From 000f6ac2423d8ea429a4826fe03999fd41cbe289 Mon Sep 17 00:00:00 2001 From: AWS SDK for Go v2 automation user Date: Fri, 30 Sep 2022 18:05:31 +0000 Subject: [PATCH] Update API model --- .../sdk-codegen/aws-models/codedeploy.json | 2324 ++++++++++------- .../sdk-codegen/aws-models/devops-guru.json | 1431 ++++++---- codegen/sdk-codegen/aws-models/dlm.json | 433 +-- .../aws-models/sagemaker-runtime.json | 69 +- codegen/sdk-codegen/aws-models/sagemaker.json | 794 ++++++ codegen/sdk-codegen/aws-models/sso-oidc.json | 94 +- 6 files changed, 3344 insertions(+), 1801 deletions(-) diff --git a/codegen/sdk-codegen/aws-models/codedeploy.json b/codegen/sdk-codegen/aws-models/codedeploy.json index db62fdcc7e7..7dad6bc962b 100644 --- a/codegen/sdk-codegen/aws-models/codedeploy.json +++ b/codegen/sdk-codegen/aws-models/codedeploy.json @@ -1,5 +1,5 @@ { - "smithy": "1.0", + "smithy": "2.0", "metadata": { "suppressions": [ { @@ -34,6 +34,9 @@ "input": { "target": "com.amazonaws.codedeploy#AddTagsToOnPremisesInstancesInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#InstanceLimitExceededException" @@ -86,7 +89,9 @@ "com.amazonaws.codedeploy#AdditionalDeploymentStatusInfo": { "type": "string", "traits": { - "smithy.api#deprecated": {} + "smithy.api#deprecated": { + "message": "AdditionalDeploymentStatusInfo is deprecated, use DeploymentStatusMessageList instead." + } } }, "com.amazonaws.codedeploy#Alarm": { @@ -109,24 +114,26 @@ "enabled": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates whether the alarm configuration is enabled.

" } }, "ignorePollAlarmFailure": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates whether a deployment should continue if information about the current state\n of alarms cannot be retrieved from Amazon CloudWatch. The default value is false.

\n " } }, "alarms": { "target": "com.amazonaws.codedeploy#AlarmList", "traits": { - "smithy.api#documentation": "

A list of alarms configured for the deployment group. A maximum of 10 alarms can be\n added to a deployment group.

" + "smithy.api#documentation": "

A list of alarms configured for the deployment or deployment group. A maximum of 10\n alarms can be added.

" } } }, "traits": { - "smithy.api#documentation": "

Information about alarms associated with the deployment group.

" + "smithy.api#documentation": "

Information about alarms associated with a deployment or deployment group.

" } }, "com.amazonaws.codedeploy#AlarmList": { @@ -144,7 +151,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -159,7 +166,7 @@ "content": { "target": "com.amazonaws.codedeploy#RawStringContent", "traits": { - "smithy.api#documentation": "

The YAML-formatted or JSON-formatted revision string.

\n

For an AWS Lambda deployment, the content includes a Lambda function name, the alias\n for its original version, and the alias for its replacement version. The deployment\n shifts traffic from the original version of the Lambda function to the replacement\n version.

\n

For an Amazon ECS deployment, the content includes the task name, information about\n the load balancer that serves traffic to the container, and more.

\n

For both types of deployments, the content can specify Lambda functions that run at\n specified hooks, such as BeforeInstall, during a deployment.

" + "smithy.api#documentation": "

The YAML-formatted or JSON-formatted revision string.

\n

For an Lambda deployment, the content includes a Lambda\n function name, the alias for its original version, and the alias for its replacement\n version. The deployment shifts traffic from the original version of the Lambda function to the replacement version.

\n

For an Amazon ECS deployment, the content includes the task name, information\n about the load balancer that serves traffic to the container, and more.

\n

For both types of deployments, the content can specify Lambda functions\n that run at specified hooks, such as BeforeInstall, during a deployment.\n

" } }, "sha256": { @@ -170,7 +177,7 @@ } }, "traits": { - "smithy.api#documentation": "

A revision for an AWS Lambda or Amazon ECS deployment that is a YAML-formatted or\n JSON-formatted string. For AWS Lambda and Amazon ECS deployments, the revision is the\n same as the AppSpec file. This method replaces the deprecated RawString\n data type.

" + "smithy.api#documentation": "

A revision for an Lambda or Amazon ECS deployment that is a\n YAML-formatted or JSON-formatted string. For Lambda and Amazon ECS deployments, the revision is the same as the AppSpec file. This method replaces the\n deprecated RawString data type.

" } }, "com.amazonaws.codedeploy#ApplicationAlreadyExistsException": { @@ -179,12 +186,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

An application with the specified name with the IAM user or AWS account already\n exists.

", + "smithy.api#documentation": "

An application with the specified name with the IAM user or Amazon Web Services account already exists.

", "smithy.api#error": "client" } }, @@ -194,12 +201,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The application does not exist with the IAM user or AWS account.

", + "smithy.api#documentation": "

The application does not exist with the IAM user or Amazon Web Services account.

", "smithy.api#error": "client" } }, @@ -230,6 +237,7 @@ "linkedToGitHub": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

True if the user has authenticated with GitHub for the specified application.\n Otherwise, false.

" } }, @@ -242,7 +250,7 @@ "computePlatform": { "target": "com.amazonaws.codedeploy#ComputePlatform", "traits": { - "smithy.api#documentation": "

The destination platform type for deployment of the application (Lambda\n or Server).

" + "smithy.api#documentation": "

The destination platform type for deployment of the application (Lambda or Server).

" } } }, @@ -256,7 +264,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -280,7 +288,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -290,22 +298,26 @@ } }, "com.amazonaws.codedeploy#ApplicationRevisionSortBy": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "registerTime", - "name": "RegisterTime" - }, - { - "value": "firstUsedTime", - "name": "FirstUsedTime" - }, - { - "value": "lastUsedTime", - "name": "LastUsedTime" + "type": "enum", + "members": { + "RegisterTime": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "registerTime" + } + }, + "FirstUsedTime": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "firstUsedTime" } - ] + }, + "LastUsedTime": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "lastUsedTime" + } + } } }, "com.amazonaws.codedeploy#ApplicationsInfoList": { @@ -335,7 +347,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -350,6 +362,7 @@ "enabled": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates whether a defined automatic rollback configuration is currently\n enabled.

" } }, @@ -365,22 +378,26 @@ } }, "com.amazonaws.codedeploy#AutoRollbackEvent": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "DEPLOYMENT_FAILURE", - "name": "DEPLOYMENT_FAILURE" - }, - { - "value": "DEPLOYMENT_STOP_ON_ALARM", - "name": "DEPLOYMENT_STOP_ON_ALARM" - }, - { - "value": "DEPLOYMENT_STOP_ON_REQUEST", - "name": "DEPLOYMENT_STOP_ON_REQUEST" + "type": "enum", + "members": { + "DEPLOYMENT_FAILURE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEPLOYMENT_FAILURE" + } + }, + "DEPLOYMENT_STOP_ON_ALARM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEPLOYMENT_STOP_ON_ALARM" + } + }, + "DEPLOYMENT_STOP_ON_REQUEST": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEPLOYMENT_STOP_ON_REQUEST" } - ] + } } }, "com.amazonaws.codedeploy#AutoRollbackEventsList": { @@ -465,7 +482,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application about which to get revision\n information.

", + "smithy.api#documentation": "

The name of an CodeDeploy application about which to get revision\n information.

