-northeast-1.amazonaws.com" + "url": "https://api.mediatailor-fips.us-iso-east-1.c2s.ic.gov" } }, "params": { - "UseFIPS": false, - "Region": "ap-northeast-1", - "UseDualStack": false + "UseFIPS": true, + "UseDualStack": false, + "Region": "us-iso-east-1" } }, { - "documentation": "For region us-east-1 with FIPS enabled and DualStack enabled", + "documentation": "For region us-iso-east-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.us-east-1.api.aws" + "url": "https://api.mediatailor.us-iso-east-1.c2s.ic.gov" } }, "params": { - "UseFIPS": true, - "Region": "us-east-1", - "UseDualStack": true + "UseFIPS": false, + "UseDualStack": false, + "Region": "us-iso-east-1" } }, { - "documentation": "For region us-east-1 with FIPS enabled and DualStack disabled", + "documentation": "For region us-isob-east-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor-fips.us-east-1.amazonaws.com" + "url": "https://api.mediatailor-fips.us-isob-east-1.sc2s.sgov.gov" } }, "params": { "UseFIPS": true, - "Region": "us-east-1", - "UseDualStack": false + "UseDualStack": false, + "Region": "us-isob-east-1" } }, { - "documentation": "For region us-east-1 with FIPS disabled and DualStack enabled", + "documentation": "For region us-isob-east-1 with FIPS disabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api.mediatailor.us-east-1.api.aws" + "url": "https://api.mediatailor.us-isob-east-1.sc2s.sgov.gov" } }, "params": { "UseFIPS": false, - "Region": "us-east-1", - "UseDualStack": true + "UseDualStack": false, + "Region": "us-isob-east-1" } }, { @@ -3947,8 +3988,8 @@ }, "params": { "UseFIPS": false, - "Region": "us-east-1", "UseDualStack": false, + "Region": "us-east-1", "Endpoint": "https://example.com" } }, @@ -3959,8 +4000,8 @@ }, "params": { "UseFIPS": true, - "Region": "us-east-1", "UseDualStack": false, + "Region": "us-east-1", "Endpoint": "https://example.com" } }, @@ -3971,8 +4012,8 @@ }, "params": { "UseFIPS": false, - "Region": "us-east-1", "UseDualStack": true, + "Region": "us-east-1", "Endpoint": "https://example.com" } } @@ -4367,6 +4408,9 @@ "read": { "target": "com.amazonaws.mediatailor#DescribeProgram" }, + "update": { + "target": "com.amazonaws.mediatailor#UpdateProgram" + }, "delete": { "target": "com.amazonaws.mediatailor#DeleteProgram" }, @@ -4799,6 +4843,12 @@ "smithy.api#documentation": "

Program transition configurations.

", "smithy.api#required": {} } + }, + "ClipRange": { + "target": "com.amazonaws.mediatailor#ClipRange", + "traits": { + "smithy.api#documentation": "

Program clip range configuration.

" + } } }, "traits": { @@ -5610,6 +5660,172 @@ } } }, + "com.amazonaws.mediatailor#UpdateProgram": { + "type": "operation", + "input": { + "target": "com.amazonaws.mediatailor#UpdateProgramRequest" + }, + "output": { + "target": "com.amazonaws.mediatailor#UpdateProgramResponse" + }, + "traits": { + "smithy.api#documentation": "

Updates a program within a channel.

", + "smithy.api#http": { + "method": "PUT", + "uri": "/channel/{ChannelName}/program/{ProgramName}", + "code": 200 + }, + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.mediatailor#UpdateProgramRequest": { + "type": "structure", + "members": { + "AdBreaks": { + "target": "com.amazonaws.mediatailor#__listOfAdBreak", + "traits": { + "smithy.api#documentation": "

The ad break configuration settings.

" + } + }, + "ChannelName": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The name of the channel for this Program.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "ProgramName": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The name of the Program.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "ScheduleConfiguration": { + "target": "com.amazonaws.mediatailor#UpdateProgramScheduleConfiguration", + "traits": { + "smithy.api#documentation": "

The schedule configuration settings.

", + "smithy.api#required": {} + } + } + } + }, + "com.amazonaws.mediatailor#UpdateProgramResponse": { + "type": "structure", + "members": { + "AdBreaks": { + "target": "com.amazonaws.mediatailor#__listOfAdBreak", + "traits": { + "smithy.api#documentation": "

The ad break configuration settings.

" + } + }, + "Arn": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The ARN to assign to the program.

" + } + }, + "ChannelName": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The name to assign to the channel for this program.

" + } + }, + "CreationTime": { + "target": "com.amazonaws.mediatailor#__timestampUnix", + "traits": { + "smithy.api#documentation": "

The time the program was created.

" + } + }, + "ProgramName": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The name to assign to this program.

" + } + }, + "SourceLocationName": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The name to assign to the source location for this program.

" + } + }, + "VodSourceName": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The name that's used to refer to a VOD source.

" + } + }, + "LiveSourceName": { + "target": "com.amazonaws.mediatailor#__string", + "traits": { + "smithy.api#documentation": "

The name of the LiveSource for this Program.

" + } + }, + "ClipRange": { + "target": "com.amazonaws.mediatailor#ClipRange", + "traits": { + "smithy.api#documentation": "

The clip range configuration settings.

" + } + }, + "DurationMillis": { + "target": "com.amazonaws.mediatailor#__long", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The duration of the live program in milliseconds.

" + } + }, + "ScheduledStartTime": { + "target": "com.amazonaws.mediatailor#__timestampUnix", + "traits": { + "smithy.api#documentation": "

The scheduled start time for this Program.

" + } + } + } + }, + "com.amazonaws.mediatailor#UpdateProgramScheduleConfiguration": { + "type": "structure", + "members": { + "Transition": { + "target": "com.amazonaws.mediatailor#UpdateProgramTransition", + "traits": { + "smithy.api#documentation": "

Program transition configuration.

" + } + }, + "ClipRange": { + "target": "com.amazonaws.mediatailor#ClipRange", + "traits": { + "smithy.api#documentation": "

Program clip range configuration.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Schedule configuration parameters.

" + } + }, + "com.amazonaws.mediatailor#UpdateProgramTransition": { + "type": "structure", + "members": { + "ScheduledStartTimeMillis": { + "target": "com.amazonaws.mediatailor#__long", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The date and time that the program is scheduled to start, in epoch milliseconds.

" + } + }, + "DurationMillis": { + "target": "com.amazonaws.mediatailor#__long", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The duration of the live program in seconds.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Program transition configuration.

" + } + }, "com.amazonaws.mediatailor#UpdateSourceLocation": { "type": "operation", "input": { diff --git a/codegen/sdk-codegen/aws-models/sns.json b/codegen/sdk-codegen/aws-models/sns.json index bd67188f4c7..0cb681a5cc5 100644 --- a/codegen/sdk-codegen/aws-models/sns.json +++ b/codegen/sdk-codegen/aws-models/sns.json @@ -58,7 +58,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds a statement to a topic's access control policy, granting access for the specified\n Amazon Web Services accounts to the specified actions.

\n \n

To remove the ability to change topic permissions, you must deny permissions to\n the AddPermission, RemovePermission, and\n SetTopicAttributes actions in your IAM policy.

\n
" + "smithy.api#documentation": "

Adds a statement to a topic's access control policy, granting access for the specified\n Amazon Web Services accounts to the specified actions.

\n \n

To remove the ability to change topic permissions, you must deny permissions to\n the AddPermission, RemovePermission, and\n SetTopicAttributes actions in your IAM policy.

\n
" } }, "com.amazonaws.sns#AddPermissionInput": { @@ -88,7 +88,7 @@ "ActionName": { "target": "com.amazonaws.sns#ActionsList", "traits": { - "smithy.api#documentation": "

The action you want to allow for the specified principal(s).

