diff --git a/CHANGELOG.md b/CHANGELOG.md index b3152cb0c9c..b0ceee1a138 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,20 @@ +Release v1.44.71 (2022-08-08) +=== + +### Service Client Updates +* `service/glue`: Updates service API and documentation + * Add an option to run non-urgent or non-time sensitive Glue Jobs on spare capacity +* `service/identitystore`: Updates service documentation +* `service/iotwireless`: Updates service API and documentation +* `service/pinpoint`: Updates service API and documentation + * Adds support for Advance Quiet Time in Journeys. Adds RefreshOnSegmentUpdate and WaitForQuietTime to JourneyResponse. +* `service/quicksight`: Updates service documentation + * A series of documentation updates to the QuickSight API reference. +* `service/sso`: Updates service documentation + * Documentation updates to reflect service rename - AWS IAM Identity Center (successor to AWS Single Sign-On) +* `service/sso-admin`: Updates service documentation +* `service/sso-oidc`: Updates service documentation + Release v1.44.70 (2022-08-04) === diff --git a/aws/endpoints/defaults.go b/aws/endpoints/defaults.go index dac58f87cbd..0efbd5d8229 100644 --- a/aws/endpoints/defaults.go +++ b/aws/endpoints/defaults.go @@ -2389,6 +2389,15 @@ var awsPartition = partition{ }: endpoint{ Hostname: "appmesh.ap-northeast-2.api.aws", }, + endpointKey{ + Region: "ap-northeast-3", + }: endpoint{}, + endpointKey{ + Region: "ap-northeast-3", + Variant: dualStackVariant, + }: endpoint{ + Hostname: "appmesh.ap-northeast-3.api.aws", + }, endpointKey{ Region: "ap-south-1", }: endpoint{}, @@ -2416,6 +2425,15 @@ var awsPartition = partition{ }: endpoint{ Hostname: "appmesh.ap-southeast-2.api.aws", }, + endpointKey{ + Region: "ap-southeast-3", + }: endpoint{}, + endpointKey{ + Region: "ap-southeast-3", + Variant: dualStackVariant, + }: endpoint{ + Hostname: "appmesh.ap-southeast-3.api.aws", + }, endpointKey{ Region: "ca-central-1", }: endpoint{}, @@ -10445,6 +10463,37 @@ var awsPartition = partition{ }: endpoint{}, }, }, + "geo": service{ + Endpoints: serviceEndpoints{ + endpointKey{ + Region: "ap-northeast-1", + }: endpoint{}, + endpointKey{ + Region: "ap-southeast-1", + }: endpoint{}, + endpointKey{ + Region: "ap-southeast-2", + }: endpoint{}, + endpointKey{ + Region: "eu-central-1", + }: endpoint{}, + endpointKey{ + Region: "eu-north-1", + }: endpoint{}, + endpointKey{ + Region: "eu-west-1", + }: endpoint{}, + endpointKey{ + Region: "us-east-1", + }: endpoint{}, + endpointKey{ + Region: "us-east-2", + }: endpoint{}, + endpointKey{ + Region: "us-west-2", + }: endpoint{}, + }, + }, "glacier": service{ Defaults: endpointDefaults{ defaultKey{}: endpoint{ diff --git a/aws/version.go b/aws/version.go index 942b5e69dcc..6e6a4487071 100644 --- a/aws/version.go +++ b/aws/version.go @@ -5,4 +5,4 @@ package aws const SDKName = "aws-sdk-go" // SDKVersion is the version of this SDK -const SDKVersion = "1.44.70" +const SDKVersion = "1.44.71" diff --git a/models/apis/glue/2017-03-31/api-2.json b/models/apis/glue/2017-03-31/api-2.json index 38430908526..2875aa7668d 100644 --- a/models/apis/glue/2017-03-31/api-2.json +++ b/models/apis/glue/2017-03-31/api-2.json @@ -4217,7 +4217,8 @@ "CANCELLING", "CANCELLED", "SUCCEEDED", - "FAILED" + "FAILED", + "ERROR" ] }, "Crawler":{ @@ -4586,7 +4587,8 @@ "GlueVersion":{"shape":"GlueVersionString"}, "NumberOfWorkers":{"shape":"NullableInteger"}, "WorkerType":{"shape":"WorkerType"}, - "CodeGenConfigurationNodes":{"shape":"CodeGenConfigurationNodes"} + "CodeGenConfigurationNodes":{"shape":"CodeGenConfigurationNodes"}, + "ExecutionClass":{"shape":"ExecutionClass"} } }, "CreateJobResponse":{ @@ -5751,6 +5753,14 @@ } }, "EventQueueArn":{"type":"string"}, + "ExecutionClass":{ + "type":"string", + "enum":[ + "FLEX", + "STANDARD" + ], + "max":16 + }, "ExecutionProperty":{ "type":"structure", "members":{ @@ -7411,7 +7421,8 @@ "SecurityConfiguration":{"shape":"NameString"}, "NotificationProperty":{"shape":"NotificationProperty"}, "GlueVersion":{"shape":"GlueVersionString"}, - "CodeGenConfigurationNodes":{"shape":"CodeGenConfigurationNodes"} + "CodeGenConfigurationNodes":{"shape":"CodeGenConfigurationNodes"}, + "ExecutionClass":{"shape":"ExecutionClass"} } }, "JobBookmarkEntry":{ @@ -7492,7 +7503,8 @@ "LogGroupName":{"shape":"GenericString"}, "NotificationProperty":{"shape":"NotificationProperty"}, "GlueVersion":{"shape":"GlueVersionString"}, - "DPUSeconds":{"shape":"NullableDouble"} + "DPUSeconds":{"shape":"NullableDouble"}, + "ExecutionClass":{"shape":"ExecutionClass"} } }, "JobRunList":{ @@ -7508,7 +7520,9 @@ "STOPPED", "SUCCEEDED", "FAILED", - "TIMEOUT" + "TIMEOUT", + "ERROR", + "WAITING" ] }, "JobUpdate":{ @@ -7535,7 +7549,8 @@ "SecurityConfiguration":{"shape":"NameString"}, "NotificationProperty":{"shape":"NotificationProperty"}, "GlueVersion":{"shape":"GlueVersionString"}, - "CodeGenConfigurationNodes":{"shape":"CodeGenConfigurationNodes"} + "CodeGenConfigurationNodes":{"shape":"CodeGenConfigurationNodes"}, + "ExecutionClass":{"shape":"ExecutionClass"} } }, "Join":{ @@ -9881,7 +9896,8 @@ "SecurityConfiguration":{"shape":"NameString"}, "NotificationProperty":{"shape":"NotificationProperty"}, "WorkerType":{"shape":"WorkerType"}, - "NumberOfWorkers":{"shape":"NullableInteger"} + "NumberOfWorkers":{"shape":"NullableInteger"}, + "ExecutionClass":{"shape":"ExecutionClass"} } }, "StartJobRunResponse":{ @@ -11111,7 +11127,9 @@ "FailedActions":{"shape":"IntegerValue"}, "StoppedActions":{"shape":"IntegerValue"}, "SucceededActions":{"shape":"IntegerValue"}, - "RunningActions":{"shape":"IntegerValue"} + "RunningActions":{"shape":"IntegerValue"}, + "ErroredActions":{"shape":"IntegerValue"}, + "WaitingActions":{"shape":"IntegerValue"} } }, "WorkflowRunStatus":{ diff --git a/models/apis/glue/2017-03-31/docs-2.json b/models/apis/glue/2017-03-31/docs-2.json index 1c4e17266a4..bfea607ee1e 100644 --- a/models/apis/glue/2017-03-31/docs-2.json +++ b/models/apis/glue/2017-03-31/docs-2.json @@ -2568,6 +2568,16 @@ "S3Target$DlqEventQueueArn": "

A valid Amazon dead-letter SQS ARN. For example, arn:aws:sqs:region:account:deadLetterQueue.

" } }, + "ExecutionClass": { + "base": null, + "refs": { + "CreateJobRequest$ExecutionClass": "

Indicates whether the job is run with a standard or flexible execution class. The standard execution-class is ideal for time-sensitive workloads that require fast job startup and dedicated resources.

The flexible execution class is appropriate for time-insensitive jobs whose start and completion times may vary.

Only jobs with Glue version 3.0 and above and command type glueetl will be allowed to set ExecutionClass to FLEX. The flexible execution class is available for Spark jobs.

", + "Job$ExecutionClass": "

Indicates whether the job is run with a standard or flexible execution class. The standard execution class is ideal for time-sensitive workloads that require fast job startup and dedicated resources.

The flexible execution class is appropriate for time-insensitive jobs whose start and completion times may vary.

Only jobs with Glue version 3.0 and above and command type glueetl will be allowed to set ExecutionClass to FLEX. The flexible execution class is available for Spark jobs.

", + "JobRun$ExecutionClass": "

Indicates whether the job is run with a standard or flexible execution class. The standard execution-class is ideal for time-sensitive workloads that require fast job startup and dedicated resources.

The flexible execution class is appropriate for time-insensitive jobs whose start and completion times may vary.

Only jobs with Glue version 3.0 and above and command type glueetl will be allowed to set ExecutionClass to FLEX. The flexible execution class is available for Spark jobs.

", + "JobUpdate$ExecutionClass": "

Indicates whether the job is run with a standard or flexible execution class. The standard execution-class is ideal for time-sensitive workloads that require fast job startup and dedicated resources.

The flexible execution class is appropriate for time-insensitive jobs whose start and completion times may vary.

Only jobs with Glue version 3.0 and above and command type glueetl will be allowed to set ExecutionClass to FLEX. The flexible execution class is available for Spark jobs.

", + "StartJobRunRequest$ExecutionClass": "

Indicates whether the job is run with a standard or flexible execution class. The standard execution-class is ideal for time-sensitive workloads that require fast job startup and dedicated resources.

The flexible execution class is appropriate for time-insensitive jobs whose start and completion times may vary.

Only jobs with Glue version 3.0 and above and command type glueetl will be allowed to set ExecutionClass to FLEX. The flexible execution class is available for Spark jobs.

" + } + }, "ExecutionProperty": { "base": "

An execution property of a job.

", "refs": { @@ -3783,7 +3793,9 @@ "WorkflowRunStatistics$FailedActions": "

Total number of Actions that have failed.

", "WorkflowRunStatistics$StoppedActions": "

Total number of Actions that have stopped.

", "WorkflowRunStatistics$SucceededActions": "

Total number of Actions that have succeeded.

", - "WorkflowRunStatistics$RunningActions": "

Total number Actions in running state.

" + "WorkflowRunStatistics$RunningActions": "

Total number Actions in running state.

", + "WorkflowRunStatistics$ErroredActions": "

Indicates the count of job runs in the ERROR state in the workflow run.

", + "WorkflowRunStatistics$WaitingActions": "

Indicates the count of job runs in WAITING state in the workflow run.

" } }, "InternalServiceException": { diff --git a/models/apis/identitystore/2020-06-15/docs-2.json b/models/apis/identitystore/2020-06-15/docs-2.json index 71c5a58d10e..197477800e4 100644 --- a/models/apis/identitystore/2020-06-15/docs-2.json +++ b/models/apis/identitystore/2020-06-15/docs-2.json @@ -1,6 +1,6 @@ { "version": "2.0", - "service": "

The AWS Single Sign-On (SSO) Identity Store service provides a single place to retrieve all of your identities (users and groups). For more information about AWS, see the AWS Single Sign-On User Guide.

", + "service": "

The identity store service used by Amazon Web Services Single Sign On provides a single place to retrieve all of your identities (users and groups). For more information, see the Amazon Web Services SSO User Guide.

", "operations": { "DescribeGroup": "

Retrieves the group metadata and attributes from GroupId in an identity store.

", "DescribeUser": "

Retrieves the user metadata and attributes from UserId in an identity store.

", @@ -40,7 +40,7 @@ } }, "Filter": { - "base": "

A query filter used by ListUsers and ListGroup. This filter object provides the attribute name and attribute value to search users or groups.

", + "base": "

A query filter used by ListUsers and ListGroups. This filter object provides the attribute name and attribute value to search users or groups.

", "refs": { "Filters$member": null } @@ -134,11 +134,11 @@ "RequestId": { "base": null, "refs": { - "AccessDeniedException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the Identity Store service for each sent request, and is then returned inside the exception if the request fails.

", - "InternalServerException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the Identity Store service for each sent request, and is then returned inside the exception if the request fails.

", - "ResourceNotFoundException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the Identity Store service for each sent request, and is then returned inside the exception if the request fails.

", - "ThrottlingException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the Identity Store service for each sent request, and is then returned inside the exception if the request fails.

", - "ValidationException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the Identity Store service for each sent request, and is then returned inside the exception if the request fails.

" + "AccessDeniedException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the identity store service for each sent request, and is then returned inside the exception if the request fails.

", + "InternalServerException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the identity store service for each sent request, and is then returned inside the exception if the request fails.

", + "ResourceNotFoundException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the identity store service for each sent request, and is then returned inside the exception if the request fails.

", + "ThrottlingException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the identity store service for each sent request, and is then returned inside the exception if the request fails.

", + "ValidationException$RequestId": "

The identifier for each request. This value is a globally unique ID that is generated by the identity store service for each sent request, and is then returned inside the exception if the request fails.

" } }, "ResourceId": { @@ -149,7 +149,7 @@ "DescribeUserRequest$UserId": "

The identifier for a user in the identity store.

", "DescribeUserResponse$UserId": "

The identifier for a user in the identity store.

", "Group$GroupId": "

The identifier for a group in the identity store.

", - "ResourceNotFoundException$ResourceId": "

The identifier for a resource in the identity store, which can be used as UserId or GroupId. The format for ResourceId is either UUID or 1234567890-UUID, where UUID is a randomly generated value for each resource when it is created and 1234567890 represents the IdentityStoreId string value. In the case that the identity store is migrated from a legacy SSO identity store, the ResourceId for that identity store will be in the format of UUID. Otherwise, it will be in the 1234567890-UUID format.

", + "ResourceNotFoundException$ResourceId": "

The identifier for a resource in the identity store, which can be used as UserId or GroupId. The format for ResourceId is either UUID or 1234567890-UUID, where UUID is a randomly generated value for each resource when it is created and 1234567890 represents the IdentityStoreId string value. In the case that the identity store is migrated from a legacy single sign-on identity store, the ResourceId for that identity store will be in the format of UUID. Otherwise, it will be in the 1234567890-UUID format.

", "User$UserId": "

The identifier for a user in the identity store.

" } }, @@ -161,7 +161,7 @@ "ResourceType": { "base": null, "refs": { - "ResourceNotFoundException$ResourceType": "

The type of resource in the Identity Store service, which is an enum object. Valid values include USER, GROUP, and IDENTITY_STORE.

" + "ResourceNotFoundException$ResourceType": "

The type of resource in the identity store service, which is an enum object. Valid values include USER, GROUP, and IDENTITY_STORE.

" } }, "SensitiveStringType": { diff --git a/models/apis/iotwireless/2020-11-22/api-2.json b/models/apis/iotwireless/2020-11-22/api-2.json index 5556b69563c..9a8bef8778b 100644 --- a/models/apis/iotwireless/2020-11-22/api-2.json +++ b/models/apis/iotwireless/2020-11-22/api-2.json @@ -1688,6 +1688,11 @@ "VerticalAccuracy":{"shape":"VerticalAccuracy"} } }, + "AckModeRetryDurationSecs":{ + "type":"integer", + "max":604800, + "min":0 + }, "AddGwMetadata":{"type":"boolean"}, "AmazonId":{ "type":"string", @@ -2655,11 +2660,21 @@ "max":15, "min":0 }, + "DrMaxBox":{ + "type":"integer", + "max":15, + "min":0 + }, "DrMin":{ "type":"integer", "max":15, "min":0 }, + "DrMinBox":{ + "type":"integer", + "max":15, + "min":0 + }, "EndPoint":{ "type":"string", "max":256, @@ -2694,7 +2709,8 @@ "DeviceRegistrationState":{"shape":"DeviceRegistrationStateEventConfiguration"}, "Proximity":{"shape":"ProximityEventConfiguration"}, "Join":{"shape":"JoinEventConfiguration"}, - "ConnectionStatus":{"shape":"ConnectionStatusEventConfiguration"} + "ConnectionStatus":{"shape":"ConnectionStatusEventConfiguration"}, + "MessageDeliveryStatus":{"shape":"MessageDeliveryStatusEventConfiguration"} } }, "EventNotificationPartnerType":{ @@ -2884,7 +2900,8 @@ "DeviceRegistrationState":{"shape":"DeviceRegistrationStateResourceTypeEventConfiguration"}, "Proximity":{"shape":"ProximityResourceTypeEventConfiguration"}, "Join":{"shape":"JoinResourceTypeEventConfiguration"}, - "ConnectionStatus":{"shape":"ConnectionStatusResourceTypeEventConfiguration"} + "ConnectionStatus":{"shape":"ConnectionStatusResourceTypeEventConfiguration"}, + "MessageDeliveryStatus":{"shape":"MessageDeliveryStatusResourceTypeEventConfiguration"} } }, "GetFuotaTaskRequest":{ @@ -3099,7 +3116,8 @@ "DeviceRegistrationState":{"shape":"DeviceRegistrationStateEventConfiguration"}, "Proximity":{"shape":"ProximityEventConfiguration"}, "Join":{"shape":"JoinEventConfiguration"}, - "ConnectionStatus":{"shape":"ConnectionStatusEventConfiguration"} + "ConnectionStatus":{"shape":"ConnectionStatusEventConfiguration"}, + "MessageDeliveryStatus":{"shape":"MessageDeliveryStatusEventConfiguration"} } }, "GetResourceLogLevelRequest":{ @@ -3990,7 +4008,9 @@ "LoRaWANServiceProfile":{ "type":"structure", "members":{ - "AddGwMetadata":{"shape":"AddGwMetadata"} + "AddGwMetadata":{"shape":"AddGwMetadata"}, + "DrMin":{"shape":"DrMinBox"}, + "DrMax":{"shape":"DrMaxBox"} } }, "LoRaWANStartFuotaTask":{ @@ -4061,6 +4081,19 @@ "type":"string", "max":2048 }, + "MessageDeliveryStatusEventConfiguration":{ + "type":"structure", + "members":{ + "Sidewalk":{"shape":"SidewalkEventNotificationConfigurations"}, + "WirelessDeviceIdEventTopic":{"shape":"EventNotificationTopicStatus"} + } + }, + "MessageDeliveryStatusResourceTypeEventConfiguration":{ + "type":"structure", + "members":{ + "Sidewalk":{"shape":"SidewalkResourceTypeEventConfiguration"} + } + }, "MessageId":{"type":"string"}, "MessageType":{ "type":"string", @@ -4666,7 +4699,8 @@ "type":"structure", "members":{ "Seq":{"shape":"Seq"}, - "MessageType":{"shape":"MessageType"} + "MessageType":{"shape":"MessageType"}, + "AckModeRetryDurationSecs":{"shape":"AckModeRetryDurationSecs"} } }, "SidewalkUpdateAccount":{ @@ -4975,7 +5009,8 @@ "DeviceRegistrationState":{"shape":"DeviceRegistrationStateResourceTypeEventConfiguration"}, "Proximity":{"shape":"ProximityResourceTypeEventConfiguration"}, "Join":{"shape":"JoinResourceTypeEventConfiguration"}, - "ConnectionStatus":{"shape":"ConnectionStatusResourceTypeEventConfiguration"} + "ConnectionStatus":{"shape":"ConnectionStatusResourceTypeEventConfiguration"}, + "MessageDeliveryStatus":{"shape":"MessageDeliveryStatusResourceTypeEventConfiguration"} } }, "UpdateEventConfigurationByResourceTypesResponse":{ @@ -5141,7 +5176,8 @@ "DeviceRegistrationState":{"shape":"DeviceRegistrationStateEventConfiguration"}, "Proximity":{"shape":"ProximityEventConfiguration"}, "Join":{"shape":"JoinEventConfiguration"}, - "ConnectionStatus":{"shape":"ConnectionStatusEventConfiguration"} + "ConnectionStatus":{"shape":"ConnectionStatusEventConfiguration"}, + "MessageDeliveryStatus":{"shape":"MessageDeliveryStatusEventConfiguration"} } }, "UpdateResourceEventConfigurationResponse":{ diff --git a/models/apis/iotwireless/2020-11-22/docs-2.json b/models/apis/iotwireless/2020-11-22/docs-2.json index dec8363dd90..a48025d6d58 100644 --- a/models/apis/iotwireless/2020-11-22/docs-2.json +++ b/models/apis/iotwireless/2020-11-22/docs-2.json @@ -131,6 +131,12 @@ "GetPositionResponse$Accuracy": "

The accuracy of the estimated position in meters. An empty value indicates that no position data is available. A value of ‘0.0’ value indicates that position data is available. This data corresponds to the position information that you specified instead of the position computed by solver.