", "smithy.api#required": {} } }, @@ -603,7 +620,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the applicable IAM user or\n AWS account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the applicable\n IAM or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -674,7 +691,7 @@ "smithy.api#deprecated": { "message": "This operation is deprecated, use BatchGetDeploymentTargets instead." }, - "smithy.api#documentation": "\n

This method works, but is deprecated. Use BatchGetDeploymentTargets\n instead.

\n
\n

Returns an array of one or more instances associated with a deployment. This method\n works with EC2/On-premises and AWS Lambda compute platforms. The newer\n BatchGetDeploymentTargets works with all compute platforms. The maximum\n number of instances that can be returned is 25.

" + "smithy.api#documentation": "\n

This method works, but is deprecated. Use BatchGetDeploymentTargets\n instead.

\n
\n

Returns an array of one or more instances associated with a deployment. This method\n works with EC2/On-premises and Lambda compute platforms. The newer\n BatchGetDeploymentTargets works with all compute platforms. The maximum\n number of instances that can be returned is 25.

" } }, "com.amazonaws.codedeploy#BatchGetDeploymentInstancesInput": { @@ -757,7 +774,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns an array of one or more targets associated with a deployment. This method\n works with all compute types and should be used instead of the deprecated\n BatchGetDeploymentInstances. The maximum number of targets that can be\n returned is 25.

\n

The type of targets returned depends on the deployment's compute platform or\n deployment method:

\n " + "smithy.api#documentation": "

Returns an array of one or more targets associated with a deployment. This method\n works with all compute types and should be used instead of the deprecated\n BatchGetDeploymentInstances. The maximum number of targets that can be\n returned is 25.

\n

The type of targets returned depends on the deployment's compute platform or\n deployment method:

\n " } }, "com.amazonaws.codedeploy#BatchGetDeploymentTargetsInput": { @@ -772,7 +789,7 @@ "targetIds": { "target": "com.amazonaws.codedeploy#TargetIdList", "traits": { - "smithy.api#documentation": "

The unique IDs of the deployment targets. The compute platform of the deployment\n determines the type of the targets and their formats. The maximum number of deployment\n target IDs you can specify is 25.

\n " + "smithy.api#documentation": "

The unique IDs of the deployment targets. The compute platform of the deployment\n determines the type of the targets and their formats. The maximum number of deployment\n target IDs you can specify is 25.

\n " } } } @@ -783,7 +800,7 @@ "deploymentTargets": { "target": "com.amazonaws.codedeploy#DeploymentTargetList", "traits": { - "smithy.api#documentation": "

A list of target objects for a deployment. Each target object contains details about\n the target, such as its status and lifecycle events. The type of the target objects\n depends on the deployment' compute platform.

\n " + "smithy.api#documentation": "

A list of target objects for a deployment. Each target object contains details about\n the target, such as its status and lifecycle events. The type of the target objects\n depends on the deployment' compute platform.

\n " } } } @@ -898,7 +915,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -945,7 +962,8 @@ "terminationWaitTimeInMinutes": { "target": "com.amazonaws.codedeploy#Duration", "traits": { - "smithy.api#documentation": "

For an Amazon EC2 deployment, the number of minutes to wait after a successful\n blue/green deployment before terminating instances from the original environment.

\n\n

For an Amazon ECS deployment, the number of minutes before deleting the original\n (blue) task set. During an Amazon ECS deployment, CodeDeploy shifts traffic from the\n original (blue) task set to a replacement (green) task set.

\n\n

The maximum setting is 2880 minutes (2 days).

" + "smithy.api#default": 0, + "smithy.api#documentation": "

For an Amazon EC2 deployment, the number of minutes to wait after a successful\n blue/green deployment before terminating instances from the original environment.

\n\n

For an Amazon ECS deployment, the number of minutes before deleting the\n original (blue) task set. During an Amazon ECS deployment, CodeDeploy shifts\n traffic from the original (blue) task set to a replacement (green) task set.

\n\n

The maximum setting is 2880 minutes (2 days).

" } } }, @@ -954,7 +972,10 @@ } }, "com.amazonaws.codedeploy#Boolean": { - "type": "boolean" + "type": "boolean", + "traits": { + "smithy.api#default": false + } }, "com.amazonaws.codedeploy#BucketNameFilterRequiredException": { "type": "structure", @@ -962,7 +983,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -972,30 +993,38 @@ } }, "com.amazonaws.codedeploy#BundleType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "tar", - "name": "Tar" - }, - { - "value": "tgz", - "name": "TarGZip" - }, - { - "value": "zip", - "name": "Zip" - }, - { - "value": "YAML", - "name": "YAML" - }, - { - "value": "JSON", - "name": "JSON" - } - ] + "type": "enum", + "members": { + "Tar": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "tar" + } + }, + "TarGZip": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "tgz" + } + }, + "Zip": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "zip" + } + }, + "YAML": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "YAML" + } + }, + "JSON": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "JSON" + } + } } }, "com.amazonaws.codedeploy#CloudFormationResourceType": { @@ -1007,7 +1036,7 @@ "deploymentId": { "target": "com.amazonaws.codedeploy#DeploymentId", "traits": { - "smithy.api#documentation": "

The unique ID of an AWS CloudFormation blue/green deployment.

" + "smithy.api#documentation": "

The unique ID of an CloudFormation blue/green deployment.

" } }, "targetId": { @@ -1019,36 +1048,37 @@ "lastUpdatedAt": { "target": "com.amazonaws.codedeploy#Time", "traits": { - "smithy.api#documentation": "

The date and time when the target application was updated by an AWS CloudFormation\n blue/green deployment.

" + "smithy.api#documentation": "

The date and time when the target application was updated by an CloudFormation\n blue/green deployment.

" } }, "lifecycleEvents": { "target": "com.amazonaws.codedeploy#LifecycleEventList", "traits": { - "smithy.api#documentation": "

The lifecycle events of the AWS CloudFormation blue/green deployment to this target\n application.

" + "smithy.api#documentation": "

The lifecycle events of the CloudFormation blue/green deployment to this target\n application.

" } }, "status": { "target": "com.amazonaws.codedeploy#TargetStatus", "traits": { - "smithy.api#documentation": "

The status of an AWS CloudFormation blue/green deployment's target application.\n

" + "smithy.api#documentation": "

The status of an CloudFormation blue/green deployment's target application.\n

" } }, "resourceType": { "target": "com.amazonaws.codedeploy#CloudFormationResourceType", "traits": { - "smithy.api#documentation": "

The resource type for the AWS CloudFormation blue/green deployment.

" + "smithy.api#documentation": "

The resource type for the CloudFormation blue/green deployment.

" } }, "targetVersionWeight": { "target": "com.amazonaws.codedeploy#TrafficWeight", "traits": { - "smithy.api#documentation": "

The percentage of production traffic that the target version of an AWS CloudFormation\n blue/green deployment receives.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The percentage of production traffic that the target version of an CloudFormation\n blue/green deployment receives.

" } } }, "traits": { - "smithy.api#documentation": "

Information about the target to be updated by an AWS CloudFormation blue/green\n deployment. This target type is used for all deployments initiated by a CloudFormation\n stack update.

" + "smithy.api#documentation": "

Information about the target to be updated by an CloudFormation blue/green\n deployment. This target type is used for all deployments initiated by a CloudFormation stack update.

" } }, "com.amazonaws.codedeploy#CodeDeploy_20141006": { @@ -1209,7 +1239,7 @@ "name": "codedeploy" }, "aws.protocols#awsJson1_1": {}, - "smithy.api#documentation": "AWS CodeDeploy\n

AWS CodeDeploy is a deployment service that automates application deployments to\n Amazon EC2 instances, on-premises instances running in your own facility, serverless AWS\n Lambda functions, or applications in an Amazon ECS service.