\n

Valid values: Any Amazon SNS action name, for example Publish.

", + "smithy.api#documentation": "

The action you want to allow for the specified principal(s).

\n

Valid values: Any Amazon SNS action name, for example Publish.

", "smithy.api#required": {} } } @@ -246,7 +246,7 @@ "name": "sns" }, "aws.protocols#awsQuery": {}, - "smithy.api#documentation": "Amazon Simple Notification Service\n

Amazon Simple Notification Service (Amazon SNS) is a web service that enables you\n to build distributed web-enabled applications. Applications can use Amazon SNS to easily push\n real-time notification messages to interested subscribers over multiple delivery\n protocols. For more information about this product see the Amazon SNS product page. For detailed information about Amazon SNS features\n and their associated API calls, see the Amazon SNS Developer Guide.

\n

For information on the permissions you need to use this API, see Identity and access management in Amazon SNS in the Amazon SNS Developer\n Guide.\n

\n

We also provide SDKs that enable you to access Amazon SNS from your preferred programming\n language. The SDKs contain functionality that automatically takes care of tasks such as:\n cryptographically signing your service requests, retrying requests, and handling error\n responses. For a list of available SDKs, go to Tools for Amazon Web Services.

", + "smithy.api#documentation": "Amazon Simple Notification Service\n

Amazon Simple Notification Service (Amazon SNS) is a web service that enables you\n to build distributed web-enabled applications. Applications can use Amazon SNS to easily push\n real-time notification messages to interested subscribers over multiple delivery\n protocols. For more information about this product see the Amazon SNS product page. For detailed information about Amazon SNS features\n and their associated API calls, see the Amazon SNS Developer Guide.

\n

For information on the permissions you need to use this API, see Identity and access management in Amazon SNS in the Amazon SNS Developer\n Guide.\n

\n

We also provide SDKs that enable you to access Amazon SNS from your preferred programming\n language. The SDKs contain functionality that automatically takes care of tasks such as:\n cryptographically signing your service requests, retrying requests, and handling error\n responses. For a list of available SDKs, go to Tools for Amazon Web Services.

", "smithy.api#title": "Amazon Simple Notification Service", "smithy.api#xmlNamespace": { "uri": "http://sns.amazonaws.com/doc/2010-03-31/" @@ -256,7 +256,7 @@ "parameters": { "Region": { "builtIn": "AWS::Region", - "required": false, + "required": true, "documentation": "The AWS region used to dispatch the request.", "type": "String" }, @@ -305,15 +305,6 @@ "ref": "Endpoint" } ] - }, - { - "fn": "parseURL", - "argv": [ - { - "ref": "Endpoint" - } - ], - "assign": "url" } ], "type": "tree", @@ -1850,6 +1841,58 @@ "Region": "cn-north-1" } }, + { + "documentation": "For region ca-west-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://sns-fips.ca-west-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": true, + "Region": "ca-west-1" + } + }, + { + "documentation": "For region ca-west-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://sns-fips.ca-west-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": true, + "Region": "ca-west-1" + } + }, + { + "documentation": "For region ca-west-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://sns.ca-west-1.api.aws" + } + }, + "params": { + "UseDualStack": true, + "UseFIPS": false, + "Region": "ca-west-1" + } + }, + { + "documentation": "For region ca-west-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://sns.ca-west-1.amazonaws.com" + } + }, + "params": { + "UseDualStack": false, + "UseFIPS": false, + "Region": "ca-west-1" + } + }, { "documentation": "For region us-gov-west-1 with FIPS enabled and DualStack enabled", "expect": { @@ -2524,7 +2567,7 @@ } ], "traits": { - "smithy.api#documentation": "

Accepts a phone number and indicates whether the phone holder has opted out of\n receiving SMS messages from your Amazon Web Services account. You cannot send SMS messages to a number\n that is opted out.

\n

To resume sending messages, you can opt in the number by using the\n OptInPhoneNumber action.

" + "smithy.api#documentation": "

Accepts a phone number and indicates whether the phone holder has opted out of\n receiving SMS messages from your Amazon Web Services account. You cannot send SMS messages to a number\n that is opted out.

\n

To resume sending messages, you can opt in the number by using the\n OptInPhoneNumber action.

" } }, "com.amazonaws.sns#CheckIfPhoneNumberIsOptedOutInput": { @@ -2549,7 +2592,7 @@ "target": "com.amazonaws.sns#boolean", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Indicates whether the phone number is opted out:

\n " + "smithy.api#documentation": "

Indicates whether the phone number is opted out:

\n " } } }, @@ -2682,7 +2725,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a platform application object for one of the supported push notification\n services, such as APNS and GCM (Firebase Cloud Messaging), to which devices and mobile\n apps may register. You must specify PlatformPrincipal and\n PlatformCredential attributes when using the\n CreatePlatformApplication action.

\n

\n PlatformPrincipal and PlatformCredential are received from\n the notification service.

\n \n

You can use the returned PlatformApplicationArn as an attribute for the\n CreatePlatformEndpoint action.

" + "smithy.api#documentation": "

Creates a platform application object for one of the supported push notification\n services, such as APNS and GCM (Firebase Cloud Messaging), to which devices and mobile\n apps may register. You must specify PlatformPrincipal and\n PlatformCredential attributes when using the\n CreatePlatformApplication action.

\n

\n PlatformPrincipal and PlatformCredential are received from\n the notification service.

\n \n

You can use the returned PlatformApplicationArn as an attribute for the\n CreatePlatformEndpoint action.

" } }, "com.amazonaws.sns#CreatePlatformApplicationInput": { @@ -2751,7 +2794,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for a device and mobile app on one of the supported push\n notification services, such as GCM (Firebase Cloud Messaging) and APNS.\n CreatePlatformEndpoint requires the PlatformApplicationArn\n that is returned from CreatePlatformApplication. You can use the returned\n EndpointArn to send a message to a mobile app or by the\n Subscribe action for subscription to a topic. The\n CreatePlatformEndpoint action is idempotent, so if the requester\n already owns an endpoint with the same device token and attributes, that endpoint's ARN\n is returned without creating a new endpoint. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

When using CreatePlatformEndpoint with Baidu, two attributes must be\n provided: ChannelId and UserId. The token field must also contain the ChannelId. For\n more information, see Creating an Amazon SNS Endpoint for\n Baidu.

" + "smithy.api#documentation": "

Creates an endpoint for a device and mobile app on one of the supported push\n notification services, such as GCM (Firebase Cloud Messaging) and APNS.\n CreatePlatformEndpoint requires the PlatformApplicationArn\n that is returned from CreatePlatformApplication. You can use the returned\n EndpointArn to send a message to a mobile app or by the\n Subscribe action for subscription to a topic. The\n CreatePlatformEndpoint action is idempotent, so if the requester\n already owns an endpoint with the same device token and attributes, that endpoint's ARN\n is returned without creating a new endpoint. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

When using CreatePlatformEndpoint with Baidu, two attributes must be\n provided: ChannelId and UserId. The token field must also contain the ChannelId. For\n more information, see Creating an Amazon SNS Endpoint for\n Baidu.

" } }, "com.amazonaws.sns#CreatePlatformEndpointInput": { @@ -2817,7 +2860,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds a destination phone number to an Amazon Web Services account in the SMS sandbox and sends a\n one-time password (OTP) to that phone number.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" + "smithy.api#documentation": "

Adds a destination phone number to an Amazon Web Services account in the SMS sandbox and sends a\n one-time password (OTP) to that phone number.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" } }, "com.amazonaws.sns#CreateSMSSandboxPhoneNumberInput": { @@ -2889,26 +2932,26 @@ "Name": { "target": "com.amazonaws.sns#topicName", "traits": { - "smithy.api#documentation": "

The name of the topic you want to create.