" } }, + "AckModeRetryDurationSecs": { + "base": null, + "refs": { + "SidewalkSendDataToDevice$AckModeRetryDurationSecs": "

The duration of time in seconds for which you want to retry sending the ACK.

" + } + }, "AddGwMetadata": { "base": null, "refs": { @@ -863,12 +869,24 @@ "LoRaWANGetServiceProfileInfo$DrMax": "

The DRMax value.

" } }, + "DrMaxBox": { + "base": null, + "refs": { + "LoRaWANServiceProfile$DrMax": "

The DrMax value.

" + } + }, "DrMin": { "base": null, "refs": { "LoRaWANGetServiceProfileInfo$DrMin": "

The DRMin value.

" } }, + "DrMinBox": { + "base": null, + "refs": { + "LoRaWANServiceProfile$DrMin": "

The DrMin value.

" + } + }, "EndPoint": { "base": null, "refs": { @@ -923,6 +941,7 @@ "LoRaWANConnectionStatusResourceTypeEventConfiguration$WirelessGatewayEventTopic": "

Enum to denote whether the wireless gateway connection status event topic is enabled or disabled.

", "LoRaWANJoinEventNotificationConfigurations$DevEuiEventTopic": "

Enum to denote whether the Dev EUI join event topic is enabled or disabled.

", "LoRaWANJoinResourceTypeEventConfiguration$WirelessDeviceEventTopic": "

Enum to denote whether the wireless device join event topic is enabled or disabled.

", + "MessageDeliveryStatusEventConfiguration$WirelessDeviceIdEventTopic": "

Enum to denote whether the wireless device id device registration state event topic is enabled or disabled.

", "ProximityEventConfiguration$WirelessDeviceIdEventTopic": "

Enum to denote whether the wireless device id proximity event topic is enabled or disabled.

", "SidewalkEventNotificationConfigurations$AmazonIdEventTopic": "

Enum to denote whether amazon id event topic is enabled or disabled.

", "SidewalkResourceTypeEventConfiguration$WirelessDeviceEventTopic": "

Enum to denote whether the wireless device join event topic is enabled or disabled.

" @@ -1799,6 +1818,21 @@ "ValidationException$Message": null } }, + "MessageDeliveryStatusEventConfiguration": { + "base": "

Message delivery status event configuration object for enabling and disabling relevant topics.

", + "refs": { + "EventNotificationItemConfigurations$MessageDeliveryStatus": "

Message delivery status event configuration for an event configuration item.

", + "GetResourceEventConfigurationResponse$MessageDeliveryStatus": "

Event configuration for the message delivery status event.

", + "UpdateResourceEventConfigurationRequest$MessageDeliveryStatus": "

Event configuration for the message delivery status event.

" + } + }, + "MessageDeliveryStatusResourceTypeEventConfiguration": { + "base": "

Message delivery status resource type event configuration object for enabling or disabling relevant topic.

", + "refs": { + "GetEventConfigurationByResourceTypesResponse$MessageDeliveryStatus": "

Resource type event configuration object for the message delivery status event.

", + "UpdateEventConfigurationByResourceTypesRequest$MessageDeliveryStatus": "

Message delivery status resource type event configuration object for enabling and disabling wireless device topic.

" + } + }, "MessageId": { "base": null, "refs": { @@ -2513,6 +2547,7 @@ "base": "

SidewalkEventNotificationConfigurations object, which is the event configuration object for Sidewalk-related event topics.

", "refs": { "DeviceRegistrationStateEventConfiguration$Sidewalk": "

Device registration state event configuration object for enabling or disabling Sidewalk related event topics.

", + "MessageDeliveryStatusEventConfiguration$Sidewalk": null, "ProximityEventConfiguration$Sidewalk": "

Proximity event configuration object for enabling or disabling Sidewalk related event topics.

" } }, @@ -2540,6 +2575,7 @@ "base": "

Sidewalk resource type event configuration object for enabling or disabling topic.

", "refs": { "DeviceRegistrationStateResourceTypeEventConfiguration$Sidewalk": "

Device registration resource type state event configuration object for enabling or disabling Sidewalk related event topics.

", + "MessageDeliveryStatusResourceTypeEventConfiguration$Sidewalk": null, "ProximityResourceTypeEventConfiguration$Sidewalk": "

Proximity resource type event configuration object for enabling and disabling wireless device topic.

" } }, diff --git a/models/apis/pinpoint/2016-12-01/api-2.json b/models/apis/pinpoint/2016-12-01/api-2.json index e800851a6ca..de34a3fe1fb 100644 --- a/models/apis/pinpoint/2016-12-01/api-2.json +++ b/models/apis/pinpoint/2016-12-01/api-2.json @@ -9868,8 +9868,23 @@ "shape": "MapOf__string", "locationName": "tags" }, + "WaitForQuietTime": { + "shape": "__boolean" + }, + "RefreshOnSegmentUpdate": { + "shape": "__boolean" + }, "JourneyChannelSettings": { "shape": "JourneyChannelSettings" + }, + "SendingSchedule": { + "shape": "__boolean" + }, + "OpenHours": { + "shape": "OpenHours" + }, + "ClosedDays": { + "shape": "ClosedDays" } }, "required": [ @@ -13025,6 +13040,15 @@ }, "JourneyChannelSettings": { "shape": "JourneyChannelSettings" + }, + "SendingSchedule": { + "shape": "__boolean" + }, + "OpenHours": { + "shape": "OpenHours" + }, + "ClosedDays": { + "shape": "ClosedDays" } }, "required": [ @@ -13427,6 +13451,104 @@ "__timestampUnix": { "type": "timestamp", "timestampFormat": "unixTimestamp" + }, + "DayOfWeek": { + "type": "string", + "enum": [ + "MONDAY", + "TUESDAY", + "WEDNESDAY", + "THURSDAY", + "FRIDAY", + "SATURDAY", + "SUNDAY" + ] + }, + "ListOfOpenHoursRules": { + "type": "list", + "member": { + "shape": "OpenHoursRule" + } + }, + "OpenHoursRule": { + "type": "structure", + "members": { + "StartTime": { + "shape": "__string" + }, + "EndTime": { + "shape": "__string" + } + } + }, + "MapOfListOfOpenHoursRules": { + "type": "map", + "key": { + "shape": "DayOfWeek" + }, + "value": { + "shape": "ListOfOpenHoursRules" + } + }, + "OpenHours": { + "type": "structure", + "members": { + "EMAIL": { + "shape": "MapOfListOfOpenHoursRules" + }, + "SMS": { + "shape": "MapOfListOfOpenHoursRules" + }, + "PUSH": { + "shape": "MapOfListOfOpenHoursRules" + }, + "VOICE": { + "shape": "MapOfListOfOpenHoursRules" + }, + "CUSTOM": { + "shape": "MapOfListOfOpenHoursRules" + } + } + }, + "ClosedDaysRule": { + "type": "structure", + "members": { + "Name": { + "shape": "__string" + }, + "StartDateTime": { + "shape": "__string" + }, + "EndDateTime": { + "shape": "__string" + } + } + }, + "ListOfClosedDaysRules": { + "type": "list", + "member": { + "shape": "ClosedDaysRule" + } + }, + "ClosedDays": { + "type": "structure", + "members": { + "EMAIL": { + "shape": "ListOfClosedDaysRules" + }, + "SMS": { + "shape": "ListOfClosedDaysRules" + }, + "PUSH": { + "shape": "ListOfClosedDaysRules" + }, + "VOICE": { + "shape": "ListOfClosedDaysRules" + }, + "CUSTOM": { + "shape": "ListOfClosedDaysRules" + } + } } } } diff --git a/models/apis/pinpoint/2016-12-01/docs-2.json b/models/apis/pinpoint/2016-12-01/docs-2.json index 62c9bca53f2..fdbae11491c 100644 --- a/models/apis/pinpoint/2016-12-01/docs-2.json +++ b/models/apis/pinpoint/2016-12-01/docs-2.json @@ -1509,7 +1509,9 @@ "WriteApplicationSettingsRequest$CloudWatchMetricsEnabled" : "

Specifies whether to enable application-related alarms in Amazon CloudWatch.

", "WriteApplicationSettingsRequest$EventTaggingEnabled" : null, "WriteCampaignRequest$IsPaused" : "

Specifies whether to pause the campaign. A paused campaign doesn't run unless you resume it by changing this value to false.

", - "WriteJourneyRequest$LocalTime" : "

Specifies whether the journey's scheduled start and end times use each participant's local time. To base the schedule on each participant's local time, set this value to true.

" + "WriteJourneyRequest$LocalTime" : "

Specifies whether the journey's scheduled start and end times use each participant's local time. To base the schedule on each participant's local time, set this value to true.

", + "WriteJourneyRequest$SendingSchedule" : "

Indicates if journey have Advance Quiet Time (OpenHours and ClosedDays). This flag should be set to true in order to allow (OpenHours and ClosedDays)

", + "JourneyResponse$SendingSchedule" : "

Indicates if journey have Advance Quiet Time (OpenHours and ClosedDays). This flag should be set to true in order to allow (OpenHours and ClosedDays)

" } }, "__double" : { @@ -2565,8 +2567,72 @@ "WriteTreatmentResource$TreatmentDescription" : "

A custom description of the treatment.

", "WriteTreatmentResource$TreatmentName" : "

A custom name for the treatment.

", "ListOf__string$member" : null, - "MapOf__string$member" : null + "MapOf__string$member" : null, + "OpenHoursRule$StartTime" : "

Local start time in ISO 8601 format.

", + "OpenHoursRule$EndTime" : "

Local start time in ISO 8601 format.

", + "ClosedDaysRule$Name" : "

Name of the rule.

", + "ClosedDaysRule$StartDateTime" : "

Start Datetime in ISO 8601 format.

", + "ClosedDaysRule$EndDateTime" : "

End Datetime in ISO 8601 format.

" } + }, + "DayOfWeek": { + "base" : "

Day of a week.

", + "refs" : { + "MapOfOpenHoursRules$key" : "

Day of a week when the rule will be applied. Valid values are [MONDAY, TUESDAY, WEDNESDAY, THURSDAY, FRIDAY, SATURDAY, SUNDAY]

" + } + }, + "ListOfOpenHoursRules": { + "base" : "

List of OpenHours Rules.

", + "refs" : { + "MapOfOpenHoursRules$value" : "

Open Hour Rules.

" + } + }, + "OpenHoursRule": { + "base" : "

Open Hour Rules.

", + "refs" : { + "ListOfOpenHoursRules$member" : "

Open Hour Rule Details.

" + } + }, + "MapOfListOfOpenHoursRules": { + "base" : "

OpenHours Rules for a channel

", + "refs" : { + "OpenHours$EMAIL" : "

Rules for Email Channel.

", + "OpenHours$SMS" : "

Rules for SMS Channel.

", + "OpenHours$PUSH" : "

Rules for Push Channel.

", + "OpenHours$VOICE" : "

Rules for Email Channel.

", + "OpenHours$CUSTOM" : "

Rules for Custom Channel.

" + } + }, + "OpenHours": { + "base" : "

The time when journey allow to send messages. QuietTime should be configured first and SendingSchedule should be set to true.

", + "refs" : { + "WriteJourneyRequest$OpenHours" : "

The time when journey allow to send messages. QuietTime should be configured first and SendingSchedule should be set to true.

", + "JourneyResponse$OpenHours" : "

The time when journey allow to send messages. QuietTime should be configured first and SendingSchedule should be set to true.

" + } + }, + "ClosedDaysRule" : { + "base" : "

Closed Days Rule. Part of Journey sending schedule.

", + "refs" : { + "ListOfClosedDaysRules$member" : "

Closed Days Rule. Part of Journey sending schedule.

" + } + }, + "ListOfClosedDaysRules": { + "base" : "

Rules for a Channel.

", + "refs" : { + "OpenHours$EMAIL" : "

Rules for Email Channel.

", + "OpenHours$SMS" : "

Rules for SMS Channel.

", + "OpenHours$PUSH" : "

Rules for Push Channel.

", + "OpenHours$VOICE" : "

Rules for Email Channel.

", + "OpenHours$CUSTOM" : "

Rules for Custom Channel.

" + } + }, + "ClosedDays": { + "base" : "

The time when journey will stop sending messages.

", + "refs" : { + "WriteJourneyRequest$ClosedDays" : "

The time when journey will stop sending messages. QuietTime should be configured first and SendingSchedule should be set to true.

", + "JourneyResponse$ClosedDays" : "

The time when journey will stop sending messages. QuietTime should be configured first and SendingSchedule should be set to true.

" + + } } } } diff --git a/models/apis/quicksight/2018-04-01/docs-2.json b/models/apis/quicksight/2018-04-01/docs-2.json index 54cb18d0265..f7cf7550e67 100644 --- a/models/apis/quicksight/2018-04-01/docs-2.json +++ b/models/apis/quicksight/2018-04-01/docs-2.json @@ -11,7 +11,7 @@ "CreateDataSource": "

Creates a data source.

", "CreateFolder": "

Creates an empty shared folder.

", "CreateFolderMembership": "

Adds an asset, such as a dashboard, analysis, or dataset into a folder.

", - "CreateGroup": "

Creates an Amazon QuickSight group.

The permissions resource is arn:aws:quicksight:<your-region>:<relevant-aws-account-id>:group/default/<group-name> .

The response is a group object.

", + "CreateGroup": "

Use the CreateGroup operation to create a group in Amazon QuickSight. You can create up to 10,000 groups in a namespace. If you want to create more than 10,000 groups in a namespace, contact AWS Support.

The permissions resource is arn:aws:quicksight:<your-region>:<relevant-aws-account-id>:group/default/<group-name> .

The response is a group object.

", "CreateGroupMembership": "

Adds an Amazon QuickSight user to an Amazon QuickSight group.

", "CreateIAMPolicyAssignment": "

Creates an assignment with one specified IAM policy, identified by its Amazon Resource Name (ARN). This policy assignment is attached to the specified groups or users of Amazon QuickSight. Assignment names are unique per Amazon Web Services account. To avoid overwriting rules in other namespaces, use assignment names that are unique.

", "CreateIngestion": "

Creates and starts a new SPICE ingestion for a dataset. You can manually refresh datasets in an Enterprise edition account 32 times in a 24-hour period. You can manually refresh datasets in a Standard edition account 8 times in a 24-hour period. Each 24-hour period is measured starting 24 hours before the current date and time.

Any ingestions operating on tagged datasets inherit the same tags automatically for use in access control. For an example, see How do I create an IAM policy to control access to Amazon EC2 resources using tags? in the Amazon Web Services Knowledge Center. Tags are visible on the tagged dataset, but not on the ingestion resource.

", @@ -66,7 +66,7 @@ "DescribeUser": "

Returns information about a user, given the user name.

", "GenerateEmbedUrlForAnonymousUser": "

Generates an embed URL that you can use to embed an Amazon QuickSight dashboard in your website, without having to register any reader users. Before you use this action, make sure that you have configured the dashboards and permissions.

The following rules apply to the generated URL:

For more information, see Embedded Analytics in the Amazon QuickSight User Guide.

For more information about the high-level steps for embedding and for an interactive demo of the ways you can customize embedding, visit the Amazon QuickSight Developer Portal.

", "GenerateEmbedUrlForRegisteredUser": "

Generates an embed URL that you can use to embed an Amazon QuickSight experience in your website. This action can be used for any type of user registered in an Amazon QuickSight account. Before you use this action, make sure that you have configured the relevant Amazon QuickSight resource and permissions.

The following rules apply to the generated URL:

For more information, see Embedded Analytics in the Amazon QuickSight User Guide.

For more information about the high-level steps for embedding and for an interactive demo of the ways you can customize embedding, visit the Amazon QuickSight Developer Portal.

", - "GetDashboardEmbedUrl": "

Generates a temporary session URL and authorization code that you can use to embed an Amazon QuickSight read-only dashboard in your website or application. Before you use this command, make sure that you have configured the dashboards and permissions.

Currently, you can use GetDashboardEmbedURL only from the server, not from the user's browser. The following rules apply to the generated URL:

For more information, see Embedding Analytics Using GetDashboardEmbedUrl in the Amazon QuickSight User Guide.

For more information about the high-level steps for embedding and for an interactive demo of the ways you can customize embedding, visit the Amazon QuickSight Developer Portal.

", + "GetDashboardEmbedUrl": "

Generates a temporary session URL and authorization code(bearer token) that you can use to embed an Amazon QuickSight read-only dashboard in your website or application. Before you use this command, make sure that you have configured the dashboards and permissions.

Currently, you can use GetDashboardEmbedURL only from the server, not from the user's browser. The following rules apply to the generated URL:

For more information, see Embedding Analytics Using GetDashboardEmbedUrl in the Amazon QuickSight User Guide.

For more information about the high-level steps for embedding and for an interactive demo of the ways you can customize embedding, visit the Amazon QuickSight Developer Portal.

", "GetSessionEmbedUrl": "

Generates a session URL and authorization code that you can use to embed the Amazon Amazon QuickSight console in your web server code. Use GetSessionEmbedUrl where you want to provide an authoring portal that allows users to create data sources, datasets, analyses, and dashboards. The users who access an embedded Amazon QuickSight console need belong to the author or admin security cohort. If you want to restrict permissions to some of these features, add a custom permissions profile to the user with the UpdateUser API operation. Use RegisterUser API operation to add a new user with a custom permission profile attached. For more information, see the following sections in the Amazon QuickSight User Guide:

", "ListAnalyses": "

Lists Amazon QuickSight analyses that exist in the specified Amazon Web Services account.

", "ListDashboardVersions": "

Lists all the versions of the dashboards in the Amazon QuickSight subscription.

", @@ -80,7 +80,7 @@ "ListIAMPolicyAssignments": "

Lists IAM policy assignments in the current Amazon QuickSight account.

", "ListIAMPolicyAssignmentsForUser": "

Lists all the IAM policy assignments, including the Amazon Resource Names (ARNs) for the IAM policies assigned to the specified user and group or groups that the user belongs to.

", "ListIngestions": "

Lists the history of SPICE ingestions for a dataset.