\n

You can deploy a nearly unlimited variety of application content, such as an updated\n Lambda function, updated applications in an Amazon ECS service, code, web and\n configuration files, executables, packages, scripts, multimedia files, and so on. AWS\n CodeDeploy can deploy application content stored in Amazon S3 buckets, GitHub\n repositories, or Bitbucket repositories. You do not need to make changes to your\n existing code before you can use AWS CodeDeploy.

\n

AWS CodeDeploy makes it easier for you to rapidly release new features, helps you\n avoid downtime during application deployment, and handles the complexity of updating\n your applications, without many of the risks associated with error-prone manual\n deployments.

\n

\n AWS CodeDeploy Components\n

\n

Use the information in this guide to help you work with the following AWS CodeDeploy\n components:

\n \n

This guide also contains information to help you get details about the instances in\n your deployments, to make on-premises instances available for AWS CodeDeploy\n deployments, to get details about a Lambda function deployment, and to get details about\n Amazon ECS service deployments.

\n

\n AWS CodeDeploy Information Resources\n

\n ", + "smithy.api#documentation": "

CodeDeploy is a deployment service that automates application deployments\n to Amazon EC2 instances, on-premises instances running in your own facility,\n serverless Lambda functions, or applications in an Amazon ECS\n service.

\n

You can deploy a nearly unlimited variety of application content, such as an updated\n Lambda function, updated applications in an Amazon ECS service,\n code, web and configuration files, executables, packages, scripts, multimedia files, and\n so on. CodeDeploy can deploy application content stored in Amazon S3\n buckets, GitHub repositories, or Bitbucket repositories. You do not need to make changes\n to your existing code before you can use CodeDeploy.

\n

CodeDeploy makes it easier for you to rapidly release new features, helps\n you avoid downtime during application deployment, and handles the complexity of updating\n your applications, without many of the risks associated with error-prone manual\n deployments.

\n

\n CodeDeploy Components\n

\n

Use the information in this guide to help you work with the following CodeDeploy components:

\n \n

This guide also contains information to help you get details about the instances in\n your deployments, to make on-premises instances available for CodeDeploy\n deployments, to get details about a Lambda function deployment, and to get\n details about Amazon ECS service deployments.

\n

\n CodeDeploy Information Resources\n

\n ", "smithy.api#title": "AWS CodeDeploy", "smithy.api#xmlNamespace": { "uri": "http://codedeploy.amazonaws.com/doc/2014-10-06/" @@ -1220,22 +1250,26 @@ "type": "string" }, "com.amazonaws.codedeploy#ComputePlatform": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Server", - "name": "SERVER" - }, - { - "value": "Lambda", - "name": "LAMBDA" - }, - { - "value": "ECS", - "name": "ECS" + "type": "enum", + "members": { + "SERVER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Server" + } + }, + "LAMBDA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Lambda" + } + }, + "ECS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ECS" } - ] + } } }, "com.amazonaws.codedeploy#ContinueDeployment": { @@ -1243,6 +1277,9 @@ "input": { "target": "com.amazonaws.codedeploy#ContinueDeploymentInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#DeploymentAlreadyCompletedException" @@ -1328,7 +1365,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of the application. This name must be unique with the applicable IAM user or\n AWS account.

", + "smithy.api#documentation": "

The name of the application. This name must be unique with the applicable IAM or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -1372,6 +1409,9 @@ "target": "com.amazonaws.codedeploy#CreateDeploymentOutput" }, "errors": [ + { + "target": "com.amazonaws.codedeploy#AlarmsLimitExceededException" + }, { "target": "com.amazonaws.codedeploy#ApplicationDoesNotExistException" }, @@ -1393,6 +1433,9 @@ { "target": "com.amazonaws.codedeploy#DescriptionTooLongException" }, + { + "target": "com.amazonaws.codedeploy#InvalidAlarmConfigException" + }, { "target": "com.amazonaws.codedeploy#InvalidApplicationNameException" }, @@ -1497,7 +1540,7 @@ "minimumHealthyHosts": { "target": "com.amazonaws.codedeploy#MinimumHealthyHosts", "traits": { - "smithy.api#documentation": "

The minimum number of healthy instances that should be available at any time during\n the deployment. There are two parameters expected in the input: type and value.

\n

The type parameter takes either of the following values:

\n \n

The value parameter takes an integer.

\n

For example, to set a minimum of 95% healthy instance, specify a type of FLEET_PERCENT\n and a value of 95.

" + "smithy.api#documentation": "

The minimum number of healthy instances that should be available at any time during\n the deployment. There are two parameters expected in the input: type and value.

\n

The type parameter takes either of the following values:

\n \n

The value parameter takes an integer.

\n

For example, to set a minimum of 95% healthy instance, specify a type of FLEET_PERCENT\n and a value of 95.

" } }, "trafficRoutingConfig": { @@ -1650,7 +1693,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -1664,13 +1707,13 @@ "deploymentConfigName": { "target": "com.amazonaws.codedeploy#DeploymentConfigName", "traits": { - "smithy.api#documentation": "

If specified, the deployment configuration name can be either one of the predefined\n configurations provided with AWS CodeDeploy or a custom deployment configuration that\n you create by calling the create deployment configuration operation.

\n

\n CodeDeployDefault.OneAtATime is the default deployment configuration. It\n is used if a configuration isn't specified for the deployment or deployment\n group.

\n

For more information about the predefined deployment configurations in AWS CodeDeploy,\n see Working with\n Deployment Configurations in CodeDeploy in the AWS CodeDeploy User\n Guide.

" + "smithy.api#documentation": "

If specified, the deployment configuration name can be either one of the predefined\n configurations provided with CodeDeploy or a custom deployment configuration\n that you create by calling the create deployment configuration operation.

\n

\n CodeDeployDefault.OneAtATime is the default deployment configuration. It\n is used if a configuration isn't specified for the deployment or deployment\n group.

\n

For more information about the predefined deployment configurations in CodeDeploy, see Working with\n Deployment Configurations in CodeDeploy in the CodeDeploy User Guide.

" } }, "ec2TagFilters": { "target": "com.amazonaws.codedeploy#EC2TagFilterList", "traits": { - "smithy.api#documentation": "

The Amazon EC2 tags on which to filter. The deployment group includes EC2 instances\n with any of the specified tags. Cannot be used in the same call as ec2TagSet.

" + "smithy.api#documentation": "

The Amazon EC2 tags on which to filter. The deployment group includes Amazon EC2 instances with any of the specified tags. Cannot be used in the same call\n as ec2TagSet.

" } }, "onPremisesInstanceTagFilters": { @@ -1688,14 +1731,14 @@ "serviceRoleArn": { "target": "com.amazonaws.codedeploy#Role", "traits": { - "smithy.api#documentation": "

A service role Amazon Resource Name (ARN) that allows AWS CodeDeploy to act on the\n user's behalf when interacting with AWS services.

", + "smithy.api#documentation": "

A service role Amazon Resource Name (ARN) that allows CodeDeploy to act on\n the user's behalf when interacting with Amazon Web Services services.

", "smithy.api#required": {} } }, "triggerConfigurations": { "target": "com.amazonaws.codedeploy#TriggerConfigList", "traits": { - "smithy.api#documentation": "

Information about triggers to create when the deployment group is created. For\n examples, see Create a Trigger for an\n AWS CodeDeploy Event in the AWS CodeDeploy User\n Guide.

" + "smithy.api#documentation": "

Information about triggers to create when the deployment group is created. For\n examples, see Create a Trigger for an\n CodeDeploy Event in the CodeDeploy\n User Guide.