\n

Constraints: Topic names must be made up of only uppercase and lowercase ASCII\n letters, numbers, underscores, and hyphens, and must be between 1 and 256 characters\n long.

\n

For a FIFO (first-in-first-out) topic, the name must end with the .fifo\n suffix.

", + "smithy.api#documentation": "

The name of the topic you want to create.

\n

Constraints: Topic names must be made up of only uppercase and lowercase ASCII\n letters, numbers, underscores, and hyphens, and must be between 1 and 256 characters\n long.

\n

For a FIFO (first-in-first-out) topic, the name must end with the .fifo\n suffix.

", "smithy.api#required": {} } }, "Attributes": { "target": "com.amazonaws.sns#TopicAttributesMap", "traits": { - "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that the CreateTopic action uses:

\n \n \n

The following attribute applies only to server-side\n encryption:

\n \n \n \n

The following attributes apply only to FIFO topics:

\n " + "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that the CreateTopic action uses:

\n \n

The following attribute applies only to server-side\n encryption:

\n \n

The following attributes apply only to FIFO topics:

\n " } }, "Tags": { "target": "com.amazonaws.sns#TagList", "traits": { - "smithy.api#documentation": "

The list of tags to add to a new topic.

\n \n

To be able to tag a topic on creation, you must have the\n sns:CreateTopic and sns:TagResource\n permissions.

\n
" + "smithy.api#documentation": "

The list of tags to add to a new topic.

\n \n

To be able to tag a topic on creation, you must have the\n sns:CreateTopic and sns:TagResource\n permissions.

\n
" } }, "DataProtectionPolicy": { "target": "com.amazonaws.sns#attributeValue", "traits": { - "smithy.api#documentation": "

The body of the policy document you want to use for this topic.

\n

You can only add one policy per topic.

\n

The policy must be in JSON string format.

\n

Length Constraints: Maximum length of 30,720.

" + "smithy.api#documentation": "

The body of the policy document you want to use for this topic.

\n

You can only add one policy per topic.

\n

The policy must be in JSON string format.

\n

Length Constraints: Maximum length of 30,720.

" } } }, @@ -2956,7 +2999,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the endpoint for a device and mobile app from Amazon SNS. This action is\n idempotent. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

When you delete an endpoint that is also subscribed to a topic, then you must also\n unsubscribe the endpoint from the topic.

" + "smithy.api#documentation": "

Deletes the endpoint for a device and mobile app from Amazon SNS. This action is\n idempotent. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

When you delete an endpoint that is also subscribed to a topic, then you must also\n unsubscribe the endpoint from the topic.

" } }, "com.amazonaws.sns#DeleteEndpointInput": { @@ -3041,7 +3084,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes an Amazon Web Services account's verified or pending phone number from the SMS\n sandbox.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" + "smithy.api#documentation": "

Deletes an Amazon Web Services account's verified or pending phone number from the SMS\n sandbox.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" } }, "com.amazonaws.sns#DeleteSMSSandboxPhoneNumberInput": { @@ -3219,7 +3262,7 @@ "ResourceArn": { "target": "com.amazonaws.sns#topicARN", "traits": { - "smithy.api#documentation": "

The ARN of the topic whose DataProtectionPolicy you want to get.

\n

For more information about ARNs, see Amazon Resource Names\n (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The ARN of the topic whose DataProtectionPolicy you want to get.

\n

For more information about ARNs, see Amazon Resource Names\n (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } } @@ -3283,7 +3326,7 @@ "Attributes": { "target": "com.amazonaws.sns#MapStringToString", "traits": { - "smithy.api#documentation": "

Attributes include the following:

\n " + "smithy.api#documentation": "

Attributes include the following:

\n " } } }, @@ -3338,7 +3381,7 @@ "Attributes": { "target": "com.amazonaws.sns#MapStringToString", "traits": { - "smithy.api#documentation": "

Attributes include the following:

\n " + "smithy.api#documentation": "

Attributes include the following:

\n " } } }, @@ -3369,7 +3412,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns the settings for sending SMS messages from your Amazon Web Services account.

\n

These settings are set with the SetSMSAttributes action.

" + "smithy.api#documentation": "

Returns the settings for sending SMS messages from your Amazon Web Services account.

\n

These settings are set with the SetSMSAttributes action.

" } }, "com.amazonaws.sns#GetSMSAttributesInput": { @@ -3378,7 +3421,7 @@ "attributes": { "target": "com.amazonaws.sns#ListString", "traits": { - "smithy.api#documentation": "

A list of the individual attribute names, such as MonthlySpendLimit, for\n which you want values.

\n

For all attribute names, see SetSMSAttributes.

\n

If you don't use this parameter, Amazon SNS returns all SMS attributes.

" + "smithy.api#documentation": "

A list of the individual attribute names, such as MonthlySpendLimit, for\n which you want values.

\n

For all attribute names, see SetSMSAttributes.

\n

If you don't use this parameter, Amazon SNS returns all SMS attributes.

" } } }, @@ -3420,7 +3463,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the SMS sandbox status for the calling Amazon Web Services account in the target\n Amazon Web Services Region.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" + "smithy.api#documentation": "

Retrieves the SMS sandbox status for the calling Amazon Web Services account in the target\n Amazon Web Services Region.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" } }, "com.amazonaws.sns#GetSMSSandboxAccountStatusInput": { @@ -3487,7 +3530,7 @@ "Attributes": { "target": "com.amazonaws.sns#SubscriptionAttributesMap", "traits": { - "smithy.api#documentation": "

A map of the subscription's attributes. Attributes in this map include the\n following:

\n \n \n

The following attribute applies only to Amazon Kinesis Data Firehose delivery stream subscriptions:

\n " + "smithy.api#documentation": "

A map of the subscription's attributes. Attributes in this map include the\n following:

\n \n

The following attribute applies only to Amazon Kinesis Data Firehose delivery stream subscriptions:

\n " } } }, @@ -3545,7 +3588,7 @@ "Attributes": { "target": "com.amazonaws.sns#TopicAttributesMap", "traits": { - "smithy.api#documentation": "

A map of the topic's attributes. Attributes in this map include the following:

\n \n \n

The following attribute applies only to server-side-encryption:

\n \n \n \n

The following attributes apply only to FIFO topics:

\n " + "smithy.api#documentation": "

A map of the topic's attributes. Attributes in this map include the following:

\n \n

The following attribute applies only to server-side-encryption:

\n \n

The following attributes apply only to FIFO topics:

\n " } } }, @@ -3863,7 +3906,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the endpoints and endpoint attributes for devices in a supported push\n notification service, such as GCM (Firebase Cloud Messaging) and APNS. The results for\n ListEndpointsByPlatformApplication are paginated and return a limited\n list of endpoints, up to 100. If additional records are available after the first page\n results, then a NextToken string will be returned. To receive the next page, you call\n ListEndpointsByPlatformApplication again using the NextToken string\n received from the previous call. When there are no more records to return, NextToken\n will be null. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

This action is throttled at 30 transactions per second (TPS).

", + "smithy.api#documentation": "

Lists the endpoints and endpoint attributes for devices in a supported push\n notification service, such as GCM (Firebase Cloud Messaging) and APNS. The results for\n ListEndpointsByPlatformApplication are paginated and return a limited\n list of endpoints, up to 100. If additional records are available after the first page\n results, then a NextToken string will be returned. To receive the next page, you call\n ListEndpointsByPlatformApplication again using the NextToken string\n received from the previous call. When there are no more records to return, NextToken\n will be null. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

This action is throttled at 30 transactions per second (TPS).

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -4016,7 +4059,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of phone numbers that are opted out, meaning you cannot send SMS\n messages to them.

\n

The results for ListPhoneNumbersOptedOut are paginated, and each page\n returns up to 100 phone numbers. If additional phone numbers are available after the\n first page of results, then a NextToken string will be returned. To receive\n the next page, you call ListPhoneNumbersOptedOut again using the\n NextToken string received from the previous call. When there are no\n more records to return, NextToken will be null.