", - "ListNamespaces": "

Lists the namespaces for the specified Amazon Web Services account.

", + "ListNamespaces": "

Lists the namespaces for the specified Amazon Web Services account. This operation doesn't list deleted namespaces.

", "ListTagsForResource": "

Lists the tags assigned to a resource.

", "ListTemplateAliases": "

Lists all the aliases of a template.

", "ListTemplateVersions": "

Lists all the versions of the templates in the current Amazon QuickSight account.

", @@ -3890,8 +3890,8 @@ "ListIngestionsRequest$NextToken": "

The token for the next set of results, or null if there are no more results.

", "ListIngestionsResponse$NextToken": "

The token for the next set of results, or null if there are no more results.

", "ListIngestionsResponse$RequestId": "

The Amazon Web Services request ID for this operation.

", - "ListNamespacesRequest$NextToken": "

A pagination token that can be used in a subsequent request.

", - "ListNamespacesResponse$NextToken": "

A pagination token that can be used in a subsequent request.

", + "ListNamespacesRequest$NextToken": "

A unique pagination token that can be used in a subsequent request. You will receive a pagination token in the response body of a previous ListNameSpaces API call if there is more data that can be returned. To receive the data, make another ListNamespaces API call with the returned token to retrieve the next page of data. Each token is valid for 24 hours. If you try to make a ListNamespaces API call with an expired token, you will receive a HTTP 400 InvalidNextTokenException error.

", + "ListNamespacesResponse$NextToken": "

A unique pagination token that can be used in a subsequent request. Receiving NextToken in your response inticates that there is more data that can be returned. To receive the data, make another ListNamespaces API call with the returned token to retrieve the next page of data. Each token is valid for 24 hours. If you try to make a ListNamespaces API call with an expired token, you will receive a HTTP 400 InvalidNextTokenException error.

", "ListNamespacesResponse$RequestId": "

The Amazon Web Services request ID for this operation.

", "ListTagsForResourceResponse$RequestId": "

The Amazon Web Services request ID for this operation.

", "ListTemplateAliasesRequest$NextToken": "

The token for the next set of results, or null if there are no more results.

", @@ -4009,8 +4009,8 @@ "StringList": { "base": null, "refs": { - "GenerateEmbedUrlForAnonymousUserRequest$AllowedDomains": "

The domains that you want to add to the allow list for access to the generated URL that is then embedded. This optional parameter overrides the static domains that are configured in the Manage QuickSight menu in the Amazon QuickSight console and instead allows only the domains that you include in this parameter. You can list up to three domains or subdomains in each API call.

To include a subdomain, use * to include all subdomains under a specific domain to the allow list. For example, https://*.sapp.amazon.com, includes all subdomains under https://sapp.amazon.com.

", - "GenerateEmbedUrlForRegisteredUserRequest$AllowedDomains": "

The domains that you want to add to the allow list for access to the generated URL that is then embedded. This optional parameter overrides the static domains that are configured in the Manage QuickSight menu in the Amazon QuickSight console and instead allows only the domains that you include in this parameter. You can list up to three domains or subdomains in each API call.

To include a subdomain, use * to include all subdomains under a specific domain to the allow list. For example, https://*.sapp.amazon.com, includes all subdomains under https://sapp.amazon.com.

", + "GenerateEmbedUrlForAnonymousUserRequest$AllowedDomains": "

The domains that you want to add to the allow list for access to the generated URL that is then embedded. This optional parameter overrides the static domains that are configured in the Manage QuickSight menu in the Amazon QuickSight console. Instead, it allows only the domains that you include in this parameter. You can list up to three domains or subdomains in each API call.

To include all subdomains under a specific domain to the allow list, use *. For example, https://*.sapp.amazon.com includes all subdomains under https://sapp.amazon.com.

", + "GenerateEmbedUrlForRegisteredUserRequest$AllowedDomains": "

The domains that you want to add to the allow list for access to the generated URL that is then embedded. This optional parameter overrides the static domains that are configured in the Manage QuickSight menu in the Amazon QuickSight console. Instead, it allows only the domains that you include in this parameter. You can list up to three domains or subdomains in each API call.

To include all subdomains under a specific domain to the allow list, use *. For example, https://*.sapp.amazon.com includes all subdomains under https://sapp.amazon.com.

", "StringParameter$Values": "

The values of a string parameter.

" } }, diff --git a/models/apis/sso-admin/2020-07-20/docs-2.json b/models/apis/sso-admin/2020-07-20/docs-2.json index 863d8209ca5..984efcadfa7 100644 --- a/models/apis/sso-admin/2020-07-20/docs-2.json +++ b/models/apis/sso-admin/2020-07-20/docs-2.json @@ -2,11 +2,11 @@ "version": "2.0", "service": "

", "operations": { - "AttachCustomerManagedPolicyReferenceToPermissionSet": "

Attaches the specified IAM customer managed policy to the specified PermissionSet.

", - "AttachManagedPolicyToPermissionSet": "

Attaches an Amazon Web Services managed IAM policy ARN to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts.

", - "CreateAccountAssignment": "

Assigns access to a principal for a specified Amazon Web Services account using a specified permission set.

The term principal here refers to a user or group that is defined in Amazon Web Services SSO.

As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the SSO-created IAM role. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates.

", + "AttachCustomerManagedPolicyReferenceToPermissionSet": "

Attaches the specified customer managed policy to the specified PermissionSet.

", + "AttachManagedPolicyToPermissionSet": "

Attaches an Amazon Web Services managed policy ARN to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this operation. Calling ProvisionPermissionSet applies the corresponding IAM policy updates to all assigned accounts.

", + "CreateAccountAssignment": "

Assigns access to a principal for a specified Amazon Web Services account using a specified permission set.

The term principal here refers to a user or group that is defined in Amazon Web Services SSO.

As part of a successful CreateAccountAssignment call, the specified permission set will automatically be provisioned to the account in the form of an IAM policy. That policy is attached to the IAM role created in Amazon Web Services SSO. If the permission set is subsequently updated, the corresponding IAM policies attached to roles in your accounts will not be updated automatically. In this case, you must call ProvisionPermissionSet to make these updates.

", "CreateInstanceAccessControlAttributeConfiguration": "

Enables the attributes-based access control (ABAC) feature for the specified Amazon Web Services SSO instance. You can also specify new attributes to add to your ABAC configuration during the enabling process. For more information about ABAC, see Attribute-Based Access Control in the Amazon Web Services SSO User Guide.

", - "CreatePermissionSet": "

Creates a permission set within a specified SSO instance.

To grant users and groups access to Amazon Web Services account resources, use CreateAccountAssignment .

", + "CreatePermissionSet": "

Creates a permission set within a specified Amazon Web Services SSO instance.

To grant users and groups access to Amazon Web Services account resources, use CreateAccountAssignment .

", "DeleteAccountAssignment": "

Deletes a principal's access from a specified Amazon Web Services account using a specified permission set.

", "DeleteInlinePolicyFromPermissionSet": "

Deletes the inline policy from a specified permission set.

", "DeleteInstanceAccessControlAttributeConfiguration": "

Disables the attributes-based access control (ABAC) feature for the specified Amazon Web Services SSO instance and deletes all of the attribute mappings that have been configured. Once deleted, any attributes that are received from an identity source and any custom attributes you have previously configured will not be passed. For more information about ABAC, see Attribute-Based Access Control in the Amazon Web Services SSO User Guide.

", @@ -17,24 +17,24 @@ "DescribeInstanceAccessControlAttributeConfiguration": "

Returns the list of Amazon Web Services SSO identity store attributes that have been configured to work with attributes-based access control (ABAC) for the specified Amazon Web Services SSO instance. This will not return attributes configured and sent by an external identity provider. For more information about ABAC, see Attribute-Based Access Control in the Amazon Web Services SSO User Guide.

", "DescribePermissionSet": "

Gets the details of the permission set.

", "DescribePermissionSetProvisioningStatus": "

Describes the status for the given permission set provisioning request.

", - "DetachCustomerManagedPolicyReferenceFromPermissionSet": "

Detaches the specified IAM customer managed policy from the specified PermissionSet.

", - "DetachManagedPolicyFromPermissionSet": "

Detaches the attached Amazon Web Services managed IAM policy ARN from the specified permission set.

", + "DetachCustomerManagedPolicyReferenceFromPermissionSet": "

Detaches the specified customer managed policy from the specified PermissionSet.

", + "DetachManagedPolicyFromPermissionSet": "

Detaches the attached Amazon Web Services managed policy ARN from the specified permission set.

", "GetInlinePolicyForPermissionSet": "

Obtains the inline policy assigned to the permission set.

", "GetPermissionsBoundaryForPermissionSet": "

Obtains the permissions boundary for a specified PermissionSet.

", - "ListAccountAssignmentCreationStatus": "

Lists the status of the Amazon Web Services account assignment creation requests for a specified SSO instance.

", - "ListAccountAssignmentDeletionStatus": "

Lists the status of the Amazon Web Services account assignment deletion requests for a specified SSO instance.

", + "ListAccountAssignmentCreationStatus": "

Lists the status of the Amazon Web Services account assignment creation requests for a specified Amazon Web Services SSO instance.

", + "ListAccountAssignmentDeletionStatus": "

Lists the status of the Amazon Web Services account assignment deletion requests for a specified Amazon Web Services SSO instance.

", "ListAccountAssignments": "

Lists the assignee of the specified Amazon Web Services account with the specified permission set.

", "ListAccountsForProvisionedPermissionSet": "

Lists all the Amazon Web Services accounts where the specified permission set is provisioned.

", - "ListCustomerManagedPolicyReferencesInPermissionSet": "

Lists all IAM customer managed policies attached to a specified PermissionSet.

", - "ListInstances": "

Lists the SSO instances that the caller has access to.

", - "ListManagedPoliciesInPermissionSet": "

Lists the Amazon Web Services managed IAM policy that is attached to a specified permission set.

", - "ListPermissionSetProvisioningStatus": "

Lists the status of the permission set provisioning requests for a specified SSO instance.

", - "ListPermissionSets": "

Lists the PermissionSets in an SSO instance.

", + "ListCustomerManagedPolicyReferencesInPermissionSet": "

Lists all customer managed policies attached to a specified PermissionSet.

", + "ListInstances": "

Lists the Amazon Web Services SSO instances that the caller has access to.

", + "ListManagedPoliciesInPermissionSet": "

Lists the Amazon Web Services managed policy that is attached to a specified permission set.

", + "ListPermissionSetProvisioningStatus": "

Lists the status of the permission set provisioning requests for a specified Amazon Web Services SSO instance.

", + "ListPermissionSets": "

Lists the PermissionSets in an Amazon Web Services SSO instance.

", "ListPermissionSetsProvisionedToAccount": "

Lists all the permission sets that are provisioned to a specified Amazon Web Services account.

", "ListTagsForResource": "

Lists the tags that are attached to a specified resource.

", "ProvisionPermissionSet": "

The process by which a specified permission set is provisioned to the specified target.

", - "PutInlinePolicyToPermissionSet": "

Attaches an IAM inline policy to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts.

", - "PutPermissionsBoundaryToPermissionSet": "

Attaches an Amazon Web Services managed or customer managed IAM policy to the specified PermissionSet as a permissions boundary.

", + "PutInlinePolicyToPermissionSet": "

Attaches an inline policy to a permission set.

If the permission set is already referenced by one or more account assignments, you will need to call ProvisionPermissionSet after this action to apply the corresponding IAM policy updates to all assigned accounts.

", + "PutPermissionsBoundaryToPermissionSet": "

Attaches an Amazon Web Services managed or customer managed policy to the specified PermissionSet as a permissions boundary.

", "TagResource": "

Associates a set of tags with a specified resource.

", "UntagResource": "

Disassociates a set of tags from a specified resource.

", "UpdateInstanceAccessControlAttributeConfiguration": "

Updates the Amazon Web Services SSO identity store attributes that you can use with the Amazon Web Services SSO instance for attributes-based access control (ABAC). When using an external identity provider as an identity source, you can pass attributes through the SAML assertion as an alternative to configuring attributes from the Amazon Web Services SSO identity store. If a SAML assertion passes any of these attributes, Amazon Web Services SSO replaces the attribute value with the value from the Amazon Web Services SSO identity store. For more information about ABAC, see Attribute-Based Access Control in the Amazon Web Services SSO User Guide.

", @@ -60,7 +60,7 @@ } }, "AccessControlAttributeValue": { - "base": "

The value used for mapping a specified attribute to an identity source. For more information, see Attribute mappings in the Amazon Web Services Single Sign-On User Guide.

", + "base": "

The value used for mapping a specified attribute to an identity source. For more information, see Attribute mappings in the Amazon Web Services SSO User Guide.

", "refs": { "AccessControlAttribute$Value": "

The value used for mapping a specified attribute to an identity source.

" } @@ -158,7 +158,7 @@ } }, "AttachedManagedPolicy": { - "base": "

A structure that stores the details of the Amazon Web Services managed IAM policy.

", + "base": "

A structure that stores the details of the Amazon Web Services managed policy.

", "refs": { "AttachedManagedPolicyList$member": null } @@ -166,7 +166,7 @@ "AttachedManagedPolicyList": { "base": null, "refs": { - "ListManagedPoliciesInPermissionSetResponse$AttachedManagedPolicies": "

The array of the AttachedManagedPolicy data type object.

" + "ListManagedPoliciesInPermissionSetResponse$AttachedManagedPolicies": "

An array of the AttachedManagedPolicy data type object.

" } }, "ConflictException": { @@ -211,18 +211,18 @@ } }, "CustomerManagedPolicyReference": { - "base": "

Specifies the name and path of the IAM customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

", + "base": "

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

", "refs": { - "AttachCustomerManagedPolicyReferenceToPermissionSetRequest$CustomerManagedPolicyReference": "

Specifies the name and path of the IAM customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

", + "AttachCustomerManagedPolicyReferenceToPermissionSetRequest$CustomerManagedPolicyReference": "

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

", "CustomerManagedPolicyReferenceList$member": null, - "DetachCustomerManagedPolicyReferenceFromPermissionSetRequest$CustomerManagedPolicyReference": "

Specifies the name and path of the IAM customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

", - "PermissionsBoundary$CustomerManagedPolicyReference": "

Specifies the name and path of the IAM customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

" + "DetachCustomerManagedPolicyReferenceFromPermissionSetRequest$CustomerManagedPolicyReference": "

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

", + "PermissionsBoundary$CustomerManagedPolicyReference": "

Specifies the name and path of a customer managed policy. You must have an IAM policy that matches the name and path in each Amazon Web Services account where you want to deploy your permission set.

" } }, "CustomerManagedPolicyReferenceList": { "base": null, "refs": { - "ListCustomerManagedPolicyReferencesInPermissionSetResponse$CustomerManagedPolicyReferences": "

Specifies the names and paths of the IAM customer managed policies that you have attached to your permission set.

" + "ListCustomerManagedPolicyReferencesInPermissionSetResponse$CustomerManagedPolicyReferences": "

Specifies the names and paths of the customer managed policies that you have attached to your permission set.

" } }, "Date": { @@ -386,7 +386,7 @@ "Id": { "base": null, "refs": { - "InstanceMetadata$IdentityStoreId": "

The identifier of the identity store that is connected to the SSO instance.

" + "InstanceMetadata$IdentityStoreId": "

The identifier of the identity store that is connected to the Amazon Web Services SSO instance.

" } }, "InstanceAccessControlAttributeConfiguration": { @@ -412,53 +412,53 @@ "InstanceArn": { "base": null, "refs": { - "AttachCustomerManagedPolicyReferenceToPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "AttachManagedPolicyToPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "CreateAccountAssignmentRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "CreateInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "CreatePermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DeleteAccountAssignmentRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DeleteInlinePolicyFromPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DeleteInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "DeletePermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DeletePermissionsBoundaryFromPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "DescribeAccountAssignmentCreationStatusRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DescribeAccountAssignmentDeletionStatusRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DescribeInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "DescribePermissionSetProvisioningStatusRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DescribePermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "DetachCustomerManagedPolicyReferenceFromPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "DetachManagedPolicyFromPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "GetInlinePolicyForPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "GetPermissionsBoundaryForPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "InstanceMetadata$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListAccountAssignmentCreationStatusRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListAccountAssignmentDeletionStatusRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListAccountAssignmentsRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListAccountsForProvisionedPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListCustomerManagedPolicyReferencesInPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "ListManagedPoliciesInPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListPermissionSetProvisioningStatusRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListPermissionSetsProvisionedToAccountRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListPermissionSetsRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ListTagsForResourceRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "ProvisionPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "PutInlinePolicyToPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "PutPermissionsBoundaryToPermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "TagResourceRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "UntagResourceRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", - "UpdateInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed.

", - "UpdatePermissionSetRequest$InstanceArn": "

The ARN of the SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

" + "AttachCustomerManagedPolicyReferenceToPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "AttachManagedPolicyToPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "CreateAccountAssignmentRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "CreateInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "CreatePermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DeleteAccountAssignmentRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DeleteInlinePolicyFromPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DeleteInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "DeletePermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DeletePermissionsBoundaryFromPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "DescribeAccountAssignmentCreationStatusRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DescribeAccountAssignmentDeletionStatusRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DescribeInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "DescribePermissionSetProvisioningStatusRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DescribePermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "DetachCustomerManagedPolicyReferenceFromPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "DetachManagedPolicyFromPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "GetInlinePolicyForPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "GetPermissionsBoundaryForPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "InstanceMetadata$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListAccountAssignmentCreationStatusRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListAccountAssignmentDeletionStatusRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListAccountAssignmentsRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListAccountsForProvisionedPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListCustomerManagedPolicyReferencesInPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "ListManagedPoliciesInPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListPermissionSetProvisioningStatusRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListPermissionSetsProvisionedToAccountRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListPermissionSetsRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ListTagsForResourceRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "ProvisionPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "PutInlinePolicyToPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "PutPermissionsBoundaryToPermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "TagResourceRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "UntagResourceRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "UpdateInstanceAccessControlAttributeConfigurationRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed.

", + "UpdatePermissionSetRequest$InstanceArn": "

The ARN of the Amazon Web Services SSO instance under which the operation will be executed. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

" } }, "InstanceList": { "base": null, "refs": { - "ListInstancesResponse$Instances": "

Lists the SSO instances that the caller has access to.

" + "ListInstancesResponse$Instances": "

Lists the Amazon Web Services SSO instances that the caller has access to.

" } }, "InstanceMetadata": { - "base": "

Provides information about the SSO instance.

", + "base": "

Provides information about the Amazon Web Services SSO instance.

", "refs": { "InstanceList$member": null } @@ -588,7 +588,7 @@ "base": null, "refs": { "AttachManagedPolicyToPermissionSetRequest$ManagedPolicyArn": "

The Amazon Web Services managed policy ARN to be attached to a permission set.

", - "AttachedManagedPolicy$Arn": "

The ARN of the Amazon Web Services managed IAM policy. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", + "AttachedManagedPolicy$Arn": "

The ARN of the Amazon Web Services managed policy. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", "DetachManagedPolicyFromPermissionSetRequest$ManagedPolicyArn": "

The Amazon Web Services managed policy ARN to be detached from a permission set.

", "PermissionsBoundary$ManagedPolicyArn": "

The Amazon Web Services managed policy ARN that you want to attach to a permission set as a permissions boundary.

" } @@ -596,13 +596,13 @@ "ManagedPolicyName": { "base": null, "refs": { - "CustomerManagedPolicyReference$Name": "

The name of the policy document.