" } }, "alarmConfiguration": { @@ -1713,7 +1756,7 @@ "outdatedInstancesStrategy": { "target": "com.amazonaws.codedeploy#OutdatedInstancesStrategy", "traits": { - "smithy.api#documentation": "

Indicates what happens when new EC2 instances are launched mid-deployment and do not\n receive the deployed application revision.

\n

If this option is set to UPDATE or is unspecified, CodeDeploy initiates\n one or more 'auto-update outdated instances' deployments to apply the deployed\n application revision to the new EC2 instances.

\n

If this option is set to IGNORE, CodeDeploy does not initiate a\n deployment to update the new EC2 instances. This may result in instances having\n different revisions.

" + "smithy.api#documentation": "

Indicates what happens when new Amazon EC2 instances are launched\n mid-deployment and do not receive the deployed application revision.

\n

If this option is set to UPDATE or is unspecified, CodeDeploy initiates\n one or more 'auto-update outdated instances' deployments to apply the deployed\n application revision to the new Amazon EC2 instances.

\n

If this option is set to IGNORE, CodeDeploy does not initiate a\n deployment to update the new Amazon EC2 instances. This may result in instances\n having different revisions.

" } }, "deploymentStyle": { @@ -1737,13 +1780,13 @@ "ec2TagSet": { "target": "com.amazonaws.codedeploy#EC2TagSet", "traits": { - "smithy.api#documentation": "

Information about groups of tags applied to EC2 instances. The deployment group\n includes only EC2 instances identified by all the tag groups. Cannot be used in the same\n call as ec2TagFilters.

" + "smithy.api#documentation": "

Information about groups of tags applied to Amazon EC2 instances. The\n deployment group includes only Amazon EC2 instances identified by all the tag\n groups. Cannot be used in the same call as ec2TagFilters.

" } }, "ecsServices": { "target": "com.amazonaws.codedeploy#ECSServiceList", "traits": { - "smithy.api#documentation": "

The target Amazon ECS services in the deployment group. This applies only to\n deployment groups that use the Amazon ECS compute platform. A target Amazon ECS service\n is specified as an Amazon ECS cluster and service name pair using the format\n :.

" + "smithy.api#documentation": "

The target Amazon ECS services in the deployment group. This applies only to\n deployment groups that use the Amazon ECS compute platform. A target Amazon ECS service is specified as an Amazon ECS cluster and service name\n pair using the format :.

" } }, "onPremisesTagSet": { @@ -1783,7 +1826,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -1802,7 +1845,7 @@ "deploymentConfigName": { "target": "com.amazonaws.codedeploy#DeploymentConfigName", "traits": { - "smithy.api#documentation": "

The name of a deployment configuration associated with the IAM user or AWS\n account.

\n

If not specified, the value configured in the deployment group is used as the default.\n If the deployment group does not have a deployment configuration associated with it,\n CodeDeployDefault.OneAtATime is used by default.

" + "smithy.api#documentation": "

The name of a deployment configuration associated with the IAM user or\n Amazon Web Services account.

\n

If not specified, the value configured in the deployment group is used as the default.\n If the deployment group does not have a deployment configuration associated with it,\n CodeDeployDefault.OneAtATime is used by default.

" } }, "description": { @@ -1814,7 +1857,8 @@ "ignoreApplicationStopFailures": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { - "smithy.api#documentation": "

If true, then if an ApplicationStop, BeforeBlockTraffic, or\n AfterBlockTraffic deployment lifecycle event to an instance fails, then\n the deployment continues to the next deployment lifecycle event. For example, if\n ApplicationStop fails, the deployment continues with\n DownloadBundle. If BeforeBlockTraffic fails, the\n deployment continues with BlockTraffic. If AfterBlockTraffic\n fails, the deployment continues with ApplicationStop.

\n\n

If false or not specified, then if a lifecycle event fails during a deployment to an\n instance, that deployment fails. If deployment to that instance is part of an overall\n deployment and the number of healthy hosts is not less than the minimum number of\n healthy hosts, then a deployment to the next instance is attempted.

\n\n

During a deployment, the AWS CodeDeploy agent runs the scripts specified for\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic in the AppSpec file from the previous successful\n deployment. (All other scripts are run from the AppSpec file in the current deployment.)\n If one of these scripts contains an error and does not run successfully, the deployment\n can fail.

\n\n

If the cause of the failure is a script from the last successful deployment that will\n never run successfully, create a new deployment and use\n ignoreApplicationStopFailures to specify that the\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic failures should be ignored.

" + "smithy.api#default": false, + "smithy.api#documentation": "

If true, then if an ApplicationStop, BeforeBlockTraffic, or\n AfterBlockTraffic deployment lifecycle event to an instance fails, then\n the deployment continues to the next deployment lifecycle event. For example, if\n ApplicationStop fails, the deployment continues with\n DownloadBundle. If BeforeBlockTraffic fails, the\n deployment continues with BlockTraffic. If AfterBlockTraffic\n fails, the deployment continues with ApplicationStop.

\n\n

If false or not specified, then if a lifecycle event fails during a deployment to an\n instance, that deployment fails. If deployment to that instance is part of an overall\n deployment and the number of healthy hosts is not less than the minimum number of\n healthy hosts, then a deployment to the next instance is attempted.

\n\n

During a deployment, the CodeDeploy agent runs the scripts specified for\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic in the AppSpec file from the previous successful\n deployment. (All other scripts are run from the AppSpec file in the current deployment.)\n If one of these scripts contains an error and does not run successfully, the deployment\n can fail.

\n\n

If the cause of the failure is a script from the last successful deployment that will\n never run successfully, create a new deployment and use\n ignoreApplicationStopFailures to specify that the\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic failures should be ignored.

" } }, "targetInstances": { @@ -1832,13 +1876,20 @@ "updateOutdatedInstancesOnly": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates whether to deploy to all instances or only to instances that are not\n running the latest application revision.

" } }, "fileExistsBehavior": { "target": "com.amazonaws.codedeploy#FileExistsBehavior", "traits": { - "smithy.api#documentation": "

Information about how AWS CodeDeploy handles files that already exist in a deployment\n target location but weren't part of the previous successful deployment.

\n

The fileExistsBehavior parameter takes any of the following\n values:

\n " + "smithy.api#documentation": "

Information about how CodeDeploy handles files that already exist in a\n deployment target location but weren't part of the previous successful\n deployment.

\n

The fileExistsBehavior parameter takes any of the following\n values:

\n " + } + }, + "overrideAlarmConfiguration": { + "target": "com.amazonaws.codedeploy#AlarmConfiguration", + "traits": { + "smithy.api#documentation": "

Allows you to specify information about alarms associated with a deployment. The alarm\n configuration that you specify here will override the alarm configuration at the\n deployment group level. Consider overriding the alarm configuration if you have set up\n alarms at the deployment group level that are causing deployment failures. In this case,\n you would call CreateDeployment to create a new deployment that uses a\n previous application revision that is known to work, and set its alarm configuration to\n turn off alarm polling. Turning off alarm polling ensures that the new deployment\n proceeds without being blocked by the alarm that was generated by the previous, failed,\n deployment.

\n \n

If you specify an overrideAlarmConfiguration, you need the\n UpdateDeploymentGroup IAM permission when calling\n CreateDeployment.