", + "smithy.api#documentation": "

Returns a list of phone numbers that are opted out, meaning you cannot send SMS\n messages to them.

\n

The results for ListPhoneNumbersOptedOut are paginated, and each page\n returns up to 100 phone numbers. If additional phone numbers are available after the\n first page of results, then a NextToken string will be returned. To receive\n the next page, you call ListPhoneNumbersOptedOut again using the\n NextToken string received from the previous call. When there are no\n more records to return, NextToken will be null.

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -4078,7 +4121,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the platform application objects for the supported push notification services,\n such as APNS and GCM (Firebase Cloud Messaging). The results for\n ListPlatformApplications are paginated and return a limited list of\n applications, up to 100. If additional records are available after the first page\n results, then a NextToken string will be returned. To receive the next page, you call\n ListPlatformApplications using the NextToken string received from the\n previous call. When there are no more records to return, NextToken will be\n null. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

This action is throttled at 15 transactions per second (TPS).

", + "smithy.api#documentation": "

Lists the platform application objects for the supported push notification services,\n such as APNS and GCM (Firebase Cloud Messaging). The results for\n ListPlatformApplications are paginated and return a limited list of\n applications, up to 100. If additional records are available after the first page\n results, then a NextToken string will be returned. To receive the next page, you call\n ListPlatformApplications using the NextToken string received from the\n previous call. When there are no more records to return, NextToken will be\n null. For more information, see Using Amazon SNS Mobile Push\n Notifications.

\n

This action is throttled at 15 transactions per second (TPS).

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -4146,7 +4189,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the calling Amazon Web Services account's current verified and pending destination phone\n numbers in the SMS sandbox.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

", + "smithy.api#documentation": "

Lists the calling Amazon Web Services account's current verified and pending destination phone\n numbers in the SMS sandbox.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -4216,7 +4259,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of the requester's subscriptions. Each call returns a limited list of\n subscriptions, up to 100. If there are more subscriptions, a NextToken is\n also returned. Use the NextToken parameter in a new\n ListSubscriptions call to get further results.

\n

This action is throttled at 30 transactions per second (TPS).

", + "smithy.api#documentation": "

Returns a list of the requester's subscriptions. Each call returns a limited list of\n subscriptions, up to 100. If there are more subscriptions, a NextToken is\n also returned. Use the NextToken parameter in a new\n ListSubscriptions call to get further results.

\n

This action is throttled at 30 transactions per second (TPS).

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -4247,7 +4290,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of the subscriptions to a specific topic. Each call returns a limited\n list of subscriptions, up to 100. If there are more subscriptions, a\n NextToken is also returned. Use the NextToken parameter in\n a new ListSubscriptionsByTopic call to get further results.

\n

This action is throttled at 30 transactions per second (TPS).

", + "smithy.api#documentation": "

Returns a list of the subscriptions to a specific topic. Each call returns a limited\n list of subscriptions, up to 100. If there are more subscriptions, a\n NextToken is also returned. Use the NextToken parameter in\n a new ListSubscriptionsByTopic call to get further results.

\n

This action is throttled at 30 transactions per second (TPS).

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -4402,7 +4445,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of the requester's topics. Each call returns a limited list of topics,\n up to 100. If there are more topics, a NextToken is also returned. Use the\n NextToken parameter in a new ListTopics call to get\n further results.

\n

This action is throttled at 30 transactions per second (TPS).

", + "smithy.api#documentation": "

Returns a list of the requester's topics. Each call returns a limited list of topics,\n up to 100. If there are more topics, a NextToken is also returned. Use the\n NextToken parameter in a new ListTopics call to get\n further results.

\n

This action is throttled at 30 transactions per second (TPS).

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -4507,7 +4550,7 @@ } }, "traits": { - "smithy.api#documentation": "

The user-specified message attribute value. For string data types, the value attribute\n has the same restrictions on the content as the message body. For more information, see\n Publish.

\n

Name, type, and value must not be empty or null. In addition, the message body should\n not be empty or null. All parts of the message attribute, including name, type, and\n value, are included in the message size restriction, which is currently 256 KB (262,144\n bytes). For more information, see Amazon SNS message attributes and\n Publishing\n to a mobile phone in the Amazon SNS Developer Guide.\n

" + "smithy.api#documentation": "

The user-specified message attribute value. For string data types, the value attribute\n has the same restrictions on the content as the message body. For more information, see\n Publish.

\n

Name, type, and value must not be empty or null. In addition, the message body should\n not be empty or null. All parts of the message attribute, including name, type, and\n value, are included in the message size restriction, which is currently 256 KB (262,144\n bytes). For more information, see Amazon SNS message attributes and\n Publishing\n to a mobile phone in the Amazon SNS Developer Guide.\n

" } }, "com.amazonaws.sns#NotFoundException": { @@ -4596,7 +4639,7 @@ } ], "traits": { - "smithy.api#documentation": "

Use this request to opt in a phone number that is opted out, which enables you to\n resume sending SMS messages to the number.

\n

You can opt in a phone number only once every 30 days.

" + "smithy.api#documentation": "

Use this request to opt in a phone number that is opted out, which enables you to\n resume sending SMS messages to the number.

\n

You can opt in a phone number only once every 30 days.

" } }, "com.amazonaws.sns#OptInPhoneNumberInput": { @@ -4806,7 +4849,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sends a message to an Amazon SNS topic, a text message (SMS message) directly to a phone\n number, or a message to a mobile platform endpoint (when you specify the\n TargetArn).

\n

If you send a message to a topic, Amazon SNS delivers the message to each endpoint that is\n subscribed to the topic. The format of the message depends on the notification protocol\n for each subscribed endpoint.

\n

When a messageId is returned, the message is saved and Amazon SNS immediately\n delivers it to subscribers.

\n

To use the Publish action for publishing a message to a mobile endpoint,\n such as an app on a Kindle device or mobile phone, you must specify the EndpointArn for\n the TargetArn parameter. The EndpointArn is returned when making a call with the\n CreatePlatformEndpoint action.

\n

For more information about formatting messages, see Send Custom\n Platform-Specific Payloads in Messages to Mobile Devices.

\n \n

You can publish messages only to topics and endpoints in the same\n Amazon Web Services Region.

\n
" + "smithy.api#documentation": "

Sends a message to an Amazon SNS topic, a text message (SMS message) directly to a phone\n number, or a message to a mobile platform endpoint (when you specify the\n TargetArn).

\n

If you send a message to a topic, Amazon SNS delivers the message to each endpoint that is\n subscribed to the topic. The format of the message depends on the notification protocol\n for each subscribed endpoint.

\n

When a messageId is returned, the message is saved and Amazon SNS immediately\n delivers it to subscribers.

\n

To use the Publish action for publishing a message to a mobile endpoint,\n such as an app on a Kindle device or mobile phone, you must specify the EndpointArn for\n the TargetArn parameter. The EndpointArn is returned when making a call with the\n CreatePlatformEndpoint action.

\n

For more information about formatting messages, see Send Custom\n Platform-Specific Payloads in Messages to Mobile Devices.

\n \n

You can publish messages only to topics and endpoints in the same\n Amazon Web Services Region.

\n
" } }, "com.amazonaws.sns#PublishBatch": { @@ -4880,7 +4923,7 @@ } ], "traits": { - "smithy.api#documentation": "

Publishes up to ten messages to the specified topic. This is a batch version of\n Publish. For FIFO topics, multiple messages within a single batch are\n published in the order they are sent, and messages are deduplicated within the batch and\n across batches for 5 minutes.

\n

The result of publishing each message is reported individually in the response.\n Because the batch request can result in a combination of successful and unsuccessful\n actions, you should check for batch errors even when the call returns an HTTP status\n code of 200.