" + "CustomerManagedPolicyReference$Name": "

The name of the IAM policy that you have configured in each account where you want to deploy your permission set.

" } }, "ManagedPolicyPath": { "base": null, "refs": { - "CustomerManagedPolicyReference$Path": "

The path for the policy. The default is /. For more information, see Friendly names and paths in the Identity and Access Management user guide.

" + "CustomerManagedPolicyReference$Path": "

The path to the IAM policy that you have configured in each account where you want to deploy your permission set. The default is /. For more information, see Friendly names and paths in the Identity and Access Management User Guide.

" } }, "MaxResults": { @@ -623,7 +623,7 @@ "Name": { "base": null, "refs": { - "AttachedManagedPolicy$Name": "

The name of the Amazon Web Services managed IAM policy.

" + "AttachedManagedPolicy$Name": "

The name of the Amazon Web Services managed policy.

" } }, "OperationStatusFilter": { @@ -653,14 +653,14 @@ "DeleteInlinePolicyFromPermissionSetRequest$PermissionSetArn": "

The ARN of the permission set that will be used to remove access.

", "DeletePermissionSetRequest$PermissionSetArn": "

The ARN of the permission set that should be deleted.

", "DeletePermissionsBoundaryFromPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet.

", - "DescribePermissionSetRequest$PermissionSetArn": "

The ARN of the permission set.

", + "DescribePermissionSetRequest$PermissionSetArn": "

The ARN of the permission set.

", "DetachCustomerManagedPolicyReferenceFromPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet.

", "DetachManagedPolicyFromPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet from which the policy should be detached.

", "GetInlinePolicyForPermissionSetRequest$PermissionSetArn": "

The ARN of the permission set.

", "GetPermissionsBoundaryForPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet.

", "ListAccountAssignmentsRequest$PermissionSetArn": "

The ARN of the permission set from which to list assignments.

", "ListAccountsForProvisionedPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet from which the associated Amazon Web Services accounts will be listed.

", - "ListCustomerManagedPolicyReferencesInPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet.

", + "ListCustomerManagedPolicyReferencesInPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet.

", "ListManagedPoliciesInPermissionSetRequest$PermissionSetArn": "

The ARN of the PermissionSet whose managed policies will be listed.

", "PermissionSet$PermissionSetArn": "

The ARN of the permission set. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

", "PermissionSetList$member": null, @@ -696,8 +696,8 @@ "PermissionSetPolicyDocument": { "base": null, "refs": { - "GetInlinePolicyForPermissionSetResponse$InlinePolicy": "

The IAM inline policy that is attached to the permission set.

", - "PutInlinePolicyToPermissionSetRequest$InlinePolicy": "

The IAM inline policy to attach to a PermissionSet.

" + "GetInlinePolicyForPermissionSetResponse$InlinePolicy": "

The inline policy that is attached to the permission set.

", + "PutInlinePolicyToPermissionSetRequest$InlinePolicy": "

The inline policy to attach to a PermissionSet.

" } }, "PermissionSetProvisioningStatus": { @@ -720,7 +720,7 @@ } }, "PermissionsBoundary": { - "base": "

Specifies the configuration of the Amazon Web Services managed or customer managed policy that you want to set as a permissions boundary. Specify either CustomerManagedPolicyReference to use the name and path of a customer managed policy, or ManagedPolicyArn to use the ARN of an Amazon Web Services managed IAM policy. A permissions boundary represents the maximum permissions that any policy can grant your role. For more information, see Permissions boundaries for IAM entities in the Identity and Access Management User Guide.

Policies used as permissions boundaries do not provide permissions. You must also attach an IAM policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic in the Identity and Access Management User Guide.

", + "base": "

Specifies the configuration of the Amazon Web Services managed or customer managed policy that you want to set as a permissions boundary. Specify either CustomerManagedPolicyReference to use the name and path of a customer managed policy, or ManagedPolicyArn to use the ARN of an Amazon Web Services managed policy. A permissions boundary represents the maximum permissions that any policy can grant your role. For more information, see Permissions boundaries for IAM entities in the Identity and Access Management User Guide.

Policies used as permissions boundaries don't provide permissions. You must also attach an IAM policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic in the Identity and Access Management User Guide.

", "refs": { "GetPermissionsBoundaryForPermissionSetResponse$PermissionsBoundary": "

The permissions boundary attached to the specified permission set.

", "PutPermissionsBoundaryToPermissionSetRequest$PermissionsBoundary": "

The permissions boundary that you want to attach to a PermissionSet.

" diff --git a/models/apis/sso-oidc/2019-06-10/docs-2.json b/models/apis/sso-oidc/2019-06-10/docs-2.json index e77083c3468..ca2b06c80bf 100644 --- a/models/apis/sso-oidc/2019-06-10/docs-2.json +++ b/models/apis/sso-oidc/2019-06-10/docs-2.json @@ -1,9 +1,9 @@ { "version": "2.0", - "service": "

AWS Single Sign-On (SSO) OpenID Connect (OIDC) is a web service that enables a client (such as AWS CLI or a native application) to register with AWS SSO. The service also enables the client to fetch the user’s access token upon successful authentication and authorization with AWS SSO. This service conforms with the OAuth 2.0 based implementation of the device authorization grant standard (https://tools.ietf.org/html/rfc8628).

For general information about AWS SSO, see What is AWS Single Sign-On? in the AWS SSO User Guide.

This API reference guide describes the AWS SSO OIDC operations that you can call programatically and includes detailed information on data types and errors.

AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms such as Java, Ruby, .Net, iOS, and Android. The SDKs provide a convenient way to create programmatic access to AWS SSO and other AWS services. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services.

", + "service": "

Amazon Web Services Single Sign On OpenID Connect (OIDC) is a web service that enables a client (such as Amazon Web Services CLI or a native application) to register with Amazon Web Services SSO. The service also enables the client to fetch the user’s access token upon successful authentication and authorization with Amazon Web Services SSO.

Although Amazon Web Services Single Sign-On was renamed, the sso and identitystore API namespaces will continue to retain their original name for backward compatibility purposes. For more information, see Amazon Web Services SSO rename.

Considerations for Using This Guide

Before you begin using this guide, we recommend that you first review the following important information about how the Amazon Web Services SSO OIDC service works.

For general information about Amazon Web Services SSO, see What is Amazon Web Services SSO? in the Amazon Web Services SSO User Guide.

", "operations": { - "CreateToken": "

Creates and returns an access token for the authorized client. The access token issued will be used to fetch short-term credentials for the assigned roles in the AWS account.

", - "RegisterClient": "

Registers a client with AWS SSO. This allows clients to initiate device authorization. The output should be persisted for reuse through many authentication requests.

", + "CreateToken": "

Creates and returns an access token for the authorized client. The access token issued will be used to fetch short-term credentials for the assigned roles in the Amazon Web Services account.

", + "RegisterClient": "

Registers a client with Amazon Web Services SSO. This allows clients to initiate device authorization. The output should be persisted for reuse through many authentication requests.

", "StartDeviceAuthorization": "

Initiates device authorization by requesting a pair of verification codes from the authorization service.

" }, "shapes": { @@ -15,7 +15,7 @@ "AccessToken": { "base": null, "refs": { - "CreateTokenResponse$accessToken": "

An opaque token to access AWS SSO resources assigned to a user.

" + "CreateTokenResponse$accessToken": "

An opaque token to access Amazon Web Services SSO resources assigned to a user.

" } }, "AuthCode": { @@ -34,7 +34,7 @@ "refs": { "CreateTokenRequest$clientId": "

The unique identifier string for each client. This value should come from the persisted result of the RegisterClient API.

", "RegisterClientResponse$clientId": "

The unique identifier string for each client. This client uses this identifier to get authenticated by the service in subsequent calls.

", - "StartDeviceAuthorizationRequest$clientId": "

The unique identifier string for the client that is registered with AWS SSO. This value should come from the persisted result of the RegisterClient API operation.

" + "StartDeviceAuthorizationRequest$clientId": "

The unique identifier string for the client that is registered with Amazon Web Services SSO. This value should come from the persisted result of the RegisterClient API operation.

" } }, "ClientName": { @@ -123,13 +123,13 @@ "GrantType": { "base": null, "refs": { - "CreateTokenRequest$grantType": "

Supports grant types for authorization code, refresh token, and device code request.

" + "CreateTokenRequest$grantType": "

Supports grant types for the authorization code, refresh token, and device code request. For device code requests, specify the following value:

urn:ietf:params:oauth:grant-type:device_code

For information about how to obtain the device code, see the StartDeviceAuthorization topic.

" } }, "IdToken": { "base": null, "refs": { - "CreateTokenResponse$idToken": "

The identifier of the user that associated with the access token, if present.

" + "CreateTokenResponse$idToken": "

Currently, idToken is not yet implemented and is not supported. For more information about the features and limitations of the current Amazon Web Services SSO OIDC implementation, see Considerations for Using this Guide in the Amazon Web Services SSO OIDC API Reference.

The identifier of the user that associated with the access token, if present.

" } }, "InternalServerException": { @@ -178,8 +178,8 @@ "RefreshToken": { "base": null, "refs": { - "CreateTokenRequest$refreshToken": "

The token used to obtain an access token in the event that the access token is invalid or expired. This token is not issued by the service.

", - "CreateTokenResponse$refreshToken": "

A token that, if present, can be used to refresh a previously issued access token that might have expired.

" + "CreateTokenRequest$refreshToken": "

Currently, refreshToken is not yet implemented and is not supported. For more information about the features and limitations of the current Amazon Web Services SSO OIDC implementation, see Considerations for Using this Guide in the Amazon Web Services SSO OIDC API Reference.

The token used to obtain an access token in the event that the access token is invalid or expired.

", + "CreateTokenResponse$refreshToken": "

Currently, refreshToken is not yet implemented and is not supported. For more information about the features and limitations of the current Amazon Web Services SSO OIDC implementation, see Considerations for Using this Guide in the Amazon Web Services SSO OIDC API Reference.

A token that, if present, can be used to refresh a previously issued access token that might have expired.

" } }, "RegisterClientRequest": { @@ -232,7 +232,7 @@ "CreateTokenRequest$redirectUri": "

The location of the application that will receive the authorization code. Users authorize the service to send the request to this location.

", "RegisterClientResponse$authorizationEndpoint": "

The endpoint where the client can request authorization.

", "RegisterClientResponse$tokenEndpoint": "

The endpoint where the client can get an access token.

", - "StartDeviceAuthorizationRequest$startUrl": "

The URL for the AWS SSO user portal. For more information, see Using the User Portal in the AWS Single Sign-On User Guide.

", + "StartDeviceAuthorizationRequest$startUrl": "

The URL for the AWS access portal. For more information, see Using the AWS access portal in the Amazon Web Services SSO User Guide.

", "StartDeviceAuthorizationResponse$verificationUri": "

The URI of the verification page that takes the userCode to authorize the device.

", "StartDeviceAuthorizationResponse$verificationUriComplete": "

An alternate URL that the client can use to automatically launch a browser. This process skips the manual step in which the user visits the verification page and enters their code.

" } diff --git a/models/apis/sso/2019-06-10/docs-2.json b/models/apis/sso/2019-06-10/docs-2.json index 42e37f440b3..3de931f3de1 100644 --- a/models/apis/sso/2019-06-10/docs-2.json +++ b/models/apis/sso/2019-06-10/docs-2.json @@ -1,39 +1,39 @@ { "version": "2.0", - "service": "

AWS Single Sign-On Portal is a web service that makes it easy for you to assign user access to AWS SSO resources such as the user portal. Users can get AWS account applications and roles assigned to them and get federated into the application.

For general information about AWS SSO, see What is AWS Single Sign-On? in the AWS SSO User Guide.

This API reference guide describes the AWS SSO Portal operations that you can call programatically and includes detailed information on data types and errors.

AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms, such as Java, Ruby, .Net, iOS, or Android. The SDKs provide a convenient way to create programmatic access to AWS SSO and other AWS services. For more information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services.

", + "service": "

Amazon Web Services Single Sign On Portal is a web service that makes it easy for you to assign user access to Amazon Web Services SSO resources such as the AWS access portal. Users can get Amazon Web Services account applications and roles assigned to them and get federated into the application.

Although Amazon Web Services Single Sign-On was renamed, the sso and identitystore API namespaces will continue to retain their original name for backward compatibility purposes. For more information, see Amazon Web Services SSO rename.

This API reference guide describes the Amazon Web Services SSO Portal operations that you can call programatically and includes detailed information on data types and errors.

Amazon Web Services provides SDKs that consist of libraries and sample code for various programming languages and platforms, such as Java, Ruby, .Net, iOS, or Android. The SDKs provide a convenient way to create programmatic access to Amazon Web Services SSO and other Amazon Web Services services. For more information about the Amazon Web Services SDKs, including how to download and install them, see Tools for Amazon Web Services.

", "operations": { "GetRoleCredentials": "

Returns the STS short-term credentials for a given role name that is assigned to the user.

", - "ListAccountRoles": "

Lists all roles that are assigned to the user for a given AWS account.

", - "ListAccounts": "

Lists all AWS accounts assigned to the user. These AWS accounts are assigned by the administrator of the account. For more information, see Assign User Access in the AWS SSO User Guide. This operation returns a paginated response.

", - "Logout": "

Removes the client- and server-side session that is associated with the user.

" + "ListAccountRoles": "

Lists all roles that are assigned to the user for a given Amazon Web Services account.

", + "ListAccounts": "

Lists all Amazon Web Services accounts assigned to the user. These Amazon Web Services accounts are assigned by the administrator of the account. For more information, see Assign User Access in the Amazon Web Services SSO User Guide. This operation returns a paginated response.

", + "Logout": "

Removes the locally stored SSO tokens from the client-side cache and sends an API call to the Amazon Web Services SSO service to invalidate the corresponding server-side Amazon Web Services SSO sign in session.

If a user uses Amazon Web Services SSO to access the AWS CLI, the user’s Amazon Web Services SSO sign in session is used to obtain an IAM session, as specified in the corresponding Amazon Web Services SSO permission set. More specifically, Amazon Web Services SSO assumes an IAM role in the target account on behalf of the user, and the corresponding temporary Amazon Web Services credentials are returned to the client.

After user logout, any existing IAM role sessions that were created by using Amazon Web Services SSO permission sets continue based on the duration configured in the permission set. For more information, see User authentications in the Amazon Web Services SSO User Guide.

" }, "shapes": { "AccessKeyType": { "base": null, "refs": { - "RoleCredentials$accessKeyId": "

The identifier used for the temporary security credentials. For more information, see Using Temporary Security Credentials to Request Access to AWS Resources in the AWS IAM User Guide.

" + "RoleCredentials$accessKeyId": "

The identifier used for the temporary security credentials. For more information, see Using Temporary Security Credentials to Request Access to Amazon Web Services Resources in the Amazon Web Services IAM User Guide.

" } }, "AccessTokenType": { "base": null, "refs": { - "GetRoleCredentialsRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the AWS SSO OIDC API Reference Guide.

", - "ListAccountRolesRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the AWS SSO OIDC API Reference Guide.

", - "ListAccountsRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the AWS SSO OIDC API Reference Guide.

", - "LogoutRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the AWS SSO OIDC API Reference Guide.

" + "GetRoleCredentialsRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the Amazon Web Services SSO OIDC API Reference Guide.

", + "ListAccountRolesRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the Amazon Web Services SSO OIDC API Reference Guide.

", + "ListAccountsRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the Amazon Web Services SSO OIDC API Reference Guide.

", + "LogoutRequest$accessToken": "

The token issued by the CreateToken API call. For more information, see CreateToken in the Amazon Web Services SSO OIDC API Reference Guide.

" } }, "AccountIdType": { "base": null, "refs": { - "AccountInfo$accountId": "

The identifier of the AWS account that is assigned to the user.

", - "GetRoleCredentialsRequest$accountId": "

The identifier for the AWS account that is assigned to the user.

", - "ListAccountRolesRequest$accountId": "

The identifier for the AWS account that is assigned to the user.

", - "RoleInfo$accountId": "

The identifier of the AWS account assigned to the user.

" + "AccountInfo$accountId": "

The identifier of the Amazon Web Services account that is assigned to the user.

", + "GetRoleCredentialsRequest$accountId": "

The identifier for the Amazon Web Services account that is assigned to the user.

", + "ListAccountRolesRequest$accountId": "

The identifier for the Amazon Web Services account that is assigned to the user.

", + "RoleInfo$accountId": "

The identifier of the Amazon Web Services account assigned to the user.

" } }, "AccountInfo": { - "base": "

Provides information about your AWS account.

", + "base": "

Provides information about your Amazon Web Services account.

", "refs": { "AccountListType$member": null } @@ -47,13 +47,13 @@ "AccountNameType": { "base": null, "refs": { - "AccountInfo$accountName": "

The display name of the AWS account that is assigned to the user.

" + "AccountInfo$accountName": "

The display name of the Amazon Web Services account that is assigned to the user.

" } }, "EmailAddressType": { "base": null, "refs": { - "AccountInfo$emailAddress": "

The email address of the AWS account that is assigned to the user.

" + "AccountInfo$emailAddress": "

The email address of the Amazon Web Services account that is assigned to the user.

" } }, "ErrorDescription": { @@ -160,13 +160,13 @@ "SecretAccessKeyType": { "base": null, "refs": { - "RoleCredentials$secretAccessKey": "

The key that is used to sign the request. For more information, see Using Temporary Security Credentials to Request Access to AWS Resources in the AWS IAM User Guide.

" + "RoleCredentials$secretAccessKey": "

The key that is used to sign the request. For more information, see Using Temporary Security Credentials to Request Access to Amazon Web Services Resources in the Amazon Web Services IAM User Guide.

" } }, "SessionTokenType": { "base": null, "refs": { - "RoleCredentials$sessionToken": "

The token used for temporary credentials. For more information, see Using Temporary Security Credentials to Request Access to AWS Resources in the AWS IAM User Guide.

" + "RoleCredentials$sessionToken": "

The token used for temporary credentials. For more information, see Using Temporary Security Credentials to Request Access to Amazon Web Services Resources in the Amazon Web Services IAM User Guide.