\n
" } } }, @@ -1865,6 +1916,9 @@ "input": { "target": "com.amazonaws.codedeploy#DeleteApplicationInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#ApplicationNameRequiredException" @@ -1886,7 +1940,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } } @@ -1900,6 +1954,9 @@ "input": { "target": "com.amazonaws.codedeploy#DeleteDeploymentConfigInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#DeploymentConfigInUseException" @@ -1924,7 +1981,7 @@ "deploymentConfigName": { "target": "com.amazonaws.codedeploy#DeploymentConfigName", "traits": { - "smithy.api#documentation": "

The name of a deployment configuration associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of a deployment configuration associated with the IAM user or\n Amazon Web Services account.

", "smithy.api#required": {} } } @@ -1968,7 +2025,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -1990,7 +2047,7 @@ "hooksNotCleanedUp": { "target": "com.amazonaws.codedeploy#AutoScalingGroupList", "traits": { - "smithy.api#documentation": "

If the output contains no data, and the corresponding deployment group contained at\n least one Auto Scaling group, AWS CodeDeploy successfully removed all corresponding Auto\n Scaling lifecycle event hooks from the Amazon EC2 instances in the Auto Scaling group.\n If the output contains data, AWS CodeDeploy could not remove some Auto Scaling lifecycle\n event hooks from the Amazon EC2 instances in the Auto Scaling group.

" + "smithy.api#documentation": "

If the output contains no data, and the corresponding deployment group contained at\n least one Auto Scaling group, CodeDeploy successfully removed all\n corresponding Auto Scaling lifecycle event hooks from the Amazon EC2\n instances in the Auto Scaling group. If the output contains data, CodeDeploy could not remove some Auto Scaling lifecycle event hooks from\n the Amazon EC2 instances in the Auto Scaling group.

" } } }, @@ -2073,7 +2130,7 @@ "externalId": { "target": "com.amazonaws.codedeploy#ExternalId", "traits": { - "smithy.api#documentation": "

The unique ID of an external resource (for example, a CloudFormation stack ID) that is\n linked to one or more CodeDeploy resources.

" + "smithy.api#documentation": "

The unique ID of an external resource (for example, a CloudFormation stack\n ID) that is linked to one or more CodeDeploy resources.

" } } } @@ -2088,7 +2145,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2103,12 +2160,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

A deployment configuration with the specified name with the IAM user or AWS account\n already exists.

", + "smithy.api#documentation": "

A deployment configuration with the specified name with the IAM user or\n Amazon Web Services account already exists.

", "smithy.api#error": "client" } }, @@ -2118,12 +2175,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The deployment configuration does not exist with the IAM user or AWS account.

", + "smithy.api#documentation": "

The deployment configuration does not exist with the IAM user or\n Amazon Web Services account.

", "smithy.api#error": "client" } }, @@ -2136,7 +2193,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2181,7 +2238,7 @@ "trafficRoutingConfig": { "target": "com.amazonaws.codedeploy#TrafficRoutingConfig", "traits": { - "smithy.api#documentation": "

The configuration that specifies how the deployment traffic is routed. Used for\n deployments with a Lambda or ECS compute platform only.

" + "smithy.api#documentation": "

The configuration that specifies how the deployment traffic is routed. Used for\n deployments with a Lambda or Amazon ECS compute platform\n only.

" } } }, @@ -2195,7 +2252,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2219,7 +2276,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2235,38 +2292,50 @@ } }, "com.amazonaws.codedeploy#DeploymentCreator": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "user", - "name": "User" - }, - { - "value": "autoscaling", - "name": "Autoscaling" - }, - { - "value": "codeDeployRollback", - "name": "CodeDeployRollback" - }, - { - "value": "CodeDeploy", - "name": "CodeDeploy" - }, - { - "value": "CodeDeployAutoUpdate", - "name": "CodeDeployAutoUpdate" - }, - { - "value": "CloudFormation", - "name": "CloudFormation" - }, - { - "value": "CloudFormationRollback", - "name": "CloudFormationRollback" - } - ] + "type": "enum", + "members": { + "User": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "user" + } + }, + "Autoscaling": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "autoscaling" + } + }, + "CodeDeployRollback": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "codeDeployRollback" + } + }, + "CodeDeploy": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CodeDeploy" + } + }, + "CodeDeployAutoUpdate": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CodeDeployAutoUpdate" + } + }, + "CloudFormation": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CloudFormation" + } + }, + "CloudFormationRollback": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CloudFormationRollback" + } + } } }, "com.amazonaws.codedeploy#DeploymentDoesNotExistException": { @@ -2275,12 +2344,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The deployment with the IAM user or AWS account does not exist.

", + "smithy.api#documentation": "

The deployment with the IAM user or Amazon Web Services account does not\n exist.

", "smithy.api#error": "client" } }, @@ -2290,12 +2359,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

A deployment group with the specified name with the IAM user or AWS account already\n exists.

", + "smithy.api#documentation": "

A deployment group with the specified name with the IAM user or Amazon Web Services account already exists.

", "smithy.api#error": "client" } }, @@ -2305,12 +2374,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The named deployment group with the IAM user or AWS account does not exist.

", + "smithy.api#documentation": "

The named deployment group with the IAM user or Amazon Web Services account does not exist.

", "smithy.api#error": "client" } }, @@ -2347,7 +2416,7 @@ "ec2TagFilters": { "target": "com.amazonaws.codedeploy#EC2TagFilterList", "traits": { - "smithy.api#documentation": "

The Amazon EC2 tags on which to filter. The deployment group includes EC2 instances\n with any of the specified tags.

" + "smithy.api#documentation": "

The Amazon EC2 tags on which to filter. The deployment group includes EC2\n instances with any of the specified tags.

" } }, "onPremisesInstanceTagFilters": { @@ -2365,7 +2434,7 @@ "serviceRoleArn": { "target": "com.amazonaws.codedeploy#Role", "traits": { - "smithy.api#documentation": "

A service role Amazon Resource Name (ARN) that grants CodeDeploy permission to make\n calls to AWS services on your behalf. For more information, see Create a\n Service Role for AWS CodeDeploy in the AWS CodeDeploy User\n Guide.

" + "smithy.api#documentation": "

A service role Amazon Resource Name (ARN) that grants CodeDeploy permission to make\n calls to Amazon Web Services services on your behalf. For more information, see Create a\n Service Role for CodeDeploy in the CodeDeploy User Guide.

" } }, "targetRevision": { @@ -2401,7 +2470,7 @@ "outdatedInstancesStrategy": { "target": "com.amazonaws.codedeploy#OutdatedInstancesStrategy", "traits": { - "smithy.api#documentation": "

Indicates what happens when new EC2 instances are launched mid-deployment and do not\n receive the deployed application revision.

\n

If this option is set to UPDATE or is unspecified, CodeDeploy initiates\n one or more 'auto-update outdated instances' deployments to apply the deployed\n application revision to the new EC2 instances.

\n

If this option is set to IGNORE, CodeDeploy does not initiate a\n deployment to update the new EC2 instances. This may result in instances having\n different revisions.

" + "smithy.api#documentation": "

Indicates what happens when new Amazon EC2 instances are launched\n mid-deployment and do not receive the deployed application revision.

\n

If this option is set to UPDATE or is unspecified, CodeDeploy initiates\n one or more 'auto-update outdated instances' deployments to apply the deployed\n application revision to the new Amazon EC2 instances.

\n

If this option is set to IGNORE, CodeDeploy does not initiate a\n deployment to update the new Amazon EC2 instances. This may result in instances\n having different revisions.

" } }, "blueGreenDeploymentConfiguration": { @@ -2431,7 +2500,7 @@ "ec2TagSet": { "target": "com.amazonaws.codedeploy#EC2TagSet", "traits": { - "smithy.api#documentation": "

Information about groups of tags applied to an EC2 instance. The deployment group\n includes only EC2 instances identified by all of the tag groups. Cannot be used in the\n same call as ec2TagFilters.