\n

The maximum allowed individual message size and the maximum total payload size (the\n sum of the individual lengths of all of the batched messages) are both 256 KB (262,144\n bytes).

\n

Some actions take lists of parameters. These lists are specified using the\n param.n notation. Values of n are integers starting from\n 1. For example, a parameter list with two elements looks like this:

\n

&AttributeName.1=first

\n

&AttributeName.2=second

\n

If you send a batch message to a topic, Amazon SNS publishes the batch message to each\n endpoint that is subscribed to the topic. The format of the batch message depends on the\n notification protocol for each subscribed endpoint.

\n

When a messageId is returned, the batch message is saved and Amazon SNS\n immediately delivers the message to subscribers.

" + "smithy.api#documentation": "

Publishes up to ten messages to the specified topic. This is a batch version of\n Publish. For FIFO topics, multiple messages within a single batch are\n published in the order they are sent, and messages are deduplicated within the batch and\n across batches for 5 minutes.

\n

The result of publishing each message is reported individually in the response.\n Because the batch request can result in a combination of successful and unsuccessful\n actions, you should check for batch errors even when the call returns an HTTP status\n code of 200.

\n

The maximum allowed individual message size and the maximum total payload size (the\n sum of the individual lengths of all of the batched messages) are both 256 KB (262,144\n bytes).

\n

Some actions take lists of parameters. These lists are specified using the\n param.n notation. Values of n are integers starting from\n 1. For example, a parameter list with two elements looks like this:

\n

&AttributeName.1=first

\n

&AttributeName.2=second

\n

If you send a batch message to a topic, Amazon SNS publishes the batch message to each\n endpoint that is subscribed to the topic. The format of the batch message depends on the\n notification protocol for each subscribed endpoint.

\n

When a messageId is returned, the batch message is saved and Amazon SNS\n immediately delivers the message to subscribers.

" } }, "com.amazonaws.sns#PublishBatchInput": { @@ -4908,7 +4951,7 @@ "Id": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

An identifier for the message in this batch.

\n \n

The Ids of a batch request must be unique within a request.

\n

This identifier can have up to 80 characters. The following characters are accepted: alphanumeric characters, hyphens(-), and underscores (_).

\n
", + "smithy.api#documentation": "

An identifier for the message in this batch.

\n \n

The Ids of a batch request must be unique within a request.

\n

This identifier can have up to 80 characters. The following characters are accepted: alphanumeric characters, hyphens(-), and underscores (_).

\n
", "smithy.api#required": {} } }, @@ -4928,7 +4971,7 @@ "MessageStructure": { "target": "com.amazonaws.sns#messageStructure", "traits": { - "smithy.api#documentation": "

Set MessageStructure to json if you want to send a different message for each protocol. For example, using one publish action, you can send a short message to your SMS subscribers and a longer message to your email subscribers. If you set MessageStructure to json, the value of the Message parameter must:

\n \n

You can define other top-level keys that define the message you want to send to a\n specific transport protocol (e.g. http).

" + "smithy.api#documentation": "

Set MessageStructure to json if you want to send a different message for each protocol. For example, using one publish action, you can send a short message to your SMS subscribers and a longer message to your email subscribers. If you set MessageStructure to json, the value of the Message parameter must:

\n \n

You can define other top-level keys that define the message you want to send to a\n specific transport protocol (e.g. http).

" } }, "MessageAttributes": { @@ -4940,13 +4983,13 @@ "MessageDeduplicationId": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics.

\n

The token used for deduplication of messages within a 5-minute minimum deduplication interval. If a message with a particular MessageDeduplicationId is sent successfully, subsequent messages with the same MessageDeduplicationId are accepted successfully but aren't delivered.

\n \n \n

The MessageDeduplicationId is available to the consumer of the message (this can be useful for troubleshooting delivery issues).

\n

If a message is sent successfully but the acknowledgement is lost and the message is resent with the same MessageDeduplicationId after the deduplication interval, Amazon SNS can't detect duplicate messages.

\n

Amazon SNS continues to keep track of the message deduplication ID even after the message is received and deleted.

\n
\n

The length of MessageDeduplicationId is 128 characters.

\n

\n MessageDeduplicationId can contain alphanumeric characters (a-z, A-Z, 0-9) and punctuation (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

" + "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics.

\n

The token used for deduplication of messages within a 5-minute minimum deduplication interval. If a message with a particular MessageDeduplicationId is sent successfully, subsequent messages with the same MessageDeduplicationId are accepted successfully but aren't delivered.

\n \n \n

The MessageDeduplicationId is available to the consumer of the message (this can be useful for troubleshooting delivery issues).

\n

If a message is sent successfully but the acknowledgement is lost and the message is resent with the same MessageDeduplicationId after the deduplication interval, Amazon SNS can't detect duplicate messages.

\n

Amazon SNS continues to keep track of the message deduplication ID even after the message is received and deleted.

\n
\n

The length of MessageDeduplicationId is 128 characters.

\n

\n MessageDeduplicationId can contain alphanumeric characters (a-z, A-Z, 0-9) and punctuation (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

" } }, "MessageGroupId": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics.

\n

The tag that specifies that a message belongs to a specific message group. Messages that belong to the same message group are processed in a FIFO manner (however, messages in different message groups might be processed out of order). To interleave multiple ordered streams within a single topic, use MessageGroupId values (for example, session data for multiple users). In this scenario, multiple consumers can process the topic, but the session data of each user is processed in a FIFO fashion.

\n

You must associate a non-empty MessageGroupId with a message. If you don't provide a MessageGroupId, the action fails.

\n

The length of MessageGroupId is 128 characters.

\n

\n MessageGroupId can contain alphanumeric characters (a-z, A-Z, 0-9) and punctuation (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

\n \n \n \n

\n MessageGroupId is required for FIFO topics. You can't use it for standard topics.

\n
" + "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics.

\n

The tag that specifies that a message belongs to a specific message group. Messages that belong to the same message group are processed in a FIFO manner (however, messages in different message groups might be processed out of order). To interleave multiple ordered streams within a single topic, use MessageGroupId values (for example, session data for multiple users). In this scenario, multiple consumers can process the topic, but the session data of each user is processed in a FIFO fashion.

\n

You must associate a non-empty MessageGroupId with a message. If you don't provide a MessageGroupId, the action fails.

\n

The length of MessageGroupId is 128 characters.

\n

\n MessageGroupId can contain alphanumeric characters (a-z, A-Z, 0-9) and punctuation (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

\n \n

\n MessageGroupId is required for FIFO topics. You can't use it for standard topics.

\n
" } } }, @@ -4995,7 +5038,7 @@ "SequenceNumber": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics.

\n

The large, non-consecutive number that Amazon SNS assigns to each message.

\n

The length of SequenceNumber is 128 bits. SequenceNumber continues to increase for a particular MessageGroupId.

" + "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics.

\n

The large, non-consecutive number that Amazon SNS assigns to each message.

\n

The length of SequenceNumber is 128 bits. SequenceNumber continues to increase for a particular MessageGroupId.

" } } }, @@ -5015,7 +5058,7 @@ "TopicArn": { "target": "com.amazonaws.sns#topicARN", "traits": { - "smithy.api#documentation": "

The topic you want to publish to.

\n

If you don't specify a value for the TopicArn parameter, you must specify\n a value for the PhoneNumber or TargetArn parameters.

" + "smithy.api#documentation": "

The topic you want to publish to.

\n

If you don't specify a value for the TopicArn parameter, you must specify\n a value for the PhoneNumber or TargetArn parameters.

" } }, "TargetArn": { @@ -5027,26 +5070,26 @@ "PhoneNumber": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

The phone number to which you want to deliver an SMS message. Use E.164 format.

\n

If you don't specify a value for the PhoneNumber parameter, you must\n specify a value for the TargetArn or TopicArn\n parameters.