" } }, "TooManyRequestsException": { diff --git a/models/endpoints/endpoints.json b/models/endpoints/endpoints.json index 8fc31b66b17..2d13f6d9881 100644 --- a/models/endpoints/endpoints.json +++ b/models/endpoints/endpoints.json @@ -1310,6 +1310,12 @@ "tags" : [ "dualstack" ] } ] }, + "ap-northeast-3" : { + "variants" : [ { + "hostname" : "appmesh.ap-northeast-3.api.aws", + "tags" : [ "dualstack" ] + } ] + }, "ap-south-1" : { "variants" : [ { "hostname" : "appmesh.ap-south-1.api.aws", @@ -1328,6 +1334,12 @@ "tags" : [ "dualstack" ] } ] }, + "ap-southeast-3" : { + "variants" : [ { + "hostname" : "appmesh.ap-southeast-3.api.aws", + "tags" : [ "dualstack" ] + } ] + }, "ca-central-1" : { "variants" : [ { "hostname" : "appmesh.ca-central-1.api.aws", @@ -6079,6 +6091,19 @@ "us-east-1" : { } } }, + "geo" : { + "endpoints" : { + "ap-northeast-1" : { }, + "ap-southeast-1" : { }, + "ap-southeast-2" : { }, + "eu-central-1" : { }, + "eu-north-1" : { }, + "eu-west-1" : { }, + "us-east-1" : { }, + "us-east-2" : { }, + "us-west-2" : { } + } + }, "glacier" : { "defaults" : { "protocols" : [ "http", "https" ] diff --git a/service/glue/api.go b/service/glue/api.go index d00707c96ae..3ed64727aef 100644 --- a/service/glue/api.go +++ b/service/glue/api.go @@ -27667,6 +27667,18 @@ type CreateJobInput struct { // Description of the job being defined. Description *string `type:"string"` + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. + // + // The flexible execution class is appropriate for time-insensitive jobs whose + // start and completion times may vary. + // + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass *string `type:"string" enum:"ExecutionClass"` + // An ExecutionProperty specifying the maximum number of concurrent runs allowed // for this job. ExecutionProperty *ExecutionProperty `type:"structure"` @@ -27867,6 +27879,12 @@ func (s *CreateJobInput) SetDescription(v string) *CreateJobInput { return s } +// SetExecutionClass sets the ExecutionClass field's value. +func (s *CreateJobInput) SetExecutionClass(v string) *CreateJobInput { + s.ExecutionClass = &v + return s +} + // SetExecutionProperty sets the ExecutionProperty field's value. func (s *CreateJobInput) SetExecutionProperty(v *ExecutionProperty) *CreateJobInput { s.ExecutionProperty = v @@ -44478,6 +44496,18 @@ type Job struct { // A description of the job. Description *string `type:"string"` + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. + // + // The flexible execution class is appropriate for time-insensitive jobs whose + // start and completion times may vary. + // + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass *string `type:"string" enum:"ExecutionClass"` + // An ExecutionProperty specifying the maximum number of concurrent runs allowed // for this job. ExecutionProperty *ExecutionProperty `type:"structure"` @@ -44632,6 +44662,12 @@ func (s *Job) SetDescription(v string) *Job { return s } +// SetExecutionClass sets the ExecutionClass field's value. +func (s *Job) SetExecutionClass(v string) *Job { + s.ExecutionClass = &v + return s +} + // SetExecutionProperty sets the ExecutionProperty field's value. func (s *Job) SetExecutionProperty(v *ExecutionProperty) *Job { s.ExecutionProperty = v @@ -44976,6 +45012,18 @@ type JobRun struct { // An error message associated with this job run. ErrorMessage *string `type:"string"` + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. + // + // The flexible execution class is appropriate for time-insensitive jobs whose + // start and completion times may vary. + // + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass *string `type:"string" enum:"ExecutionClass"` + // The amount of time (in seconds) that the job run consumed resources. ExecutionTime *int64 `type:"integer"` @@ -45133,6 +45181,12 @@ func (s *JobRun) SetErrorMessage(v string) *JobRun { return s } +// SetExecutionClass sets the ExecutionClass field's value. +func (s *JobRun) SetExecutionClass(v string) *JobRun { + s.ExecutionClass = &v + return s +} + // SetExecutionTime sets the ExecutionTime field's value. func (s *JobRun) SetExecutionTime(v int64) *JobRun { s.ExecutionTime = &v @@ -45281,6 +45335,18 @@ type JobUpdate struct { // Description of the job being defined. Description *string `type:"string"` + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. + // + // The flexible execution class is appropriate for time-insensitive jobs whose + // start and completion times may vary. + // + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass *string `type:"string" enum:"ExecutionClass"` + // An ExecutionProperty specifying the maximum number of concurrent runs allowed // for this job. ExecutionProperty *ExecutionProperty `type:"structure"` @@ -45454,6 +45520,12 @@ func (s *JobUpdate) SetDescription(v string) *JobUpdate { return s } +// SetExecutionClass sets the ExecutionClass field's value. +func (s *JobUpdate) SetExecutionClass(v string) *JobUpdate { + s.ExecutionClass = &v + return s +} + // SetExecutionProperty sets the ExecutionProperty field's value. func (s *JobUpdate) SetExecutionProperty(v *ExecutionProperty) *JobUpdate { s.ExecutionProperty = v @@ -56976,6 +57048,18 @@ type StartJobRunInput struct { // topic in the developer guide. Arguments map[string]*string `type:"map"` + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. + // + // The flexible execution class is appropriate for time-insensitive jobs whose + // start and completion times may vary. + // + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass *string `type:"string" enum:"ExecutionClass"` + // The name of the job definition to use. // // JobName is a required field @@ -57100,6 +57184,12 @@ func (s *StartJobRunInput) SetArguments(v map[string]*string) *StartJobRunInput return s } +// SetExecutionClass sets the ExecutionClass field's value. +func (s *StartJobRunInput) SetExecutionClass(v string) *StartJobRunInput { + s.ExecutionClass = &v + return s +} + // SetJobName sets the JobName field's value. func (s *StartJobRunInput) SetJobName(v string) *StartJobRunInput { s.JobName = &v @@ -63693,6 +63783,9 @@ func (s *WorkflowRun) SetWorkflowRunProperties(v map[string]*string) *WorkflowRu type WorkflowRunStatistics struct { _ struct{} `type:"structure"` + // Indicates the count of job runs in the ERROR state in the workflow run. + ErroredActions *int64 `type:"integer"` + // Total number of Actions that have failed. FailedActions *int64 `type:"integer"` @@ -63710,6 +63803,9 @@ type WorkflowRunStatistics struct { // Total number of Actions in the workflow run. TotalActions *int64 `type:"integer"` + + // Indicates the count of job runs in WAITING state in the workflow run. + WaitingActions *int64 `type:"integer"` } // String returns the string representation. @@ -63730,6 +63826,12 @@ func (s WorkflowRunStatistics) GoString() string { return s.String() } +// SetErroredActions sets the ErroredActions field's value. +func (s *WorkflowRunStatistics) SetErroredActions(v int64) *WorkflowRunStatistics { + s.ErroredActions = &v + return s +} + // SetFailedActions sets the FailedActions field's value. func (s *WorkflowRunStatistics) SetFailedActions(v int64) *WorkflowRunStatistics { s.FailedActions = &v @@ -63766,6 +63868,12 @@ func (s *WorkflowRunStatistics) SetTotalActions(v int64) *WorkflowRunStatistics return s } +// SetWaitingActions sets the WaitingActions field's value. +func (s *WorkflowRunStatistics) SetWaitingActions(v int64) *WorkflowRunStatistics { + s.WaitingActions = &v + return s +} + // A classifier for XML content. type XMLClassifier struct { _ struct{} `type:"structure"` @@ -64326,6 +64434,9 @@ const ( // CrawlStateFailed is a CrawlState enum value CrawlStateFailed = "FAILED" + + // CrawlStateError is a CrawlState enum value + CrawlStateError = "ERROR" ) // CrawlState_Values returns all elements of the CrawlState enum @@ -64336,6 +64447,7 @@ func CrawlState_Values() []string { CrawlStateCancelled, CrawlStateSucceeded, CrawlStateFailed, + CrawlStateError, } } @@ -64475,6 +64587,22 @@ func EnableHybridValues_Values() []string { } } +const ( + // ExecutionClassFlex is a ExecutionClass enum value + ExecutionClassFlex = "FLEX" + + // ExecutionClassStandard is a ExecutionClass enum value + ExecutionClassStandard = "STANDARD" +) + +// ExecutionClass_Values returns all elements of the ExecutionClass enum +func ExecutionClass_Values() []string { + return []string{ + ExecutionClassFlex, + ExecutionClassStandard, + } +} + const ( // ExistConditionMustExist is a ExistCondition enum value ExistConditionMustExist = "MUST_EXIST" @@ -64872,6 +65000,12 @@ const ( // JobRunStateTimeout is a JobRunState enum value JobRunStateTimeout = "TIMEOUT" + + // JobRunStateError is a JobRunState enum value + JobRunStateError = "ERROR" + + // JobRunStateWaiting is a JobRunState enum value + JobRunStateWaiting = "WAITING" ) // JobRunState_Values returns all elements of the JobRunState enum @@ -64884,6 +65018,8 @@ func JobRunState_Values() []string { JobRunStateSucceeded, JobRunStateFailed, JobRunStateTimeout, + JobRunStateError, + JobRunStateWaiting, } } diff --git a/service/identitystore/api.go b/service/identitystore/api.go index 8e6c12e8bba..bbd5dc55f38 100644 --- a/service/identitystore/api.go +++ b/service/identitystore/api.go @@ -513,7 +513,7 @@ type AccessDeniedException struct { Message_ *string `locationName:"Message" min:"1" type:"string"` // The identifier for each request. This value is a globally unique ID that - // is generated by the Identity Store service for each sent request, and is + // is generated by the identity store service for each sent request, and is // then returned inside the exception if the request fails. RequestId *string `type:"string"` } @@ -813,7 +813,7 @@ func (s *DescribeUserOutput) SetUserName(v string) *DescribeUserOutput { return s } -// A query filter used by ListUsers and ListGroup. This filter object provides +// A query filter used by ListUsers and ListGroups. This filter object provides // the attribute name and attribute value to search users or groups. type Filter struct { _ struct{} `type:"structure"` @@ -948,7 +948,7 @@ type InternalServerException struct { Message_ *string `locationName:"Message" min:"1" type:"string"` // The identifier for each request. This value is a globally unique ID that - // is generated by the Identity Store service for each sent request, and is + // is generated by the identity store service for each sent request, and is // then returned inside the exception if the request fails. RequestId *string `type:"string"` } @@ -1311,7 +1311,7 @@ type ResourceNotFoundException struct { Message_ *string `locationName:"Message" min:"1" type:"string"` // The identifier for each request. This value is a globally unique ID that - // is generated by the Identity Store service for each sent request, and is + // is generated by the identity store service for each sent request, and is // then returned inside the exception if the request fails. RequestId *string `type:"string"` @@ -1319,12 +1319,12 @@ type ResourceNotFoundException struct { // UserId or GroupId. The format for ResourceId is either UUID or 1234567890-UUID, // where UUID is a randomly generated value for each resource when it is created // and 1234567890 represents the IdentityStoreId string value. In the case that - // the identity store is migrated from a legacy SSO identity store, the ResourceId - // for that identity store will be in the format of UUID. Otherwise, it will - // be in the 1234567890-UUID format. + // the identity store is migrated from a legacy single sign-on identity store, + // the ResourceId for that identity store will be in the format of UUID. Otherwise, + // it will be in the 1234567890-UUID format. ResourceId *string `min:"1" type:"string"` - // The type of resource in the Identity Store service, which is an enum object. + // The type of resource in the identity store service, which is an enum object. // Valid values include USER, GROUP, and IDENTITY_STORE. ResourceType *string `type:"string" enum:"ResourceType"` } @@ -1394,7 +1394,7 @@ type ThrottlingException struct { Message_ *string `locationName:"Message" min:"1" type:"string"` // The identifier for each request. This value is a globally unique ID that - // is generated by the Identity Store service for each sent request, and is + // is generated by the identity store service for each sent request, and is // then returned inside the exception if the request fails. RequestId *string `type:"string"` } @@ -1516,7 +1516,7 @@ type ValidationException struct { Message_ *string `locationName:"Message" min:"1" type:"string"` // The identifier for each request. This value is a globally unique ID that - // is generated by the Identity Store service for each sent request, and is + // is generated by the identity store service for each sent request, and is // then returned inside the exception if the request fails. RequestId *string `type:"string"` } diff --git a/service/identitystore/doc.go b/service/identitystore/doc.go index b964230ba4f..0287e3458c8 100644 --- a/service/identitystore/doc.go +++ b/service/identitystore/doc.go @@ -3,9 +3,9 @@ // Package identitystore provides the client and types for making API // requests to AWS SSO Identity Store. // -// The AWS Single Sign-On (SSO) Identity Store service provides a single place -// to retrieve all of your identities (users and groups). For more information -// about AWS, see the AWS Single Sign-On User Guide (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html). +// The identity store service used by Amazon Web Services Single Sign On provides +// a single place to retrieve all of your identities (users and groups). For +// more information, see the Amazon Web Services SSO User Guide (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html). // // See https://docs.aws.amazon.com/goto/WebAPI/identitystore-2020-06-15 for more information on this service. // diff --git a/service/iotwireless/api.go b/service/iotwireless/api.go index a2458bf4e4d..e32366d3074 100644 --- a/service/iotwireless/api.go +++ b/service/iotwireless/api.go @@ -13945,6 +13945,9 @@ type EventNotificationItemConfigurations struct { // Join event configuration for an event configuration item. Join *JoinEventConfiguration `type:"structure"` + // Message delivery status event configuration for an event configuration item. + MessageDeliveryStatus *MessageDeliveryStatusEventConfiguration `type:"structure"` + // Proximity event configuration for an event configuration item. Proximity *ProximityEventConfiguration `type:"structure"` } @@ -13985,6 +13988,12 @@ func (s *EventNotificationItemConfigurations) SetJoin(v *JoinEventConfiguration) return s } +// SetMessageDeliveryStatus sets the MessageDeliveryStatus field's value. +func (s *EventNotificationItemConfigurations) SetMessageDeliveryStatus(v *MessageDeliveryStatusEventConfiguration) *EventNotificationItemConfigurations { + s.MessageDeliveryStatus = v + return s +} + // SetProximity sets the Proximity field's value. func (s *EventNotificationItemConfigurations) SetProximity(v *ProximityEventConfiguration) *EventNotificationItemConfigurations { s.Proximity = v @@ -14391,6 +14400,10 @@ type GetEventConfigurationByResourceTypesOutput struct { // Resource type event configuration for the join event. Join *JoinResourceTypeEventConfiguration `type:"structure"` + // Resource type event configuration object for the message delivery status + // event. + MessageDeliveryStatus *MessageDeliveryStatusResourceTypeEventConfiguration `type:"structure"` + // Resource type event configuration for the proximity event. Proximity *ProximityResourceTypeEventConfiguration `type:"structure"` } @@ -14431,6 +14444,12 @@ func (s *GetEventConfigurationByResourceTypesOutput) SetJoin(v *JoinResourceType return s } +// SetMessageDeliveryStatus sets the MessageDeliveryStatus field's value. +func (s *GetEventConfigurationByResourceTypesOutput) SetMessageDeliveryStatus(v *MessageDeliveryStatusResourceTypeEventConfiguration) *GetEventConfigurationByResourceTypesOutput { + s.MessageDeliveryStatus = v + return s +} + // SetProximity sets the Proximity field's value. func (s *GetEventConfigurationByResourceTypesOutput) SetProximity(v *ProximityResourceTypeEventConfiguration) *GetEventConfigurationByResourceTypesOutput { s.Proximity = v @@ -15438,6 +15457,9 @@ type GetResourceEventConfigurationOutput struct { // Event configuration for the join event. Join *JoinEventConfiguration `type:"structure"` + // Event configuration for the message delivery status event. + MessageDeliveryStatus *MessageDeliveryStatusEventConfiguration `type:"structure"` + // Event configuration for the proximity event. Proximity *ProximityEventConfiguration `type:"structure"` } @@ -15478,6 +15500,12 @@ func (s *GetResourceEventConfigurationOutput) SetJoin(v *JoinEventConfiguration) return s } +// SetMessageDeliveryStatus sets the MessageDeliveryStatus field's value. +func (s *GetResourceEventConfigurationOutput) SetMessageDeliveryStatus(v *MessageDeliveryStatusEventConfiguration) *GetResourceEventConfigurationOutput { + s.MessageDeliveryStatus = v + return s +} + // SetProximity sets the Proximity field's value. func (s *GetResourceEventConfigurationOutput) SetProximity(v *ProximityEventConfiguration) *GetResourceEventConfigurationOutput { s.Proximity = v @@ -19550,6 +19578,12 @@ type LoRaWANServiceProfile struct { // The AddGWMetaData value. AddGwMetadata *bool `type:"boolean"` + + // The DrMax value. + DrMax *int64 `type:"integer"` + + // The DrMin value. + DrMin *int64 `type:"integer"` } // String returns the string representation. @@ -19576,6 +19610,18 @@ func (s *LoRaWANServiceProfile) SetAddGwMetadata(v bool) *LoRaWANServiceProfile return s } +// SetDrMax sets the DrMax field's value. +func (s *LoRaWANServiceProfile) SetDrMax(v int64) *LoRaWANServiceProfile { + s.DrMax = &v + return s +} + +// SetDrMin sets the DrMin field's value. +func (s *LoRaWANServiceProfile) SetDrMin(v int64) *LoRaWANServiceProfile { + s.DrMin = &v + return s +} + // The LoRaWAN information used to start a FUOTA task. type LoRaWANStartFuotaTask struct { _ struct{} `type:"structure"` @@ -19817,6 +19863,84 @@ func (s *LoRaWANUpdateGatewayTaskEntry) SetUpdateVersion(v *LoRaWANGatewayVersio return s } +// Message delivery status event configuration object for enabling and disabling +// relevant topics. +type MessageDeliveryStatusEventConfiguration struct { + _ struct{} `type:"structure"` + + // SidewalkEventNotificationConfigurations object, which is the event configuration + // object for Sidewalk-related event topics. + Sidewalk *SidewalkEventNotificationConfigurations `type:"structure"` + + // Enum to denote whether the wireless device id device registration state event + // topic is enabled or disabled. + WirelessDeviceIdEventTopic *string `type:"string" enum:"EventNotificationTopicStatus"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s MessageDeliveryStatusEventConfiguration) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s MessageDeliveryStatusEventConfiguration) GoString() string { + return s.String() +} + +// SetSidewalk sets the Sidewalk field's value. +func (s *MessageDeliveryStatusEventConfiguration) SetSidewalk(v *SidewalkEventNotificationConfigurations) *MessageDeliveryStatusEventConfiguration { + s.Sidewalk = v + return s +} + +// SetWirelessDeviceIdEventTopic sets the WirelessDeviceIdEventTopic field's value. +func (s *MessageDeliveryStatusEventConfiguration) SetWirelessDeviceIdEventTopic(v string) *MessageDeliveryStatusEventConfiguration { + s.WirelessDeviceIdEventTopic = &v + return s +} + +// Message delivery status resource type event configuration object for enabling +// or disabling relevant topic. +type MessageDeliveryStatusResourceTypeEventConfiguration struct { + _ struct{} `type:"structure"` + + // Sidewalk resource type event configuration object for enabling or disabling + // topic. + Sidewalk *SidewalkResourceTypeEventConfiguration `type:"structure"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s MessageDeliveryStatusResourceTypeEventConfiguration) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s MessageDeliveryStatusResourceTypeEventConfiguration) GoString() string { + return s.String() +} + +// SetSidewalk sets the Sidewalk field's value. +func (s *MessageDeliveryStatusResourceTypeEventConfiguration) SetSidewalk(v *SidewalkResourceTypeEventConfiguration) *MessageDeliveryStatusResourceTypeEventConfiguration { + s.Sidewalk = v + return s +} + // A multicast group. type MulticastGroup struct { _ struct{} `type:"structure"` @@ -21651,6 +21775,9 @@ func (s *SidewalkResourceTypeEventConfiguration) SetWirelessDeviceEventTopic(v s type SidewalkSendDataToDevice struct { _ struct{} `type:"structure"` + // The duration of time in seconds for which you want to retry sending the ACK. + AckModeRetryDurationSecs *int64 `type:"integer"` + // Sidewalk device message type. Default value is CUSTOM_COMMAND_ID_NOTIFY. MessageType *string `type:"string" enum:"MessageType"` @@ -21676,6 +21803,12 @@ func (s SidewalkSendDataToDevice) GoString() string { return s.String() } +// SetAckModeRetryDurationSecs sets the AckModeRetryDurationSecs field's value. +func (s *SidewalkSendDataToDevice) SetAckModeRetryDurationSecs(v int64) *SidewalkSendDataToDevice { + s.AckModeRetryDurationSecs = &v + return s +} + // SetMessageType sets the MessageType field's value. func (s *SidewalkSendDataToDevice) SetMessageType(v string) *SidewalkSendDataToDevice { s.MessageType = &v @@ -22799,6 +22932,10 @@ type UpdateEventConfigurationByResourceTypesInput struct { // wireless device topic. Join *JoinResourceTypeEventConfiguration `type:"structure"` + // Message