" + "smithy.api#documentation": "

Information about groups of tags applied to an Amazon EC2 instance. The\n deployment group includes only Amazon EC2 instances identified by all of the tag\n groups. Cannot be used in the same call as ec2TagFilters.

" } }, "onPremisesTagSet": { @@ -2449,7 +2518,7 @@ "ecsServices": { "target": "com.amazonaws.codedeploy#ECSServiceList", "traits": { - "smithy.api#documentation": "

The target Amazon ECS services in the deployment group. This applies only to\n deployment groups that use the Amazon ECS compute platform. A target Amazon ECS service\n is specified as an Amazon ECS cluster and service name pair using the format\n :.

" + "smithy.api#documentation": "

The target Amazon ECS services in the deployment group. This applies only to\n deployment groups that use the Amazon ECS compute platform. A target Amazon ECS service is specified as an Amazon ECS cluster and service name\n pair using the format :.

" } } }, @@ -2469,7 +2538,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2493,7 +2562,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2517,7 +2586,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2610,13 +2679,14 @@ "creator": { "target": "com.amazonaws.codedeploy#DeploymentCreator", "traits": { - "smithy.api#documentation": "

The means by which the deployment was created:

\n " + "smithy.api#documentation": "

The means by which the deployment was created:

\n " } }, "ignoreApplicationStopFailures": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { - "smithy.api#documentation": "

If true, then if an ApplicationStop, BeforeBlockTraffic, or\n AfterBlockTraffic deployment lifecycle event to an instance fails, then\n the deployment continues to the next deployment lifecycle event. For example, if\n ApplicationStop fails, the deployment continues with DownloadBundle. If\n BeforeBlockTraffic fails, the deployment continues with\n BlockTraffic. If AfterBlockTraffic fails, the deployment\n continues with ApplicationStop.

\n\n

If false or not specified, then if a lifecycle event fails during a deployment to an\n instance, that deployment fails. If deployment to that instance is part of an overall\n deployment and the number of healthy hosts is not less than the minimum number of\n healthy hosts, then a deployment to the next instance is attempted.

\n\n

During a deployment, the AWS CodeDeploy agent runs the scripts specified for\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic in the AppSpec file from the previous successful\n deployment. (All other scripts are run from the AppSpec file in the current deployment.)\n If one of these scripts contains an error and does not run successfully, the deployment\n can fail.

\n\n

If the cause of the failure is a script from the last successful deployment that will\n never run successfully, create a new deployment and use\n ignoreApplicationStopFailures to specify that the\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic failures should be ignored.

" + "smithy.api#default": false, + "smithy.api#documentation": "

If true, then if an ApplicationStop, BeforeBlockTraffic, or\n AfterBlockTraffic deployment lifecycle event to an instance fails, then\n the deployment continues to the next deployment lifecycle event. For example, if\n ApplicationStop fails, the deployment continues with DownloadBundle. If\n BeforeBlockTraffic fails, the deployment continues with\n BlockTraffic. If AfterBlockTraffic fails, the deployment\n continues with ApplicationStop.

\n\n

If false or not specified, then if a lifecycle event fails during a deployment to an\n instance, that deployment fails. If deployment to that instance is part of an overall\n deployment and the number of healthy hosts is not less than the minimum number of\n healthy hosts, then a deployment to the next instance is attempted.

\n\n

During a deployment, the CodeDeploy agent runs the scripts specified for\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic in the AppSpec file from the previous successful\n deployment. (All other scripts are run from the AppSpec file in the current deployment.)\n If one of these scripts contains an error and does not run successfully, the deployment\n can fail.

\n\n

If the cause of the failure is a script from the last successful deployment that will\n never run successfully, create a new deployment and use\n ignoreApplicationStopFailures to specify that the\n ApplicationStop, BeforeBlockTraffic, and\n AfterBlockTraffic failures should be ignored.

" } }, "autoRollbackConfiguration": { @@ -2628,6 +2698,7 @@ "updateOutdatedInstancesOnly": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates whether only instances that are not running the latest application revision\n are to be deployed to.

" } }, @@ -2652,6 +2723,7 @@ "instanceTerminationWaitTimeStarted": { "target": "com.amazonaws.codedeploy#Boolean", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates whether the wait period set for the termination of instances in the original\n environment has started. Status is 'false' if the KEEP_ALIVE option is specified.\n Otherwise, 'true' as soon as the termination wait period starts.

" } }, @@ -2676,7 +2748,7 @@ "fileExistsBehavior": { "target": "com.amazonaws.codedeploy#FileExistsBehavior", "traits": { - "smithy.api#documentation": "

Information about how AWS CodeDeploy handles files that already exist in a deployment\n target location but weren't part of the previous successful deployment.

\n " + "smithy.api#documentation": "

Information about how CodeDeploy handles files that already exist in a\n deployment target location but weren't part of the previous successful\n deployment.

\n " } }, "deploymentStatusMessages": { @@ -2694,11 +2766,14 @@ "externalId": { "target": "com.amazonaws.codedeploy#ExternalId", "traits": { - "smithy.api#documentation": "

The unique ID for an external resource (for example, a CloudFormation stack ID) that\n is linked to this deployment.

" + "smithy.api#documentation": "

The unique ID for an external resource (for example, a CloudFormation stack\n ID) that is linked to this deployment.

" } }, "relatedDeployments": { "target": "com.amazonaws.codedeploy#RelatedDeployments" + }, + "overrideAlarmConfiguration": { + "target": "com.amazonaws.codedeploy#AlarmConfiguration" } }, "traits": { @@ -2711,7 +2786,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2726,7 +2801,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2741,7 +2816,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2751,18 +2826,20 @@ } }, "com.amazonaws.codedeploy#DeploymentOption": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "WITH_TRAFFIC_CONTROL", - "name": "WITH_TRAFFIC_CONTROL" - }, - { - "value": "WITHOUT_TRAFFIC_CONTROL", - "name": "WITHOUT_TRAFFIC_CONTROL" + "type": "enum", + "members": { + "WITH_TRAFFIC_CONTROL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WITH_TRAFFIC_CONTROL" + } + }, + "WITHOUT_TRAFFIC_CONTROL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WITHOUT_TRAFFIC_CONTROL" } - ] + } } }, "com.amazonaws.codedeploy#DeploymentOverview": { @@ -2771,36 +2848,42 @@ "Pending": { "target": "com.amazonaws.codedeploy#InstanceCount", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of instances in the deployment in a pending state.

" } }, "InProgress": { "target": "com.amazonaws.codedeploy#InstanceCount", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of instances in which the deployment is in progress.

" } }, "Succeeded": { "target": "com.amazonaws.codedeploy#InstanceCount", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of instances in the deployment to which revisions have been successfully\n deployed.

" } }, "Failed": { "target": "com.amazonaws.codedeploy#InstanceCount", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of instances in the deployment in a failed state.

" } }, "Skipped": { "target": "com.amazonaws.codedeploy#InstanceCount", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of instances in the deployment in a skipped state.

" } }, "Ready": { "target": "com.amazonaws.codedeploy#InstanceCount", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of instances in a replacement environment ready to receive traffic in a\n blue/green deployment.