" + "smithy.api#documentation": "

The phone number to which you want to deliver an SMS message. Use E.164 format.

\n

If you don't specify a value for the PhoneNumber parameter, you must\n specify a value for the TargetArn or TopicArn\n parameters.

" } }, "Message": { "target": "com.amazonaws.sns#message", "traits": { - "smithy.api#documentation": "

The message you want to send.

\n

If you are publishing to a topic and you want to send the same message to all\n transport protocols, include the text of the message as a String value. If you want to\n send different messages for each transport protocol, set the value of the\n MessageStructure parameter to json and use a JSON object\n for the Message parameter. \n

\n

\n

Constraints:

\n \n

JSON-specific constraints:

\n ", + "smithy.api#documentation": "

The message you want to send.

\n

If you are publishing to a topic and you want to send the same message to all\n transport protocols, include the text of the message as a String value. If you want to\n send different messages for each transport protocol, set the value of the\n MessageStructure parameter to json and use a JSON object\n for the Message parameter. \n

\n

\n

Constraints:

\n \n

JSON-specific constraints:

\n ", "smithy.api#required": {} } }, "Subject": { "target": "com.amazonaws.sns#subject", "traits": { - "smithy.api#documentation": "

Optional parameter to be used as the \"Subject\" line when the message is delivered to\n email endpoints. This field will also be included, if present, in the standard JSON\n messages delivered to other endpoints.

\n

Constraints: Subjects must be ASCII text that begins with a letter, number, or\n punctuation mark; must not include line breaks or control characters; and must be less\n than 100 characters long.

" + "smithy.api#documentation": "

Optional parameter to be used as the \"Subject\" line when the message is delivered to\n email endpoints. This field will also be included, if present, in the standard JSON\n messages delivered to other endpoints.

\n

Constraints: Subjects must be ASCII text that begins with a letter, number, or\n punctuation mark; must not include line breaks or control characters; and must be less\n than 100 characters long.

" } }, "MessageStructure": { "target": "com.amazonaws.sns#messageStructure", "traits": { - "smithy.api#documentation": "

Set MessageStructure to json if you want to send a different\n message for each protocol. For example, using one publish action, you can send a short\n message to your SMS subscribers and a longer message to your email subscribers. If you\n set MessageStructure to json, the value of the\n Message parameter must:

\n \n

You can define other top-level keys that define the message you want to send to a\n specific transport protocol (e.g., \"http\").

\n

Valid value: json\n

" + "smithy.api#documentation": "

Set MessageStructure to json if you want to send a different\n message for each protocol. For example, using one publish action, you can send a short\n message to your SMS subscribers and a longer message to your email subscribers. If you\n set MessageStructure to json, the value of the\n Message parameter must:

\n \n

You can define other top-level keys that define the message you want to send to a\n specific transport protocol (e.g., \"http\").

\n

Valid value: json\n

" } }, "MessageAttributes": { @@ -5058,13 +5101,13 @@ "MessageDeduplicationId": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics. The\n MessageDeduplicationId can contain up to 128 alphanumeric characters\n (a-z, A-Z, 0-9) and punctuation\n (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

\n

Every message must have a unique MessageDeduplicationId, which is a token\n used for deduplication of sent messages. If a message with a particular\n MessageDeduplicationId is sent successfully, any message sent with the\n same MessageDeduplicationId during the 5-minute deduplication interval is\n treated as a duplicate.

\n

If the topic has ContentBasedDeduplication set, the system generates a\n MessageDeduplicationId based on the contents of the message. Your\n MessageDeduplicationId overrides the generated one.

" + "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics. The\n MessageDeduplicationId can contain up to 128 alphanumeric characters\n (a-z, A-Z, 0-9) and punctuation\n (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

\n

Every message must have a unique MessageDeduplicationId, which is a token\n used for deduplication of sent messages. If a message with a particular\n MessageDeduplicationId is sent successfully, any message sent with the\n same MessageDeduplicationId during the 5-minute deduplication interval is\n treated as a duplicate.

\n

If the topic has ContentBasedDeduplication set, the system generates a\n MessageDeduplicationId based on the contents of the message. Your\n MessageDeduplicationId overrides the generated one.

" } }, "MessageGroupId": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics. The\n MessageGroupId can contain up to 128 alphanumeric characters\n (a-z, A-Z, 0-9) and punctuation\n (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

\n

The MessageGroupId is a tag that specifies that a message belongs to a\n specific message group. Messages that belong to the same message group are processed in\n a FIFO manner (however, messages in different message groups might be processed out of\n order). Every message must include a MessageGroupId.

" + "smithy.api#documentation": "

This parameter applies only to FIFO (first-in-first-out) topics. The\n MessageGroupId can contain up to 128 alphanumeric characters\n (a-z, A-Z, 0-9) and punctuation\n (!\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~).

\n

The MessageGroupId is a tag that specifies that a message belongs to a\n specific message group. Messages that belong to the same message group are processed in\n a FIFO manner (however, messages in different message groups might be processed out of\n order). Every message must include a MessageGroupId.

" } } }, @@ -5078,13 +5121,13 @@ "MessageId": { "target": "com.amazonaws.sns#messageId", "traits": { - "smithy.api#documentation": "

Unique identifier assigned to the published message.

\n

Length Constraint: Maximum 100 characters

" + "smithy.api#documentation": "

Unique identifier assigned to the published message.

\n

Length Constraint: Maximum 100 characters

" } }, "SequenceNumber": { "target": "com.amazonaws.sns#String", "traits": { - "smithy.api#documentation": "

This response element applies only to FIFO (first-in-first-out) topics.

\n

The sequence number is a large, non-consecutive number that Amazon SNS assigns to each\n message. The length of SequenceNumber is 128 bits.\n SequenceNumber continues to increase for each\n MessageGroupId.

" + "smithy.api#documentation": "

This response element applies only to FIFO (first-in-first-out) topics.

\n

The sequence number is a large, non-consecutive number that Amazon SNS assigns to each\n message. The length of SequenceNumber is 128 bits.\n SequenceNumber continues to increase for each\n MessageGroupId.

" } } }, @@ -5127,14 +5170,14 @@ "ResourceArn": { "target": "com.amazonaws.sns#topicARN", "traits": { - "smithy.api#documentation": "

The ARN of the topic whose DataProtectionPolicy you want to add or\n update.

\n

For more information about ARNs, see Amazon Resource Names\n (ARNs) in the Amazon Web Services General Reference.

", + "smithy.api#documentation": "

The ARN of the topic whose DataProtectionPolicy you want to add or\n update.

\n

For more information about ARNs, see Amazon Resource Names\n (ARNs) in the Amazon Web Services General Reference.

", "smithy.api#required": {} } }, "DataProtectionPolicy": { "target": "com.amazonaws.sns#attributeValue", "traits": { - "smithy.api#documentation": "

The JSON serialization of the topic's DataProtectionPolicy.

\n

The DataProtectionPolicy must be in JSON string format.

\n

Length Constraints: Maximum length of 30,720.

", + "smithy.api#documentation": "

The JSON serialization of the topic's DataProtectionPolicy.

\n

The DataProtectionPolicy must be in JSON string format.

\n

Length Constraints: Maximum length of 30,720.

", "smithy.api#required": {} } } @@ -5163,7 +5206,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes a statement from a topic's access control policy.

\n \n

To remove the ability to change topic permissions, you must deny permissions to\n the AddPermission, RemovePermission, and\n SetTopicAttributes actions in your IAM policy.

\n
" + "smithy.api#documentation": "

Removes a statement from a topic's access control policy.

\n \n

To remove the ability to change topic permissions, you must deny permissions to\n the AddPermission, RemovePermission, and\n SetTopicAttributes actions in your IAM policy.