delivery status resource type event configuration object for enabling + // and disabling wireless device topic. + MessageDeliveryStatus *MessageDeliveryStatusResourceTypeEventConfiguration `type:"structure"` + // Proximity resource type event configuration object for enabling and disabling // wireless gateway topic. Proximity *ProximityResourceTypeEventConfiguration `type:"structure"` @@ -22840,6 +22977,12 @@ func (s *UpdateEventConfigurationByResourceTypesInput) SetJoin(v *JoinResourceTy return s } +// SetMessageDeliveryStatus sets the MessageDeliveryStatus field's value. +func (s *UpdateEventConfigurationByResourceTypesInput) SetMessageDeliveryStatus(v *MessageDeliveryStatusResourceTypeEventConfiguration) *UpdateEventConfigurationByResourceTypesInput { + s.MessageDeliveryStatus = v + return s +} + // SetProximity sets the Proximity field's value. func (s *UpdateEventConfigurationByResourceTypesInput) SetProximity(v *ProximityResourceTypeEventConfiguration) *UpdateEventConfigurationByResourceTypesInput { s.Proximity = v @@ -23593,6 +23736,9 @@ type UpdateResourceEventConfigurationInput struct { // Event configuration for the join event. Join *JoinEventConfiguration `type:"structure"` + // Event configuration for the message delivery status event. + MessageDeliveryStatus *MessageDeliveryStatusEventConfiguration `type:"structure"` + // Partner type of the resource if the identifier type is PartnerAccountId PartnerType *string `location:"querystring" locationName:"partnerType" type:"string" enum:"EventNotificationPartnerType"` @@ -23667,6 +23813,12 @@ func (s *UpdateResourceEventConfigurationInput) SetJoin(v *JoinEventConfiguratio return s } +// SetMessageDeliveryStatus sets the MessageDeliveryStatus field's value. +func (s *UpdateResourceEventConfigurationInput) SetMessageDeliveryStatus(v *MessageDeliveryStatusEventConfiguration) *UpdateResourceEventConfigurationInput { + s.MessageDeliveryStatus = v + return s +} + // SetPartnerType sets the PartnerType field's value. func (s *UpdateResourceEventConfigurationInput) SetPartnerType(v string) *UpdateResourceEventConfigurationInput { s.PartnerType = &v diff --git a/service/pinpoint/api.go b/service/pinpoint/api.go index 3c041bb26df..56047f835b8 100644 --- a/service/pinpoint/api.go +++ b/service/pinpoint/api.go @@ -15868,6 +15868,124 @@ func (s *ChannelsResponse) SetChannels(v map[string]*ChannelResponse) *ChannelsR return s } +// The time when journey will stop sending messages. +type ClosedDays struct { + _ struct{} `type:"structure"` + + // Rules for a Channel. + CUSTOM []*ClosedDaysRule `type:"list"` + + // Rules for a Channel. + EMAIL []*ClosedDaysRule `type:"list"` + + // Rules for a Channel. + PUSH []*ClosedDaysRule `type:"list"` + + // Rules for a Channel. + SMS []*ClosedDaysRule `type:"list"` + + // Rules for a Channel. + VOICE []*ClosedDaysRule `type:"list"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ClosedDays) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ClosedDays) GoString() string { + return s.String() +} + +// SetCUSTOM sets the CUSTOM field's value. +func (s *ClosedDays) SetCUSTOM(v []*ClosedDaysRule) *ClosedDays { + s.CUSTOM = v + return s +} + +// SetEMAIL sets the EMAIL field's value. +func (s *ClosedDays) SetEMAIL(v []*ClosedDaysRule) *ClosedDays { + s.EMAIL = v + return s +} + +// SetPUSH sets the PUSH field's value. +func (s *ClosedDays) SetPUSH(v []*ClosedDaysRule) *ClosedDays { + s.PUSH = v + return s +} + +// SetSMS sets the SMS field's value. +func (s *ClosedDays) SetSMS(v []*ClosedDaysRule) *ClosedDays { + s.SMS = v + return s +} + +// SetVOICE sets the VOICE field's value. +func (s *ClosedDays) SetVOICE(v []*ClosedDaysRule) *ClosedDays { + s.VOICE = v + return s +} + +// Closed Days Rule. Part of Journey sending schedule. +type ClosedDaysRule struct { + _ struct{} `type:"structure"` + + // End Datetime in ISO 8601 format. + EndDateTime *string `type:"string"` + + // Name of the rule. + Name *string `type:"string"` + + // Start Datetime in ISO 8601 format. + StartDateTime *string `type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ClosedDaysRule) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ClosedDaysRule) GoString() string { + return s.String() +} + +// SetEndDateTime sets the EndDateTime field's value. +func (s *ClosedDaysRule) SetEndDateTime(v string) *ClosedDaysRule { + s.EndDateTime = &v + return s +} + +// SetName sets the Name field's value. +func (s *ClosedDaysRule) SetName(v string) *ClosedDaysRule { + s.Name = &v + return s +} + +// SetStartDateTime sets the StartDateTime field's value. +func (s *ClosedDaysRule) SetStartDateTime(v string) *ClosedDaysRule { + s.StartDateTime = &v + return s +} + // Specifies the conditions to evaluate for an activity in a journey, and how // to evaluate those conditions. type Condition struct { @@ -29964,6 +30082,10 @@ type JourneyResponse struct { // ApplicationId is a required field ApplicationId *string `type:"string" required:"true"` + // The time when journey will stop sending messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + ClosedDays *ClosedDays `type:"structure"` + // The date, in ISO 8601 format, when the journey was created. CreationDate *string `type:"string"` @@ -29991,6 +30113,10 @@ type JourneyResponse struct { // Name is a required field Name *string `type:"string" required:"true"` + // The time when journey allow to send messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + OpenHours *OpenHours `type:"structure"` + // The quiet time settings for the journey. Quiet time is a specific time range // when a journey doesn't send messages to participants, if all the following // conditions are met: @@ -30012,9 +30138,15 @@ type JourneyResponse struct { // for the journey, as a duration in ISO 8601 format. RefreshFrequency *string `type:"string"` + RefreshOnSegmentUpdate *bool `type:"boolean"` + // The schedule settings for the journey. Schedule *JourneySchedule `type:"structure"` + // Indicates if journey have Advance Quiet Time (OpenHours and ClosedDays). + // This flag should be set to true in order to allow (OpenHours and ClosedDays) + SendingSchedule *bool `type:"boolean"` + // The unique identifier for the first activity in the journey. StartActivity *string `type:"string"` @@ -30052,6 +30184,8 @@ type JourneyResponse struct { // This object is not used or supported. Tags map[string]*string `locationName:"tags" type:"map"` + + WaitForQuietTime *bool `type:"boolean"` } // String returns the string representation. @@ -30084,6 +30218,12 @@ func (s *JourneyResponse) SetApplicationId(v string) *JourneyResponse { return s } +// SetClosedDays sets the ClosedDays field's value. +func (s *JourneyResponse) SetClosedDays(v *ClosedDays) *JourneyResponse { + s.ClosedDays = v + return s +} + // SetCreationDate sets the CreationDate field's value. func (s *JourneyResponse) SetCreationDate(v string) *JourneyResponse { s.CreationDate = &v @@ -30126,6 +30266,12 @@ func (s *JourneyResponse) SetName(v string) *JourneyResponse { return s } +// SetOpenHours sets the OpenHours field's value. +func (s *JourneyResponse) SetOpenHours(v *OpenHours) *JourneyResponse { + s.OpenHours = v + return s +} + // SetQuietTime sets the QuietTime field's value. func (s *JourneyResponse) SetQuietTime(v *QuietTime) *JourneyResponse { s.QuietTime = v @@ -30138,12 +30284,24 @@ func (s *JourneyResponse) SetRefreshFrequency(v string) *JourneyResponse { return s } +// SetRefreshOnSegmentUpdate sets the RefreshOnSegmentUpdate field's value. +func (s *JourneyResponse) SetRefreshOnSegmentUpdate(v bool) *JourneyResponse { + s.RefreshOnSegmentUpdate = &v + return s +} + // SetSchedule sets the Schedule field's value. func (s *JourneyResponse) SetSchedule(v *JourneySchedule) *JourneyResponse { s.Schedule = v return s } +// SetSendingSchedule sets the SendingSchedule field's value. +func (s *JourneyResponse) SetSendingSchedule(v bool) *JourneyResponse { + s.SendingSchedule = &v + return s +} + // SetStartActivity sets the StartActivity field's value. func (s *JourneyResponse) SetStartActivity(v string) *JourneyResponse { s.StartActivity = &v @@ -30168,6 +30326,12 @@ func (s *JourneyResponse) SetTags(v map[string]*string) *JourneyResponse { return s } +// SetWaitForQuietTime sets the WaitForQuietTime field's value. +func (s *JourneyResponse) SetWaitForQuietTime(v bool) *JourneyResponse { + s.WaitForQuietTime = &v + return s +} + // Specifies the sender ID and message type for an SMS message that's sent to // participants in a journey. type JourneySMSMessage struct { @@ -31956,6 +32120,116 @@ func (s *NumberValidateResponse) SetZipCode(v string) *NumberValidateResponse { return s } +// The time when journey allow to send messages. QuietTime should be configured +// first and SendingSchedule should be set to true. +type OpenHours struct { + _ struct{} `type:"structure"` + + // Rules for Custom Channel. + CUSTOM map[string][]*OpenHoursRule `type:"map"` + + // Rules for Email Channel. + EMAIL map[string][]*OpenHoursRule `type:"map"` + + // Rules for Push Channel. + PUSH map[string][]*OpenHoursRule `type:"map"` + + // Rules for SMS Channel. + SMS map[string][]*OpenHoursRule `type:"map"` + + // Rules for Email Channel. + VOICE map[string][]*OpenHoursRule `type:"map"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s OpenHours) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s OpenHours) GoString() string { + return s.String() +} + +// SetCUSTOM sets the CUSTOM field's value. +func (s *OpenHours) SetCUSTOM(v map[string][]*OpenHoursRule) *OpenHours { + s.CUSTOM = v + return s +} + +// SetEMAIL sets the EMAIL field's value. +func (s *OpenHours) SetEMAIL(v map[string][]*OpenHoursRule) *OpenHours { + s.EMAIL = v + return s +} + +// SetPUSH sets the PUSH field's value. +func (s *OpenHours) SetPUSH(v map[string][]*OpenHoursRule) *OpenHours { + s.PUSH = v + return s +} + +// SetSMS sets the SMS field's value. +func (s *OpenHours) SetSMS(v map[string][]*OpenHoursRule) *OpenHours { + s.SMS = v + return s +} + +// SetVOICE sets the VOICE field's value. +func (s *OpenHours) SetVOICE(v map[string][]*OpenHoursRule) *OpenHours { + s.VOICE = v + return s +} + +// Open Hour Rules. +type OpenHoursRule struct { + _ struct{} `type:"structure"` + + // Local start time in ISO 8601 format. + EndTime *string `type:"string"` + + // Local start time in ISO 8601 format. + StartTime *string `type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s OpenHoursRule) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s OpenHoursRule) GoString() string { + return s.String() +} + +// SetEndTime sets the EndTime field's value. +func (s *OpenHoursRule) SetEndTime(v string) *OpenHoursRule { + s.EndTime = &v + return s +} + +// SetStartTime sets the StartTime field's value. +func (s *OpenHoursRule) SetStartTime(v string) *OpenHoursRule { + s.StartTime = &v + return s +} + // Override button configuration. type OverrideButtonConfiguration struct { _ struct{} `type:"structure"` @@ -41016,6 +41290,10 @@ type WriteJourneyRequest struct { // must be alphanumeric characters. Activities map[string]*Activity `type:"map"` + // The time when journey will stop sending messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + ClosedDays *ClosedDays `type:"structure"` + // The date, in ISO 8601 format, when the journey was created. CreationDate *string `type:"string"` @@ -41041,6 +41319,10 @@ type WriteJourneyRequest struct { // Name is a required field Name *string `type:"string" required:"true"` + // The time when journey allow to send messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + OpenHours *OpenHours `type:"structure"` + // The quiet time settings for the journey. Quiet time is a specific time range // when a journey doesn't send messages to participants, if all the following // conditions are met: @@ -41067,6 +41349,10 @@ type WriteJourneyRequest struct { // The schedule settings for the journey. Schedule *JourneySchedule `type:"structure"` + // Indicates if journey have Advance Quiet Time (OpenHours and ClosedDays). + // This flag should be set to true in order to allow (OpenHours and ClosedDays) + SendingSchedule *bool `type:"boolean"` + // The unique identifier for the first activity in the journey. The identifier // for this activity can contain a maximum of 128 characters. The characters // must be alphanumeric characters. @@ -41144,6 +41430,12 @@ func (s *WriteJourneyRequest) SetActivities(v map[string]*Activity) *WriteJourne return s } +// SetClosedDays sets the ClosedDays field's value. +func (s *WriteJourneyRequest) SetClosedDays(v *ClosedDays) *WriteJourneyRequest { + s.ClosedDays = v + return s +} + // SetCreationDate sets the CreationDate field's value. func (s *WriteJourneyRequest) SetCreationDate(v string) *WriteJourneyRequest { s.CreationDate = &v @@ -41180,6 +41472,12 @@ func (s *WriteJourneyRequest) SetName(v string) *WriteJourneyRequest { return s } +// SetOpenHours sets the OpenHours field's value. +func (s *WriteJourneyRequest) SetOpenHours(v *OpenHours) *WriteJourneyRequest { + s.OpenHours = v + return s +} + // SetQuietTime sets the QuietTime field's value. func (s *WriteJourneyRequest) SetQuietTime(v *QuietTime) *WriteJourneyRequest { s.QuietTime = v @@ -41204,6 +41502,12 @@ func (s *WriteJourneyRequest) SetSchedule(v *JourneySchedule) *WriteJourneyReque return s } +// SetSendingSchedule sets the SendingSchedule field's value. +func (s *WriteJourneyRequest) SetSendingSchedule(v bool) *WriteJourneyRequest { + s.SendingSchedule = &v + return s +} + // SetStartActivity sets the StartActivity field's value. func (s *WriteJourneyRequest) SetStartActivity(v string) *WriteJourneyRequest { s.StartActivity = &v @@ -41625,6 +41929,43 @@ func ChannelType_Values() []string { } } +// Day of a week. +const ( + // DayOfWeekMonday is a DayOfWeek enum value + DayOfWeekMonday = "MONDAY" + + // DayOfWeekTuesday is a DayOfWeek enum value + DayOfWeekTuesday = "TUESDAY" + + // DayOfWeekWednesday is a DayOfWeek enum value + DayOfWeekWednesday = "WEDNESDAY" + + // DayOfWeekThursday is a DayOfWeek enum value + DayOfWeekThursday = "THURSDAY" + + // DayOfWeekFriday is a DayOfWeek enum value + DayOfWeekFriday = "FRIDAY" + + // DayOfWeekSaturday is a DayOfWeek enum value + DayOfWeekSaturday = "SATURDAY" + + // DayOfWeekSunday is a DayOfWeek enum value + DayOfWeekSunday = "SUNDAY" +) + +// DayOfWeek_Values returns all elements of the DayOfWeek enum +func DayOfWeek_Values() []string { + return []string{ + DayOfWeekMonday, + DayOfWeekTuesday, + DayOfWeekWednesday, + DayOfWeekThursday, + DayOfWeekFriday, + DayOfWeekSaturday, + DayOfWeekSunday, + } +} + const ( // DeliveryStatusSuccessful is a DeliveryStatus enum value DeliveryStatusSuccessful = "SUCCESSFUL" diff --git a/service/quicksight/api.go b/service/quicksight/api.go index 73cc0262ee8..91c98170f45 100644 --- a/service/quicksight/api.go +++ b/service/quicksight/api.go @@ -1055,7 +1055,9 @@ func (c *QuickSight) CreateGroupRequest(input *CreateGroupInput) (req *request.R // CreateGroup API operation for Amazon QuickSight. // -// Creates an Amazon QuickSight group. +// Use the CreateGroup operation to create a group in Amazon QuickSight. You +// can create up to 10,000 groups in a namespace. If you want to create more +// than 10,000 groups in a namespace, contact AWS Support. // // The permissions resource is arn:aws:quicksight:::group/default/ . // @@ -6755,10 +6757,10 @@ func (c *QuickSight) GetDashboardEmbedUrlRequest(input *GetDashboardEmbedUrlInpu // GetDashboardEmbedUrl API operation for Amazon QuickSight. // -// Generates a temporary session URL and authorization code that you can use -// to embed an Amazon QuickSight read-only dashboard in your website or application. -// Before you use this command, make sure that you have configured the dashboards -// and permissions. +// Generates a temporary session URL and authorization code(bearer token) that +// you can use to embed an Amazon QuickSight read-only dashboard in your website +// or application. Before you use this command, make sure that you have configured +// the dashboards and permissions. // // Currently, you can use GetDashboardEmbedURL only from the server, not from // the user's browser. The following rules apply to the generated URL: @@ -6769,9 +6771,12 @@ func (c *QuickSight) GetDashboardEmbedUrlRequest(input *GetDashboardEmbedUrlInpu // // * They are valid for 5 minutes after you run this command. // +// * You are charged only when the URL is used or there is interaction with +// Amazon QuickSight. +// // * The resulting user session is valid for 15 minutes (default) up to 10 // hours (maximum). You can use the optional SessionLifetimeInMinutes parameter -// to customi session duration. +// to customize session duration. // // For more information, see Embedding Analytics Using GetDashboardEmbedUrl // (https://docs.aws.amazon.com/quicksight/latest/user/embedded-analytics-deprecated.html) @@ -8584,7 +8589,8 @@ func (c *QuickSight) ListNamespacesRequest(input *ListNamespacesInput) (req *req // ListNamespaces API operation for Amazon QuickSight. // -// Lists the namespaces for the specified Amazon Web Services account. +// Lists the namespaces for the specified Amazon Web Services account. This +// operation doesn't list deleted namespaces. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -27448,12 +27454,11 @@ type GenerateEmbedUrlForAnonymousUserInput struct { // The domains that you want to add to the allow list for access to the generated // URL that is then embedded. This optional parameter overrides the static domains // that are configured in the Manage QuickSight menu in the Amazon QuickSight - // console and instead allows only the domains that you include in this parameter. + // console. Instead, it allows only the domains that you include in this parameter. // You can list up to three domains or subdomains in each API call. // - // To include a subdomain, use * to include all subdomains under a specific - // domain to the allow list. For example, https://*.sapp.amazon.com, includes - // all subdomains under https://sapp.amazon.com. + // To include all subdomains under a specific domain to the allow list, use + // *. For example, https://*.sapp.amazon.com includes all subdomains under https://sapp.amazon.com. AllowedDomains []*string `type:"list"` // The Amazon Resource Names (ARNs) for the Amazon QuickSight resources that @@ -27669,12 +27674,11 @@ type GenerateEmbedUrlForRegisteredUserInput struct { // The domains that you want to add to the allow list for access to the generated // URL that is then embedded. This optional parameter overrides the static domains // that are configured in the Manage QuickSight menu in the Amazon QuickSight - // console and instead allows only the domains that you include in this parameter. + // console. Instead, it allows only the domains that you include in this parameter. // You can list up to three domains or subdomains in each API call. // - // To include a subdomain, use * to include all subdomains under a specific - // domain to the allow list. For example, https://*.sapp.amazon.com, includes - // all subdomains under https://sapp.amazon.com. + // To include all subdomains under a specific domain to the allow list, use + // *. For example, https://*.sapp.amazon.com includes all subdomains under https://sapp.amazon.com. AllowedDomains []*string `type:"list"` // The ID for the Amazon Web Services account that contains the dashboard that @@ -31195,7 +31199,13 @@ type ListNamespacesInput struct { // The maximum number of results to return. MaxResults *int64 `location:"querystring" locationName:"max-results" min:"1" type:"integer"` - // A pagination token that can be used in a subsequent request. + // A unique pagination token that can be used in a subsequent request. You will + // receive a pagination token in the response body of a previous ListNameSpaces + // API call if there is more data that can be returned. To receive the data, + // make another ListNamespaces API call with the returned token to retrieve + // the next page of data. Each token is valid for 24 hours. If you try to make + // a ListNamespaces API call with an expired token, you will receive a HTTP + // 400 InvalidNextTokenException error. NextToken *string `location:"querystring" locationName:"next-token" type:"string"` } @@ -31262,7 +31272,12 @@ type ListNamespacesOutput struct { // notification email address, creation status, and identity store. Namespaces []*NamespaceInfoV2 `type:"list"` - // A pagination token that can be used in a subsequent request. + // A unique pagination token that can be used in a subsequent request. Receiving + // NextToken in your response inticates that there is more data that can be + // returned. To receive the data, make another ListNamespaces API call with + // the returned token to retrieve the next page of data. Each token is valid + // for 24 hours. If you try to make a ListNamespaces API call with an expired + // token, you will receive a HTTP 400 InvalidNextTokenException error. NextToken *string `type:"string"` // The Amazon Web Services request ID for this operation. diff --git a/service/sso/api.go b/service/sso/api.go index 948f060cab8..023dd91d7ad 100644 --- a/service/sso/api.go +++ b/service/sso/api.go @@ -157,7 +157,8 @@ func (c *SSO) ListAccountRolesRequest(input *ListAccountRolesInput) (req *reques // ListAccountRoles API operation for AWS Single Sign-On. // -// Lists all roles that are assigned to the user for a given AWS account. +// Lists all roles that are assigned to the user for a given Amazon Web Services +// account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -307,10 +308,11 @@ func (c *SSO) ListAccountsRequest(input *ListAccountsInput) (req *request.Reques // ListAccounts API operation for AWS Single Sign-On. // -// Lists all AWS accounts assigned to the user. These AWS accounts are assigned -// by the administrator of the account. For more information, see Assign User -// Access (https://docs.aws.amazon.com/singlesignon/latest/userguide/useraccess.html#assignusers) -// in the AWS SSO User Guide. This operation returns a paginated response. +// Lists all Amazon Web Services accounts assigned to the user. These Amazon +// Web Services accounts are assigned by the administrator of the account. For +// more information, see Assign User Access (https://docs.aws.amazon.com/singlesignon/latest/userguide/useraccess.html#assignusers) +// in the Amazon Web Services SSO User Guide. This operation returns a paginated +// response. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -455,7 +457,21 @@ func (c *SSO) LogoutRequest(input *LogoutInput) (req *request.Request, output *L // Logout API operation for AWS Single Sign-On. // -// Removes the client- and server-side session that is associated with the user. +// Removes the locally stored SSO tokens from the client-side cache and sends +// an API call to the Amazon Web Services SSO service to invalidate the corresponding +// server-side Amazon Web Services SSO sign in session. +// +// If a user uses Amazon Web Services SSO to access the AWS CLI, the user’s +// Amazon Web Services SSO sign in session is used to obtain an IAM session, +// as specified in the corresponding Amazon Web Services SSO permission set. +// More specifically, Amazon Web Services SSO assumes an IAM role in the target +// account on behalf of the user, and the corresponding temporary Amazon Web +// Services credentials are returned to the client. +// +// After user logout, any existing IAM role sessions that were created by using +// Amazon Web Services SSO permission sets continue based on the duration configured +// in the permission set. For more information, see User authentications (https://docs.aws.amazon.com/singlesignon/latest/userguide/authconcept.html) +// in the Amazon Web Services SSO User Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -499,17 +515,20 @@ func (c *SSO) LogoutWithContext(ctx aws.Context, input *LogoutInput, opts ...req return out, req.Send() } -// Provides information about your AWS account. +// Provides information about your Amazon Web Services account. type AccountInfo struct { _ struct{} `type:"structure"` - // The identifier of the AWS account that is assigned to the user. + // The identifier of the Amazon Web Services account that is assigned to the + // user. AccountId *string `locationName:"accountId" type:"string"` - // The display name of the AWS account that is assigned to the user. + // The display name of the Amazon Web Services account that is assigned to the + // user. AccountName *string `locationName:"accountName" type:"string"` - // The email address of the AWS account that is assigned to the user. + // The email address of the Amazon Web Services account that is assigned to + // the user. EmailAddress *string `locationName:"emailAddress" min:"1" type:"string"` } @@ -554,7 +573,7 @@ type GetRoleCredentialsInput struct { // The token issued by the CreateToken API call. For more information, see CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // AccessToken is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by GetRoleCredentialsInput's @@ -563,7 +582,8 @@ type GetRoleCredentialsInput struct { // AccessToken is a required field AccessToken *string `location:"header" locationName:"x-amz-sso_bearer_token" type:"string" required:"true" sensitive:"true"` - // The identifier for the AWS account that is assigned to the user. + // The identifier for the Amazon Web Services account that is assigned to the + // user. // // AccountId is a required field AccountId *string `location:"querystring" locationName:"account_id" type:"string" required:"true"` @@ -730,7 +750,7 @@ type ListAccountRolesInput struct { // The token issued by the CreateToken API call. For more information, see CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // AccessToken is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by ListAccountRolesInput's @@ -739,7 +759,8 @@ type ListAccountRolesInput struct { // AccessToken is a required field AccessToken *string `location:"header" locationName:"x-amz-sso_bearer_token" type:"string" required:"true" sensitive:"true"` - // The identifier for the AWS account that is assigned to the user. + // The identifier for the Amazon Web Services account that is assigned to the + // user. // // AccountId is a required field AccountId *string `location:"querystring" locationName:"account_id" type:"string" required:"true"` @@ -859,7 +880,7 @@ type ListAccountsInput struct { // The token issued by the CreateToken API call. For more information, see CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // AccessToken is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by ListAccountsInput's @@ -974,7 +995,7 @@ type LogoutInput struct { // The token issued by the CreateToken API call. For more information, see CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // AccessToken is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by LogoutInput's @@ -1113,17 +1134,18 @@ type RoleCredentials struct { _ struct{} `type:"structure"` // The identifier used for the temporary security credentials. For more information, - // see Using Temporary Security Credentials to Request Access to AWS Resources - // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) - // in the AWS IAM User Guide. + // see Using Temporary Security Credentials to Request Access to Amazon Web + // Services Resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) + // in the Amazon Web Services IAM User Guide. AccessKeyId *string `locationName:"accessKeyId" type:"string"` // The date on which temporary security credentials expire. Expiration *int64 `locationName:"expiration" type:"long"` // The key that is used to sign the request. For more information, see Using - // Temporary Security Credentials to Request Access to AWS Resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) - // in the AWS IAM User Guide. + // Temporary Security Credentials to Request Access to Amazon Web Services Resources + // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) + // in the Amazon Web Services IAM User Guide. // // SecretAccessKey is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by RoleCredentials's @@ -1131,8 +1153,9 @@ type RoleCredentials struct { SecretAccessKey *string `locationName:"secretAccessKey" type:"string" sensitive:"true"` // The token used for temporary credentials. For more information, see Using - // Temporary Security Credentials to Request Access to AWS Resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) - // in the AWS IAM User Guide. + // Temporary Security Credentials to Request Access to Amazon Web Services Resources + // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) + // in the Amazon Web Services IAM User Guide. // // SessionToken is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by RoleCredentials's @@ -1186,7 +1209,7 @@ func (s *RoleCredentials) SetSessionToken(v string) *RoleCredentials { type RoleInfo struct { _ struct{} `type:"structure"` - // The identifier of the AWS account assigned to the user. + // The identifier of the Amazon Web Services account assigned to the user. AccountId *string `locationName:"accountId" type:"string"` // The friendly name of the role that is assigned to the user. diff --git a/service/sso/doc.go b/service/sso/doc.go index 92d82b2afb6..6bb96d263e3 100644 --- a/service/sso/doc.go +++ b/service/sso/doc.go @@ -3,23 +3,25 @@ // Package sso provides the client and types for making API // requests to AWS Single Sign-On. // -// AWS Single Sign-On Portal is a web service that makes it easy for you to -// assign user access to AWS SSO resources such as the user portal. Users can -// get AWS account applications and roles assigned to them and get federated -// into the application. -// -// For general information about AWS SSO, see What is AWS Single Sign-On? (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html) -// in the AWS SSO User Guide. -// -// This API reference guide describes the AWS SSO Portal operations that you -// can call programatically and includes detailed information on data types -// and errors. -// -// AWS provides SDKs that consist of libraries and sample code for various programming -// languages and platforms, such as Java, Ruby, .Net, iOS, or Android. The SDKs -// provide a convenient way to create programmatic access to AWS SSO and other -// AWS services. For more information about the AWS SDKs, including how to download -// and install them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/). +// Amazon Web Services Single Sign On Portal is a web service that makes it +// easy for you to assign user access to Amazon Web Services SSO resources such +// as the AWS access portal. Users can get Amazon Web Services account applications +// and roles assigned to them and get federated into the application. +// +// Although Amazon Web Services Single Sign-On was renamed, the sso and identitystore +// API namespaces will continue to retain their original name for backward compatibility +// purposes. For more information, see Amazon Web Services SSO rename (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html#renamed). +// +// This API reference guide describes the Amazon Web Services SSO Portal operations +// that you can call programatically and includes detailed information on data +// types and errors. +// +// Amazon Web Services provides SDKs that consist of libraries and sample code +// for various programming languages and platforms, such as Java, Ruby, .Net, +// iOS, or Android. The SDKs provide a convenient way to create programmatic +// access to Amazon Web Services SSO and other Amazon Web Services services. +// For more information about the Amazon Web Services SDKs, including how to +// download and install them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/). // // See https://docs.aws.amazon.com/goto/WebAPI/sso-2019-06-10 for more information on this service. // diff --git a/service/ssoadmin/api.go b/service/ssoadmin/api.go index 4ea05d50343..c312ec6f95a 100644 --- a/service/ssoadmin/api.go +++ b/service/ssoadmin/api.go @@ -58,7 +58,7 @@ func (c *SSOAdmin) AttachCustomerManagedPolicyReferenceToPermissionSetRequest(in // AttachCustomerManagedPolicyReferenceToPermissionSet API operation for AWS Single Sign-On Admin. // -// Attaches the specified IAM customer managed policy to the specified PermissionSet. +// Attaches the specified customer managed policy to the specified PermissionSet. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -162,7 +162,7 @@ func (c *SSOAdmin) AttachManagedPolicyToPermissionSetRequest(input *AttachManage // AttachManagedPolicyToPermissionSet API operation for AWS Single Sign-On Admin. // -// Attaches an Amazon Web Services managed IAM policy ARN to a permission set. +// Attaches an Amazon Web Services managed policy ARN to a permission set. // // If the permission set is already referenced by one or more account assignments, // you will need to call ProvisionPermissionSet after this operation. Calling @@ -278,10 +278,10 @@ func (c *SSOAdmin) CreateAccountAssignmentRequest(input *CreateAccountAssignment // // As part of a successful CreateAccountAssignment call, the specified permission // set will automatically be provisioned to the account in the form of an IAM -// policy. That policy is attached to the SSO-created IAM role. If the permission -// set is subsequently updated, the corresponding IAM policies attached to roles -// in your accounts will not be updated automatically. In this case, you must -// call ProvisionPermissionSet to make these updates. +// policy. That policy is attached to the IAM role created in Amazon Web Services +// SSO. If the permission set is subsequently updated, the corresponding IAM +// policies attached to roles in your accounts will not be updated automatically. +// In this case, you must call ProvisionPermissionSet to make these updates. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -488,7 +488,7 @@ func (c *SSOAdmin) CreatePermissionSetRequest(input *CreatePermissionSetInput) ( // CreatePermissionSet API operation for AWS Single Sign-On Admin. // -// Creates a permission set within a specified SSO instance. +// Creates a permission set within a specified Amazon Web Services SSO instance. // // To grant users and groups access to Amazon Web Services account resources, // use CreateAccountAssignment . @@ -1565,7 +1565,7 @@ func (c *SSOAdmin) DetachCustomerManagedPolicyReferenceFromPermissionSetRequest( // DetachCustomerManagedPolicyReferenceFromPermissionSet API operation for AWS Single Sign-On Admin. // -// Detaches the specified IAM customer managed policy from the specified PermissionSet. +// Detaches the specified customer managed policy from the specified PermissionSet. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1665,8 +1665,8 @@ func (c *SSOAdmin) DetachManagedPolicyFromPermissionSetRequest(input *DetachMana // DetachManagedPolicyFromPermissionSet API operation for AWS Single Sign-On Admin. // -// Detaches the attached Amazon Web Services managed IAM policy ARN from the -// specified permission set. +// Detaches the attached Amazon Web Services managed policy ARN from the specified +// permission set. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1958,7 +1958,7 @@ func (c *SSOAdmin) ListAccountAssignmentCreationStatusRequest(input *ListAccount // ListAccountAssignmentCreationStatus API operation for AWS Single Sign-On Admin. // // Lists the status of the Amazon Web Services account assignment creation requests -// for a specified SSO instance. +// for a specified Amazon Web Services SSO instance. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2110,7 +2110,7 @@ func (c *SSOAdmin) ListAccountAssignmentDeletionStatusRequest(input *ListAccount // ListAccountAssignmentDeletionStatus API operation for AWS Single Sign-On Admin. // // Lists the status of the Amazon Web Services account assignment deletion requests -// for a specified SSO instance. +// for a specified Amazon Web Services SSO instance. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2565,7 +2565,7 @@ func (c *SSOAdmin) ListCustomerManagedPolicyReferencesInPermissionSetRequest(inp // ListCustomerManagedPolicyReferencesInPermissionSet API operation for AWS Single Sign-On Admin. // -// Lists all IAM customer managed policies attached to a specified PermissionSet. +// Lists all customer managed policies attached to a specified PermissionSet. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2716,7 +2716,7 @@ func (c *SSOAdmin) ListInstancesRequest(input *ListInstancesInput) (req *request // ListInstances API operation for AWS Single Sign-On Admin. // -// Lists the SSO instances that the caller has access to. +// Lists the Amazon Web Services SSO instances that the caller has access to. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2864,7 +2864,7 @@ func (c *SSOAdmin) ListManagedPoliciesInPermissionSetRequest(input *ListManagedP // ListManagedPoliciesInPermissionSet API operation for AWS Single Sign-On Admin. // -// Lists the Amazon Web Services managed IAM policy that is attached to a specified +// Lists the Amazon Web Services managed policy that is attached to a specified // permission set. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -3017,7 +3017,7 @@ func (c *SSOAdmin) ListPermissionSetProvisioningStatusRequest(input *ListPermiss // ListPermissionSetProvisioningStatus API operation for AWS Single Sign-On Admin. // // Lists the status of the permission set provisioning requests for a specified -// SSO instance. +// Amazon Web Services SSO instance. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3168,7 +3168,7 @@ func (c *SSOAdmin) ListPermissionSetsRequest(input *ListPermissionSetsInput) (re // ListPermissionSets API operation for AWS Single Sign-On Admin. // -// Lists the PermissionSets in an SSO instance. +// Lists the PermissionSets in an Amazon Web Services SSO instance. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3717,7 +3717,7 @@ func (c *SSOAdmin) PutInlinePolicyToPermissionSetRequest(input *PutInlinePolicyT // PutInlinePolicyToPermissionSet API operation for AWS Single Sign-On Admin. // -// Attaches an IAM inline policy to a permission set. +// Attaches an inline policy to a permission set. // // If the permission set is already referenced by one or more account assignments, // you will need to call ProvisionPermissionSet after this action to apply the @@ -3825,8 +3825,8 @@ func (c *SSOAdmin) PutPermissionsBoundaryToPermissionSetRequest(input *PutPermis // PutPermissionsBoundaryToPermissionSet API operation for AWS Single Sign-On Admin. // -// Attaches an Amazon Web Services managed or customer managed IAM policy to -// the specified PermissionSet as a permissions boundary. +// Attaches an Amazon Web Services managed or customer managed policy to the +// specified PermissionSet as a permissions boundary. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -4371,7 +4371,7 @@ func (s *AccessControlAttribute) SetValue(v *AccessControlAttributeValue) *Acces // The value used for mapping a specified attribute to an identity source. For // more information, see Attribute mappings (https://docs.aws.amazon.com/singlesignon/latest/userguide/attributemappingsconcept.html) -// in the Amazon Web Services Single Sign-On User Guide. +// in the Amazon Web Services SSO User Guide. type AccessControlAttributeValue struct { _ struct{} `type:"structure"` @@ -4720,14 +4720,15 @@ func (s *AccountAssignmentOperationStatusMetadata) SetStatus(v string) *AccountA type AttachCustomerManagedPolicyReferenceToPermissionSetInput struct { _ struct{} `type:"structure"` - // Specifies the name and path of the IAM customer managed policy. You must - // have an IAM policy that matches the name and path in each Amazon Web Services - // account where you want to deploy your permission set. + // Specifies the name and path of a customer managed policy. You must have an + // IAM policy that matches the name and path in each Amazon Web Services account + // where you want to deploy your permission set. // // CustomerManagedPolicyReference is a required field CustomerManagedPolicyReference *CustomerManagedPolicyReference `type:"structure" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -4829,9 +4830,9 @@ func (s AttachCustomerManagedPolicyReferenceToPermissionSetOutput) GoString() st type AttachManagedPolicyToPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -4935,18 +4936,17 @@ func (s AttachManagedPolicyToPermissionSetOutput) GoString() string { return s.String() } -// A structure that stores the details of the Amazon Web Services managed IAM -// policy. +// A structure that stores the details of the Amazon Web Services managed policy. type AttachedManagedPolicy struct { _ struct{} `type:"structure"` - // The ARN of the Amazon Web Services managed IAM policy. For more information - // about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service - // Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) in the Amazon - // Web Services General Reference. + // The ARN of the Amazon Web Services managed policy. For more information about + // ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces + // (/general/latest/gr/aws-arns-and-namespaces.html) in the Amazon Web Services + // General Reference. Arn *string `min:"20" type:"string"` - // The name of the Amazon Web Services managed IAM policy. + // The name of the Amazon Web Services managed policy. Name *string `min:"1" type:"string"` } @@ -5050,9 +5050,9 @@ func (s *ConflictException) RequestID() string { type CreateAccountAssignmentInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -5228,7 +5228,8 @@ type CreateInstanceAccessControlAttributeConfigurationInput struct { // InstanceAccessControlAttributeConfiguration is a required field InstanceAccessControlAttributeConfiguration *InstanceAccessControlAttributeConfiguration `type:"structure" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -5316,9 +5317,9 @@ type CreatePermissionSetInput struct { // The description of the PermissionSet. Description *string `min:"1" type:"string"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -5467,20 +5468,22 @@ func (s *CreatePermissionSetOutput) SetPermissionSet(v *PermissionSet) *CreatePe return s } -// Specifies the name and path of the IAM customer managed policy. You must -// have an IAM policy that matches the name and path in each Amazon Web Services -// account where you want to deploy your permission set. +// Specifies the name and path of a customer managed policy. You must have an +// IAM policy that matches the name and path in each Amazon Web Services account +// where you want to deploy your permission set. type CustomerManagedPolicyReference struct { _ struct{} `type:"structure"` - // The name of the policy document. + // The name of the IAM policy that you have configured in each account where + // you want to deploy your permission set. // // Name is a required field Name *string `min:"1" type:"string" required:"true"` - // The path for the policy. The default is /. For more information, see Friendly - // names and paths (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) - // in the Identity and Access Management user guide. + // The path to the IAM policy that you have configured in