" } } @@ -2810,18 +2893,20 @@ } }, "com.amazonaws.codedeploy#DeploymentReadyAction": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "CONTINUE_DEPLOYMENT", - "name": "CONTINUE_DEPLOYMENT" - }, - { - "value": "STOP_DEPLOYMENT", - "name": "STOP_DEPLOYMENT" + "type": "enum", + "members": { + "CONTINUE_DEPLOYMENT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CONTINUE_DEPLOYMENT" + } + }, + "STOP_DEPLOYMENT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "STOP_DEPLOYMENT" } - ] + } } }, "com.amazonaws.codedeploy#DeploymentReadyOption": { @@ -2836,6 +2921,7 @@ "waitTimeInMinutes": { "target": "com.amazonaws.codedeploy#Duration", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of minutes to wait before the status of a blue/green deployment is changed\n to Stopped if rerouting is not started manually. Applies only to the\n STOP_DEPLOYMENT option for actionOnTimeout.

" } } @@ -2845,42 +2931,56 @@ } }, "com.amazonaws.codedeploy#DeploymentStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Created", - "name": "CREATED" - }, - { - "value": "Queued", - "name": "QUEUED" - }, - { - "value": "InProgress", - "name": "IN_PROGRESS" - }, - { - "value": "Baking", - "name": "BAKING" - }, - { - "value": "Succeeded", - "name": "SUCCEEDED" - }, - { - "value": "Failed", - "name": "FAILED" - }, - { - "value": "Stopped", - "name": "STOPPED" - }, - { - "value": "Ready", - "name": "READY" - } - ] + "type": "enum", + "members": { + "CREATED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Created" + } + }, + "QUEUED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Queued" + } + }, + "IN_PROGRESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InProgress" + } + }, + "BAKING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Baking" + } + }, + "SUCCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Succeeded" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" + } + }, + "STOPPED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Stopped" + } + }, + "READY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Ready" + } + } } }, "com.amazonaws.codedeploy#DeploymentStatusList": { @@ -2933,13 +3033,13 @@ "lambdaTarget": { "target": "com.amazonaws.codedeploy#LambdaTarget", "traits": { - "smithy.api#documentation": "

Information about the target for a deployment that uses the AWS Lambda compute\n platform.

" + "smithy.api#documentation": "

Information about the target for a deployment that uses the Lambda\n compute platform.

" } }, "ecsTarget": { "target": "com.amazonaws.codedeploy#ECSTarget", "traits": { - "smithy.api#documentation": "

Information about the target for a deployment that uses the Amazon ECS compute\n platform.

" + "smithy.api#documentation": "

Information about the target for a deployment that uses the Amazon ECS\n compute platform.

" } }, "cloudFormationTarget": { @@ -2956,7 +3056,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2971,7 +3071,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -2992,66 +3092,76 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The maximum number of targets that can be associated with an Amazon ECS or AWS Lambda\n deployment was exceeded. The target list of both types of deployments must have exactly\n one item. This exception does not apply to EC2/On-premises deployments.

", + "smithy.api#documentation": "

The maximum number of targets that can be associated with an Amazon ECS or\n Lambda deployment was exceeded. The target list of both types of\n deployments must have exactly one item. This exception does not apply to EC2/On-premises\n deployments.

", "smithy.api#error": "client" } }, "com.amazonaws.codedeploy#DeploymentTargetType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "InstanceTarget", - "name": "INSTANCE_TARGET" - }, - { - "value": "LambdaTarget", - "name": "LAMBDA_TARGET" - }, - { - "value": "ECSTarget", - "name": "ECS_TARGET" - }, - { - "value": "CloudFormationTarget", - "name": "CLOUDFORMATION_TARGET" - } - ] + "type": "enum", + "members": { + "INSTANCE_TARGET": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InstanceTarget" + } + }, + "LAMBDA_TARGET": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LambdaTarget" + } + }, + "ECS_TARGET": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ECSTarget" + } + }, + "CLOUDFORMATION_TARGET": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CloudFormationTarget" + } + } } }, "com.amazonaws.codedeploy#DeploymentType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "IN_PLACE", - "name": "IN_PLACE" - }, - { - "value": "BLUE_GREEN", - "name": "BLUE_GREEN" + "type": "enum", + "members": { + "IN_PLACE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IN_PLACE" + } + }, + "BLUE_GREEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "BLUE_GREEN" } - ] + } } }, "com.amazonaws.codedeploy#DeploymentWaitType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "READY_WAIT", - "name": "READY_WAIT" - }, - { - "value": "TERMINATION_WAIT", - "name": "TERMINATION_WAIT" + "type": "enum", + "members": { + "READY_WAIT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "READY_WAIT" + } + }, + "TERMINATION_WAIT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TERMINATION_WAIT" } - ] + } } }, "com.amazonaws.codedeploy#DeploymentsInfoList": { @@ -3071,6 +3181,9 @@ "input": { "target": "com.amazonaws.codedeploy#DeregisterOnPremisesInstanceInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#InstanceNameRequiredException" @@ -3107,7 +3220,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -3140,7 +3253,7 @@ "logTail": { "target": "com.amazonaws.codedeploy#LogTail", "traits": { - "smithy.api#documentation": "

The last portion of the diagnostic log.

\n

If available, AWS CodeDeploy returns up to the last 4 KB of the diagnostic log.

" + "smithy.api#documentation": "

The last portion of the diagnostic log.

\n

If available, CodeDeploy returns up to the last 4 KB of the diagnostic\n log.

" } } }, @@ -3149,7 +3262,10 @@ } }, "com.amazonaws.codedeploy#Duration": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.codedeploy#EC2TagFilter": { "type": "structure", @@ -3184,22 +3300,26 @@ } }, "com.amazonaws.codedeploy#EC2TagFilterType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "KEY_ONLY", - "name": "KEY_ONLY" - }, - { - "value": "VALUE_ONLY", - "name": "VALUE_ONLY" - }, - { - "value": "KEY_AND_VALUE", - "name": "KEY_AND_VALUE" + "type": "enum", + "members": { + "KEY_ONLY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KEY_ONLY" } - ] + }, + "VALUE_ONLY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "VALUE_ONLY" + } + }, + "KEY_AND_VALUE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KEY_AND_VALUE" + } + } } }, "com.amazonaws.codedeploy#EC2TagSet": { @@ -3208,12 +3328,12 @@ "ec2TagSetList": { "target": "com.amazonaws.codedeploy#EC2TagSetList", "traits": { - "smithy.api#documentation": "

A list that contains other lists of EC2 instance tag groups. For an instance to be\n included in the deployment group, it must be identified by all of the tag groups in the\n list.

" + "smithy.api#documentation": "

A list that contains other lists of Amazon EC2 instance tag groups. For an\n instance to be included in the deployment group, it must be identified by all of the tag\n groups in the list.

" } } }, "traits": { - "smithy.api#documentation": "

Information about groups of EC2 instance tags.

" + "smithy.api#documentation": "

Information about groups of Amazon EC2 instance tags.

" } }, "com.amazonaws.codedeploy#EC2TagSetList": { @@ -3237,12 +3357,12 @@ "clusterName": { "target": "com.amazonaws.codedeploy#ECSClusterName", "traits": { - "smithy.api#documentation": "

The name of the cluster that the Amazon ECS service is associated with.

" + "smithy.api#documentation": "

The name of the cluster that the Amazon ECS service is associated with.\n

" } } }, "traits": { - "smithy.api#documentation": "

Contains the service and cluster names used to identify an Amazon ECS deployment's\n target.

" + "smithy.api#documentation": "

Contains the service and cluster names used to identify an Amazon ECS\n deployment's target.

" } }, "com.amazonaws.codedeploy#ECSServiceList": { @@ -3257,12 +3377,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The Amazon ECS service is associated with more than one deployment groups. An Amazon\n ECS service can be associated with only one deployment group.

", + "smithy.api#documentation": "

The Amazon ECS service is associated with more than one deployment groups. An\n Amazon ECS service can be associated with only one deployment group.