\n
" } }, "com.amazonaws.sns#RemovePermissionInput": { @@ -5248,7 +5291,7 @@ } }, "traits": { - "smithy.api#documentation": "

A verified or pending destination phone number in the SMS sandbox.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" + "smithy.api#documentation": "

A verified or pending destination phone number in the SMS sandbox.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" } }, "com.amazonaws.sns#SMSSandboxPhoneNumberList": { @@ -5316,7 +5359,7 @@ "Attributes": { "target": "com.amazonaws.sns#MapStringToString", "traits": { - "smithy.api#documentation": "

A map of the endpoint attributes. Attributes in this map include the following:

\n ", + "smithy.api#documentation": "

A map of the endpoint attributes. Attributes in this map include the following:

\n ", "smithy.api#required": {} } } @@ -5364,7 +5407,7 @@ "Attributes": { "target": "com.amazonaws.sns#MapStringToString", "traits": { - "smithy.api#documentation": "

A map of the platform application attributes. Attributes in this map include the\n following:

\n \n \n \n

The following attributes only apply to APNs token-based\n authentication:

\n ", + "smithy.api#documentation": "

A map of the platform application attributes. Attributes in this map include the\n following:

\n \n \n \n

The following attributes only apply to APNs token-based\n authentication:

\n ", "smithy.api#required": {} } } @@ -5396,7 +5439,7 @@ } ], "traits": { - "smithy.api#documentation": "

Use this request to set the default settings for sending SMS messages and receiving\n daily SMS usage reports.

\n

You can override some of these settings for a single message when you use the\n Publish action with the MessageAttributes.entry.N\n parameter. For more information, see Publishing to a mobile phone\n in the Amazon SNS Developer Guide.

\n \n

To use this operation, you must grant the Amazon SNS service principal\n (sns.amazonaws.com) permission to perform the\n s3:ListBucket action.

\n
" + "smithy.api#documentation": "

Use this request to set the default settings for sending SMS messages and receiving\n daily SMS usage reports.

\n

You can override some of these settings for a single message when you use the\n Publish action with the MessageAttributes.entry.N\n parameter. For more information, see Publishing to a mobile phone\n in the Amazon SNS Developer Guide.

\n \n

To use this operation, you must grant the Amazon SNS service principal\n (sns.amazonaws.com) permission to perform the\n s3:ListBucket action.

\n
" } }, "com.amazonaws.sns#SetSMSAttributesInput": { @@ -5405,7 +5448,7 @@ "attributes": { "target": "com.amazonaws.sns#MapStringToString", "traits": { - "smithy.api#documentation": "

The default settings for sending SMS messages from your Amazon Web Services account. You can set\n values for the following attribute names:

\n

\n MonthlySpendLimit – The maximum amount in USD that you are willing to spend\n each month to send SMS messages. When Amazon SNS determines that sending an SMS message would\n incur a cost that exceeds this limit, it stops sending SMS messages within\n minutes.

\n \n

Amazon SNS stops sending SMS messages within minutes of the limit being crossed. During\n that interval, if you continue to send SMS messages, you will incur costs that\n exceed your limit.

\n
\n

By default, the spend limit is set to the maximum allowed by Amazon SNS. If you want to\n raise the limit, submit an SNS Limit Increase case. For New limit\n value, enter your desired monthly spend limit. In the Use Case Description field, explain that you are requesting\n an SMS monthly spend limit increase.

\n

\n DeliveryStatusIAMRole – The ARN of the IAM role that allows Amazon SNS to write\n logs about SMS deliveries in CloudWatch Logs. For each SMS message that you send, Amazon SNS\n writes a log that includes the message price, the success or failure status, the reason\n for failure (if the message failed), the message dwell time, and other\n information.

\n

\n DeliveryStatusSuccessSamplingRate – The percentage of successful SMS\n deliveries for which Amazon SNS will write logs in CloudWatch Logs. The value can be an\n integer from 0 - 100. For example, to write logs only for failed deliveries, set this\n value to 0. To write logs for 10% of your successful deliveries, set it to\n 10.

\n

\n DefaultSenderID – A string, such as your business brand, that is displayed\n as the sender on the receiving device. Support for sender IDs varies by country. The\n sender ID can be 1 - 11 alphanumeric characters, and it must contain at least one\n letter.

\n

\n DefaultSMSType – The type of SMS message that you will send by default. You\n can assign the following values:

\n \n

\n UsageReportS3Bucket – The name of the Amazon S3 bucket to receive daily SMS\n usage reports from Amazon SNS. Each day, Amazon SNS will deliver a usage report as a CSV file to\n the bucket. The report includes the following information for each SMS message that was\n successfully delivered by your Amazon Web Services account:

\n \n

To receive the report, the bucket must have a policy that allows the Amazon SNS service\n principal to perform the s3:PutObject and s3:GetBucketLocation\n actions.

\n

For an example bucket policy and usage report, see Monitoring SMS Activity in the\n Amazon SNS Developer Guide.

", + "smithy.api#documentation": "

The default settings for sending SMS messages from your Amazon Web Services account. You can set\n values for the following attribute names:

\n

\n MonthlySpendLimit – The maximum amount in USD that you are willing to spend\n each month to send SMS messages. When Amazon SNS determines that sending an SMS message would\n incur a cost that exceeds this limit, it stops sending SMS messages within\n minutes.

\n \n

Amazon SNS stops sending SMS messages within minutes of the limit being crossed. During\n that interval, if you continue to send SMS messages, you will incur costs that\n exceed your limit.

\n
\n

By default, the spend limit is set to the maximum allowed by Amazon SNS. If you want to\n raise the limit, submit an SNS Limit Increase case. For New limit\n value, enter your desired monthly spend limit. In the Use Case Description field, explain that you are requesting\n an SMS monthly spend limit increase.

\n

\n DeliveryStatusIAMRole – The ARN of the IAM role that allows Amazon SNS to write\n logs about SMS deliveries in CloudWatch Logs. For each SMS message that you send, Amazon SNS\n writes a log that includes the message price, the success or failure status, the reason\n for failure (if the message failed), the message dwell time, and other\n information.

\n

\n DeliveryStatusSuccessSamplingRate – The percentage of successful SMS\n deliveries for which Amazon SNS will write logs in CloudWatch Logs. The value can be an\n integer from 0 - 100. For example, to write logs only for failed deliveries, set this\n value to 0. To write logs for 10% of your successful deliveries, set it to\n 10.

\n

\n DefaultSenderID – A string, such as your business brand, that is displayed\n as the sender on the receiving device. Support for sender IDs varies by country. The\n sender ID can be 1 - 11 alphanumeric characters, and it must contain at least one\n letter.

\n

\n DefaultSMSType – The type of SMS message that you will send by default. You\n can assign the following values:

\n \n

\n UsageReportS3Bucket – The name of the Amazon S3 bucket to receive daily SMS\n usage reports from Amazon SNS. Each day, Amazon SNS will deliver a usage report as a CSV file to\n the bucket. The report includes the following information for each SMS message that was\n successfully delivered by your Amazon Web Services account:

\n \n

To receive the report, the bucket must have a policy that allows the Amazon SNS service\n principal to perform the s3:PutObject and s3:GetBucketLocation\n actions.

\n

For an example bucket policy and usage report, see Monitoring SMS Activity in the\n Amazon SNS Developer Guide.

", "smithy.api#required": {} } } @@ -5463,7 +5506,7 @@ "AttributeName": { "target": "com.amazonaws.sns#attributeName", "traits": { - "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that this action uses:

\n \n \n \n

The following attribute applies only to Amazon Kinesis Data Firehose delivery stream subscriptions:

\n ", + "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that this action uses:

\n \n

The following attribute applies only to Amazon Kinesis Data Firehose delivery stream subscriptions:

\n ", "smithy.api#required": {} } }, @@ -5504,7 +5547,7 @@ } ], "traits": { - "smithy.api#documentation": "

Allows a topic owner to set an attribute of the topic to a new value.