each account where + // you want to deploy your permission set. The default is /. For more information, + // see Friendly names and paths (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) + // in the Identity and Access Management User Guide. Path *string `min:"1" type:"string"` } @@ -5536,9 +5539,9 @@ func (s *CustomerManagedPolicyReference) SetPath(v string) *CustomerManagedPolic type DeleteAccountAssignmentInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -5702,9 +5705,9 @@ func (s *DeleteAccountAssignmentOutput) SetAccountAssignmentDeletionStatus(v *Ac type DeleteInlinePolicyFromPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -5793,7 +5796,8 @@ func (s DeleteInlinePolicyFromPermissionSetOutput) GoString() string { type DeleteInstanceAccessControlAttributeConfigurationInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -5864,9 +5868,9 @@ func (s DeleteInstanceAccessControlAttributeConfigurationOutput) GoString() stri type DeletePermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -5955,7 +5959,8 @@ func (s DeletePermissionSetOutput) GoString() string { type DeletePermissionsBoundaryFromPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -6048,9 +6053,9 @@ type DescribeAccountAssignmentCreationStatusInput struct { // AccountAssignmentCreationRequestId is a required field AccountAssignmentCreationRequestId *string `min:"36" type:"string" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -6148,9 +6153,9 @@ type DescribeAccountAssignmentDeletionStatusInput struct { // AccountAssignmentDeletionRequestId is a required field AccountAssignmentDeletionRequestId *string `min:"36" type:"string" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -6243,7 +6248,8 @@ func (s *DescribeAccountAssignmentDeletionStatusOutput) SetAccountAssignmentDele type DescribeInstanceAccessControlAttributeConfigurationInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -6342,9 +6348,9 @@ func (s *DescribeInstanceAccessControlAttributeConfigurationOutput) SetStatusRea type DescribePermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -6442,9 +6448,9 @@ func (s *DescribePermissionSetOutput) SetPermissionSet(v *PermissionSet) *Descri type DescribePermissionSetProvisioningStatusInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -6543,14 +6549,15 @@ func (s *DescribePermissionSetProvisioningStatusOutput) SetPermissionSetProvisio type DetachCustomerManagedPolicyReferenceFromPermissionSetInput struct { _ struct{} `type:"structure"` - // Specifies the name and path of the IAM customer managed policy. You must - // have an IAM policy that matches the name and path in each Amazon Web Services - // account where you want to deploy your permission set. + // Specifies the name and path of a customer managed policy. You must have an + // IAM policy that matches the name and path in each Amazon Web Services account + // where you want to deploy your permission set. // // CustomerManagedPolicyReference is a required field CustomerManagedPolicyReference *CustomerManagedPolicyReference `type:"structure" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -6652,9 +6659,9 @@ func (s DetachCustomerManagedPolicyReferenceFromPermissionSetOutput) GoString() type DetachManagedPolicyFromPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -6761,9 +6768,9 @@ func (s DetachManagedPolicyFromPermissionSetOutput) GoString() string { type GetInlinePolicyForPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -6830,7 +6837,7 @@ func (s *GetInlinePolicyForPermissionSetInput) SetPermissionSetArn(v string) *Ge type GetInlinePolicyForPermissionSetOutput struct { _ struct{} `type:"structure"` - // The IAM inline policy that is attached to the permission set. + // The inline policy that is attached to the permission set. InlinePolicy *string `min:"1" type:"string"` } @@ -6861,7 +6868,8 @@ func (s *GetInlinePolicyForPermissionSetOutput) SetInlinePolicy(v string) *GetIn type GetPermissionsBoundaryForPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -7014,16 +7022,17 @@ func (s *InstanceAccessControlAttributeConfiguration) SetAccessControlAttributes return s } -// Provides information about the SSO instance. +// Provides information about the Amazon Web Services SSO instance. type InstanceMetadata struct { _ struct{} `type:"structure"` - // The identifier of the identity store that is connected to the SSO instance. + // The identifier of the identity store that is connected to the Amazon Web + // Services SSO instance. IdentityStoreId *string `min:"1" type:"string"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. InstanceArn *string `min:"10" type:"string"` } @@ -7129,9 +7138,9 @@ type ListAccountAssignmentCreationStatusInput struct { // Filters results based on the passed attribute value. Filter *OperationStatusFilter `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -7253,9 +7262,9 @@ type ListAccountAssignmentDeletionStatusInput struct { // Filters results based on the passed attribute value. Filter *OperationStatusFilter `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -7380,9 +7389,9 @@ type ListAccountAssignmentsInput struct { // AccountId is a required field AccountId *string `min:"12" type:"string" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -7525,9 +7534,9 @@ func (s *ListAccountAssignmentsOutput) SetNextToken(v string) *ListAccountAssign type ListAccountsForProvisionedPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -7667,7 +7676,8 @@ func (s *ListAccountsForProvisionedPermissionSetOutput) SetNextToken(v string) * type ListCustomerManagedPolicyReferencesInPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -7755,8 +7765,8 @@ func (s *ListCustomerManagedPolicyReferencesInPermissionSetInput) SetPermissionS type ListCustomerManagedPolicyReferencesInPermissionSetOutput struct { _ struct{} `type:"structure"` - // Specifies the names and paths of the IAM customer managed policies that you - // have attached to your permission set. + // Specifies the names and paths of the customer managed policies that you have + // attached to your permission set. CustomerManagedPolicyReferences []*CustomerManagedPolicyReference `type:"list"` // The pagination token for the list API. Initially the value is null. Use the @@ -7851,7 +7861,7 @@ func (s *ListInstancesInput) SetNextToken(v string) *ListInstancesInput { type ListInstancesOutput struct { _ struct{} `type:"structure"` - // Lists the SSO instances that the caller has access to. + // Lists the Amazon Web Services SSO instances that the caller has access to. Instances []*InstanceMetadata `type:"list"` // The pagination token for the list API. Initially the value is null. Use the @@ -7892,9 +7902,9 @@ func (s *ListInstancesOutput) SetNextToken(v string) *ListInstancesOutput { type ListManagedPoliciesInPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -7983,7 +7993,7 @@ func (s *ListManagedPoliciesInPermissionSetInput) SetPermissionSetArn(v string) type ListManagedPoliciesInPermissionSetOutput struct { _ struct{} `type:"structure"` - // The array of the AttachedManagedPolicy data type object. + // An array of the AttachedManagedPolicy data type object. AttachedManagedPolicies []*AttachedManagedPolicy `type:"list"` // The pagination token for the list API. Initially the value is null. Use the @@ -8027,9 +8037,9 @@ type ListPermissionSetProvisioningStatusInput struct { // Filters results based on the passed attribute value. Filter *OperationStatusFilter `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -8148,9 +8158,9 @@ func (s *ListPermissionSetProvisioningStatusOutput) SetPermissionSetsProvisionin type ListPermissionSetsInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -8269,9 +8279,9 @@ type ListPermissionSetsProvisionedToAccountInput struct { // AccountId is a required field AccountId *string `min:"12" type:"string" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -8405,9 +8415,9 @@ func (s *ListPermissionSetsProvisionedToAccountOutput) SetPermissionSets(v []*st type ListTagsForResourceInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -8773,21 +8783,21 @@ func (s *PermissionSetProvisioningStatusMetadata) SetStatus(v string) *Permissio // managed policy that you want to set as a permissions boundary. Specify either // CustomerManagedPolicyReference to use the name and path of a customer managed // policy, or ManagedPolicyArn to use the ARN of an Amazon Web Services managed -// IAM policy. A permissions boundary represents the maximum permissions that -// any policy can grant your role. For more information, see Permissions boundaries +// policy. A permissions boundary represents the maximum permissions that any +// policy can grant your role. For more information, see Permissions boundaries // for IAM entities (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html) // in the Identity and Access Management User Guide. // -// Policies used as permissions boundaries do not provide permissions. You must +// Policies used as permissions boundaries don't provide permissions. You must // also attach an IAM policy to the role. To learn how the effective permissions // for a role are evaluated, see IAM JSON policy evaluation logic (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html) // in the Identity and Access Management User Guide. type PermissionsBoundary struct { _ struct{} `type:"structure"` - // Specifies the name and path of the IAM customer managed policy. You must - // have an IAM policy that matches the name and path in each Amazon Web Services - // account where you want to deploy your permission set. + // Specifies the name and path of a customer managed policy. You must have an + // IAM policy that matches the name and path in each Amazon Web Services account + // where you want to deploy your permission set. CustomerManagedPolicyReference *CustomerManagedPolicyReference `type:"structure"` // The Amazon Web Services managed policy ARN that you want to attach to a permission @@ -8846,9 +8856,9 @@ func (s *PermissionsBoundary) SetManagedPolicyArn(v string) *PermissionsBoundary type ProvisionPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -8973,14 +8983,14 @@ func (s *ProvisionPermissionSetOutput) SetPermissionSetProvisioningStatus(v *Per type PutInlinePolicyToPermissionSetInput struct { _ struct{} `type:"structure"` - // The IAM inline policy to attach to a PermissionSet. + // The inline policy to attach to a PermissionSet. // // InlinePolicy is a required field InlinePolicy *string `min:"1" type:"string" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -9081,7 +9091,8 @@ func (s PutInlinePolicyToPermissionSetOutput) GoString() string { type PutPermissionsBoundaryToPermissionSetInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -9383,9 +9394,9 @@ func (s *Tag) SetValue(v string) *Tag { type TagResourceInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -9563,9 +9574,9 @@ func (s *ThrottlingException) RequestID() string { type UntagResourceInput struct { _ struct{} `type:"structure"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field @@ -9676,7 +9687,8 @@ type UpdateInstanceAccessControlAttributeConfigurationInput struct { // InstanceAccessControlAttributeConfiguration is a required field InstanceAccessControlAttributeConfiguration *InstanceAccessControlAttributeConfiguration `type:"structure" required:"true"` - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. // // InstanceArn is a required field InstanceArn *string `min:"10" type:"string" required:"true"` @@ -9764,9 +9776,9 @@ type UpdatePermissionSetInput struct { // The description of the PermissionSet. Description *string `min:"1" type:"string"` - // The ARN of the SSO instance under which the operation will be executed. For - // more information about ARNs, see Amazon Resource Names (ARNs) and Amazon - // Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) + // The ARN of the Amazon Web Services SSO instance under which the operation + // will be executed. For more information about ARNs, see Amazon Resource Names + // (ARNs) and Amazon Web Services Service Namespaces (/general/latest/gr/aws-arns-and-namespaces.html) // in the Amazon Web Services General Reference. // // InstanceArn is a required field diff --git a/service/ssooidc/api.go b/service/ssooidc/api.go index b80fb063a66..870a7539df8 100644 --- a/service/ssooidc/api.go +++ b/service/ssooidc/api.go @@ -59,7 +59,7 @@ func (c *SSOOIDC) CreateTokenRequest(input *CreateTokenInput) (req *request.Requ // // Creates and returns an access token for the authorized client. The access // token issued will be used to fetch short-term credentials for the assigned -// roles in the AWS account. +// roles in the Amazon Web Services account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -178,8 +178,9 @@ func (c *SSOOIDC) RegisterClientRequest(input *RegisterClientInput) (req *reques // RegisterClient API operation for AWS SSO OIDC. // -// Registers a client with AWS SSO. This allows clients to initiate device authorization. -// The output should be persisted for reuse through many authentication requests. +// Registers a client with Amazon Web Services SSO. This allows clients to initiate +// device authorization. The output should be persisted for reuse through many +// authentication requests. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -489,8 +490,13 @@ type CreateTokenInput struct { // DeviceCode is a required field DeviceCode *string `locationName:"deviceCode" type:"string" required:"true"` - // Supports grant types for authorization code, refresh token, and device code - // request. + // Supports grant types for the authorization code, refresh token, and device + // code request. For device code requests, specify the following value: + // + // urn:ietf:params:oauth:grant-type:device_code + // + // For information about how to obtain the device code, see the StartDeviceAuthorization + // topic. // // GrantType is a required field GrantType *string `locationName:"grantType" type:"string" required:"true"` @@ -499,8 +505,13 @@ type CreateTokenInput struct { // Users authorize the service to send the request to this location. RedirectUri *string `locationName:"redirectUri" type:"string"` + // Currently, refreshToken is not yet implemented and is not supported. For + // more information about the features and limitations of the current Amazon + // Web Services SSO OIDC implementation, see Considerations for Using this Guide + // in the Amazon Web Services SSO OIDC API Reference (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html). + // // The token used to obtain an access token in the event that the access token - // is invalid or expired. This token is not issued by the service. + // is invalid or expired. RefreshToken *string `locationName:"refreshToken" type:"string"` // The list of scopes that is defined by the client. Upon authorization, this @@ -599,15 +610,26 @@ func (s *CreateTokenInput) SetScope(v []*string) *CreateTokenInput { type CreateTokenOutput struct { _ struct{} `type:"structure"` - // An opaque token to access AWS SSO resources assigned to a user. + // An opaque token to access Amazon Web Services SSO resources assigned to a + // user. AccessToken *string `locationName:"accessToken" type:"string"` // Indicates the time in seconds when an access token will expire. ExpiresIn *int64 `locationName:"expiresIn" type:"integer"` + // Currently, idToken is not yet implemented and is not supported. For more + // information about the features and limitations of the current Amazon Web + // Services SSO OIDC implementation, see Considerations for Using this Guide + // in the Amazon Web Services SSO OIDC API Reference (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html). + // // The identifier of the user that associated with the access token, if present. IdToken *string `locationName:"idToken" type:"string"` + // Currently, refreshToken is not yet implemented and is not supported. For + // more information about the features and limitations of the current Amazon + // Web Services SSO OIDC implementation, see Considerations for Using this Guide + // in the Amazon Web Services SSO OIDC API Reference (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html). + // // A token that, if present, can be used to refresh a previously issued access // token that might have expired. RefreshToken *string `locationName:"refreshToken" type:"string"` @@ -1369,9 +1391,9 @@ func (s *SlowDownException) RequestID() string { type StartDeviceAuthorizationInput struct { _ struct{} `type:"structure"` - // The unique identifier string for the client that is registered with AWS SSO. - // This value should come from the persisted result of the RegisterClient API - // operation. + // The unique identifier string for the client that is registered with Amazon + // Web Services SSO. This value should come from the persisted result of the + // RegisterClient API operation. // // ClientId is a required field ClientId *string `locationName:"clientId" type:"string" required:"true"` @@ -1382,9 +1404,9 @@ type StartDeviceAuthorizationInput struct { // ClientSecret is a required field ClientSecret *string `locationName:"clientSecret" type:"string" required:"true"` - // The URL for the AWS SSO user portal. For more information, see Using the - // User Portal (https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html) - // in the AWS Single Sign-On User Guide. + // The URL for the AWS access portal. For more information, see Using the AWS + // access portal (https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html) + // in the Amazon Web Services SSO User Guide. // // StartUrl is a required field StartUrl *string `locationName:"startUrl" type:"string" required:"true"` diff --git a/service/ssooidc/doc.go b/service/ssooidc/doc.go index 021dbfec569..5a4cdfac4dd 100644 --- a/service/ssooidc/doc.go +++ b/service/ssooidc/doc.go @@ -3,25 +3,45 @@ // Package ssooidc provides the client and types for making API // requests to AWS SSO OIDC. // -// AWS Single Sign-On (SSO) OpenID Connect (OIDC) is a web service that enables -// a client (such as AWS CLI or a native application) to register with AWS SSO. -// The service also enables the client to fetch the user’s access token upon -// successful authentication and authorization with AWS SSO. This service conforms -// with the OAuth 2.0 based implementation of the device authorization grant -// standard (https://tools.ietf.org/html/rfc8628 (https://tools.ietf.org/html/rfc8628)). -// -// For general information about AWS SSO, see What is AWS Single Sign-On? (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html) -// in the AWS SSO User Guide. -// -// This API reference guide describes the AWS SSO OIDC operations that you can -// call programatically and includes detailed information on data types and -// errors. -// -// AWS provides SDKs that consist of libraries and sample code for various programming -// languages and platforms such as Java, Ruby, .Net, iOS, and Android. The SDKs -// provide a convenient way to create programmatic access to AWS SSO and other -// AWS services. For more information about the AWS SDKs, including how to download -// and install them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/). +// Amazon Web Services Single Sign On OpenID Connect (OIDC) is a web service +// that enables a client (such as Amazon Web Services CLI or a native application) +// to register with Amazon Web Services SSO. The service also enables the client +// to fetch the user’s access token upon successful authentication and authorization +// with Amazon Web Services SSO. +// +// Although Amazon Web Services Single Sign-On was renamed, the sso and identitystore +// API namespaces will continue to retain their original name for backward compatibility +// purposes. For more information, see Amazon Web Services SSO rename (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html#renamed). +// +// Considerations for Using This Guide +// +// Before you begin using this guide, we recommend that you first review the +// following important information about how the Amazon Web Services SSO OIDC +// service works. +// +// * The Amazon Web Services SSO OIDC service currently implements only the +// portions of the OAuth 2.0 Device Authorization Grant standard (https://tools.ietf.org/html/rfc8628 +// (https://tools.ietf.org/html/rfc8628)) that are necessary to enable single +// sign-on authentication with the AWS CLI. Support for other OIDC flows +// frequently needed for native applications, such as Authorization Code +// Flow (+ PKCE), will be addressed in future releases. +// +// * The service emits only OIDC access tokens, such that obtaining a new +// token (For example, token refresh) requires explicit user re-authentication. +// +// * The access tokens provided by this service grant access to all AWS account +// entitlements assigned to an Amazon Web Services SSO user, not just a particular +// application. +// +// * The documentation in this guide does not describe the mechanism to convert +// the access token into AWS Auth (“sigv4”) credentials for use with +// IAM-protected AWS service endpoints. For more information, see GetRoleCredentials +// (https://docs.aws.amazon.com/singlesignon/latest/PortalAPIReference/API_GetRoleCredentials.html) +// in the Amazon Web Services SSO Portal API Reference Guide. +// +// For general information about Amazon Web Services SSO, see What is Amazon +// Web Services SSO? (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html) +// in the Amazon Web Services SSO User Guide. // // See https://docs.aws.amazon.com/goto/WebAPI/sso-oidc-2019-06-10 for more information on this service. //