\n \n

To remove the ability to change topic permissions, you must deny permissions to\n the AddPermission, RemovePermission, and\n SetTopicAttributes actions in your IAM policy.

\n
" + "smithy.api#documentation": "

Allows a topic owner to set an attribute of the topic to a new value.

\n \n

To remove the ability to change topic permissions, you must deny permissions to\n the AddPermission, RemovePermission, and\n SetTopicAttributes actions in your IAM policy.

\n
" } }, "com.amazonaws.sns#SetTopicAttributesInput": { @@ -5520,7 +5563,7 @@ "AttributeName": { "target": "com.amazonaws.sns#attributeName", "traits": { - "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that the SetTopicAttributes action uses:

\n \n \n

The following attribute applies only to server-side-encryption:

\n \n \n \n

The following attribute applies only to FIFO topics:

\n ", + "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that the SetTopicAttributes action uses:

\n \n \n

The SuccessFeedbackRoleArn and FailureFeedbackRoleArn\n attributes are used to give Amazon SNS write access to use CloudWatch Logs on your behalf.\n The SuccessFeedbackSampleRate attribute is for specifying the sample rate\n percentage (0-100) of successfully delivered messages. After you configure the\n FailureFeedbackRoleArn attribute, then all failed message deliveries\n generate CloudWatch Logs.

\n
\n

The following attribute applies only to server-side-encryption:

\n \n

The following attribute applies only to FIFO topics:

\n ", "smithy.api#required": {} } }, @@ -5587,7 +5630,7 @@ } ], "traits": { - "smithy.api#documentation": "

Subscribes an endpoint to an Amazon SNS topic. If the endpoint type is HTTP/S or email, or\n if the endpoint and the topic are not in the same Amazon Web Services account, the endpoint owner must\n run the ConfirmSubscription action to confirm the subscription.

\n

You call the ConfirmSubscription action with the token from the\n subscription response. Confirmation tokens are valid for three days.

\n

This action is throttled at 100 transactions per second (TPS).

" + "smithy.api#documentation": "

Subscribes an endpoint to an Amazon SNS topic. If the endpoint type is HTTP/S or email, or\n if the endpoint and the topic are not in the same Amazon Web Services account, the endpoint owner must\n run the ConfirmSubscription action to confirm the subscription.

\n

You call the ConfirmSubscription action with the token from the\n subscription response. Confirmation tokens are valid for three days.

\n

This action is throttled at 100 transactions per second (TPS).

" } }, "com.amazonaws.sns#SubscribeInput": { @@ -5603,27 +5646,27 @@ "Protocol": { "target": "com.amazonaws.sns#protocol", "traits": { - "smithy.api#documentation": "

The protocol that you want to use. Supported protocols include:

\n ", + "smithy.api#documentation": "

The protocol that you want to use. Supported protocols include:

\n ", "smithy.api#required": {} } }, "Endpoint": { "target": "com.amazonaws.sns#Endpoint2", "traits": { - "smithy.api#documentation": "

The endpoint that you want to receive notifications. Endpoints vary by\n protocol:

\n " + "smithy.api#documentation": "

The endpoint that you want to receive notifications. Endpoints vary by\n protocol:

\n " } }, "Attributes": { "target": "com.amazonaws.sns#SubscriptionAttributesMap", "traits": { - "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that the Subscribe action uses:

\n \n \n \n

The following attribute applies only to Amazon Kinesis Data Firehose delivery stream subscriptions:

\n " + "smithy.api#documentation": "

A map of attributes with their corresponding values.

\n

The following lists the names, descriptions, and values of the special request\n parameters that the Subscribe action uses:

\n \n

The following attribute applies only to Amazon Kinesis Data Firehose delivery stream subscriptions:

\n " } }, "ReturnSubscriptionArn": { "target": "com.amazonaws.sns#boolean", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Sets whether the response from the Subscribe request includes the\n subscription ARN, even if the subscription is not yet confirmed.

\n

If you set this parameter to true, the response includes the ARN in all\n cases, even if the subscription is not yet confirmed. In addition to the ARN for\n confirmed subscriptions, the response also includes the pending\n subscription ARN value for subscriptions that aren't yet confirmed. A\n subscription becomes confirmed when the subscriber calls the\n ConfirmSubscription action with a confirmation token.

\n

\n

The default value is false.

" + "smithy.api#documentation": "

Sets whether the response from the Subscribe request includes the\n subscription ARN, even if the subscription is not yet confirmed.

\n

If you set this parameter to true, the response includes the ARN in all\n cases, even if the subscription is not yet confirmed. In addition to the ARN for\n confirmed subscriptions, the response also includes the pending\n subscription ARN value for subscriptions that aren't yet confirmed. A\n subscription becomes confirmed when the subscriber calls the\n ConfirmSubscription action with a confirmation token.

\n

\n

The default value is false.

" } } }, @@ -5824,7 +5867,7 @@ } ], "traits": { - "smithy.api#documentation": "

Add tags to the specified Amazon SNS topic. For an overview, see Amazon SNS Tags in the\n Amazon SNS Developer Guide.

\n

When you use topic tags, keep the following guidelines in mind:

\n " + "smithy.api#documentation": "

Add tags to the specified Amazon SNS topic. For an overview, see Amazon SNS Tags in the\n Amazon SNS Developer Guide.

\n

When you use topic tags, keep the following guidelines in mind:

\n " } }, "com.amazonaws.sns#TagResourceRequest": { @@ -5971,7 +6014,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes a subscription. If the subscription requires authentication for deletion, only\n the owner of the subscription or the topic's owner can unsubscribe, and an Amazon Web Services\n signature is required. If the Unsubscribe call does not require\n authentication and the requester is not the subscription owner, a final cancellation\n message is delivered to the endpoint, so that the endpoint owner can easily resubscribe\n to the topic if the Unsubscribe request was unintended.

\n \n

Amazon SQS queue subscriptions require authentication for deletion. Only the owner of\n the subscription, or the owner of the topic can unsubscribe using the required Amazon Web Services\n signature.

\n
\n

This action is throttled at 100 transactions per second (TPS).

" + "smithy.api#documentation": "

Deletes a subscription. If the subscription requires authentication for deletion, only\n the owner of the subscription or the topic's owner can unsubscribe, and an Amazon Web Services\n signature is required. If the Unsubscribe call does not require\n authentication and the requester is not the subscription owner, a final cancellation\n message is delivered to the endpoint, so that the endpoint owner can easily resubscribe\n to the topic if the Unsubscribe request was unintended.

\n \n

Amazon SQS queue subscriptions require authentication for deletion. Only the owner of\n the subscription, or the owner of the topic can unsubscribe using the required Amazon Web Services\n signature.

\n
\n

This action is throttled at 100 transactions per second (TPS).

" } }, "com.amazonaws.sns#UnsubscribeInput": { @@ -6135,7 +6178,7 @@ } ], "traits": { - "smithy.api#documentation": "

Verifies a destination phone number with a one-time password (OTP) for the calling\n Amazon Web Services account.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" + "smithy.api#documentation": "

Verifies a destination phone number with a one-time password (OTP) for the calling\n Amazon Web Services account.

\n

When you start using Amazon SNS to send SMS messages, your Amazon Web Services account is in the\n SMS sandbox. The SMS sandbox provides a safe environment for \n you to try Amazon SNS features without risking your reputation as an SMS sender. While your \n Amazon Web Services account is in the SMS sandbox, you can use all of the features of Amazon SNS. However, you can send \n SMS messages only to verified destination phone numbers. For more information, including how to \n move out of the sandbox to send messages without restrictions, \n see SMS sandbox in \n the Amazon SNS Developer Guide.

" } }, "com.amazonaws.sns#VerifySMSSandboxPhoneNumberInput": {