", "smithy.api#error": "client" } }, @@ -3293,13 +3413,13 @@ "lastUpdatedAt": { "target": "com.amazonaws.codedeploy#Time", "traits": { - "smithy.api#documentation": "

The date and time when the target Amazon ECS application was updated by a deployment.\n

" + "smithy.api#documentation": "

The date and time when the target Amazon ECS application was updated by a\n deployment.

" } }, "lifecycleEvents": { "target": "com.amazonaws.codedeploy#LifecycleEventList", "traits": { - "smithy.api#documentation": "

The lifecycle events of the deployment to this target Amazon ECS application.

" + "smithy.api#documentation": "

The lifecycle events of the deployment to this target Amazon ECS application.\n

" } }, "status": { @@ -3331,19 +3451,22 @@ "desiredCount": { "target": "com.amazonaws.codedeploy#ECSTaskSetCount", "traits": { - "smithy.api#documentation": "

The number of tasks in a task set. During a deployment that uses the Amazon ECS\n compute type, CodeDeploy instructs Amazon ECS to create a new task set and uses this\n value to determine how many tasks to create. After the updated task set is created,\n CodeDeploy shifts traffic to the new task set.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The number of tasks in a task set. During a deployment that uses the Amazon ECS compute type, CodeDeploy instructs Amazon ECS to create a new task set and\n uses this value to determine how many tasks to create. After the updated task set is\n created, CodeDeploy shifts traffic to the new task set.

" } }, "pendingCount": { "target": "com.amazonaws.codedeploy#ECSTaskSetCount", "traits": { - "smithy.api#documentation": "

The number of tasks in the task set that are in the PENDING status\n during an Amazon ECS deployment. A task in the PENDING state is preparing\n to enter the RUNNING state. A task set enters the PENDING\n status when it launches for the first time, or when it is restarted after being in the\n STOPPED state.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The number of tasks in the task set that are in the PENDING status\n during an Amazon ECS deployment. A task in the PENDING state is\n preparing to enter the RUNNING state. A task set enters the\n PENDING status when it launches for the first time, or when it is\n restarted after being in the STOPPED state.

" } }, "runningCount": { "target": "com.amazonaws.codedeploy#ECSTaskSetCount", "traits": { - "smithy.api#documentation": "

The number of tasks in the task set that are in the RUNNING status\n during an Amazon ECS deployment. A task in the RUNNING state is running and\n ready for use.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The number of tasks in the task set that are in the RUNNING status\n during an Amazon ECS deployment. A task in the RUNNING state is\n running and ready for use.

" } }, "status": { @@ -3355,13 +3478,14 @@ "trafficWeight": { "target": "com.amazonaws.codedeploy#TrafficWeight", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The percentage of traffic served by this task set.

" } }, "targetGroup": { "target": "com.amazonaws.codedeploy#TargetGroupInfo", "traits": { - "smithy.api#documentation": "

The target group associated with the task set. The target group is used by AWS\n CodeDeploy to manage traffic to a task set.

" + "smithy.api#documentation": "

The target group associated with the task set. The target group is used by CodeDeploy to manage traffic to a task set.

" } }, "taskSetLabel": { @@ -3372,11 +3496,14 @@ } }, "traits": { - "smithy.api#documentation": "

Information about a set of Amazon ECS tasks in an AWS CodeDeploy deployment. An\n Amazon ECS task set includes details such as the desired number of tasks, how many tasks\n are running, and whether the task set serves production traffic. An AWS CodeDeploy\n application that uses the Amazon ECS compute platform deploys a containerized\n application in an Amazon ECS service as a task set.

" + "smithy.api#documentation": "

Information about a set of Amazon ECS tasks in an CodeDeploy\n deployment. An Amazon ECS task set includes details such as the desired number\n of tasks, how many tasks are running, and whether the task set serves production\n traffic. An CodeDeploy application that uses the Amazon ECS compute\n platform deploys a containerized application in an Amazon ECS service as a task\n set.

" } }, "com.amazonaws.codedeploy#ECSTaskSetCount": { - "type": "long" + "type": "long", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.codedeploy#ECSTaskSetIdentifier": { "type": "string" @@ -3417,146 +3544,212 @@ "type": "string" }, "com.amazonaws.codedeploy#ErrorCode": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "AGENT_ISSUE", - "name": "AGENT_ISSUE" - }, - { - "value": "ALARM_ACTIVE", - "name": "ALARM_ACTIVE" - }, - { - "value": "APPLICATION_MISSING", - "name": "APPLICATION_MISSING" - }, - { - "value": "AUTOSCALING_VALIDATION_ERROR", - "name": "AUTOSCALING_VALIDATION_ERROR" - }, - { - "value": "AUTO_SCALING_CONFIGURATION", - "name": "AUTO_SCALING_CONFIGURATION" - }, - { - "value": "AUTO_SCALING_IAM_ROLE_PERMISSIONS", - "name": "AUTO_SCALING_IAM_ROLE_PERMISSIONS" - }, - { - "value": "CODEDEPLOY_RESOURCE_CANNOT_BE_FOUND", - "name": "CODEDEPLOY_RESOURCE_CANNOT_BE_FOUND" - }, - { - "value": "CUSTOMER_APPLICATION_UNHEALTHY", - "name": "CUSTOMER_APPLICATION_UNHEALTHY" - }, - { - "value": "DEPLOYMENT_GROUP_MISSING", - "name": "DEPLOYMENT_GROUP_MISSING" - }, - { - "value": "ECS_UPDATE_ERROR", - "name": "ECS_UPDATE_ERROR" - }, - { - "value": "ELASTIC_LOAD_BALANCING_INVALID", - "name": "ELASTIC_LOAD_BALANCING_INVALID" - }, - { - "value": "ELB_INVALID_INSTANCE", - "name": "ELB_INVALID_INSTANCE" - }, - { - "value": "HEALTH_CONSTRAINTS", - "name": "HEALTH_CONSTRAINTS" - }, - { - "value": "HEALTH_CONSTRAINTS_INVALID", - "name": "HEALTH_CONSTRAINTS_INVALID" - }, - { - "value": "HOOK_EXECUTION_FAILURE", - "name": "HOOK_EXECUTION_FAILURE" - }, - { - "value": "IAM_ROLE_MISSING", - "name": "IAM_ROLE_MISSING" - }, - { - "value": "IAM_ROLE_PERMISSIONS", - "name": "IAM_ROLE_PERMISSIONS" - }, - { - "value": "INTERNAL_ERROR", - "name": "INTERNAL_ERROR" - }, - { - "value": "INVALID_ECS_SERVICE", - "name": "INVALID_ECS_SERVICE" - }, - { - "value": "INVALID_LAMBDA_CONFIGURATION", - "name": "INVALID_LAMBDA_CONFIGURATION" - }, - { - "value": "INVALID_LAMBDA_FUNCTION", - "name": "INVALID_LAMBDA_FUNCTION" - }, - { - "value": "INVALID_REVISION", - "name": "INVALID_REVISION" - }, - { - "value": "MANUAL_STOP", - "name": "MANUAL_STOP" - }, - { - "value": "MISSING_BLUE_GREEN_DEPLOYMENT_CONFIGURATION", - "name": "MISSING_BLUE_GREEN_DEPLOYMENT_CONFIGURATION" - }, - { - "value": "MISSING_ELB_INFORMATION", - "name": "MISSING_ELB_INFORMATION" - }, - { - "value": "MISSING_GITHUB_TOKEN", - "name": "MISSING_GITHUB_TOKEN" - }, - { - "value": "NO_EC2_SUBSCRIPTION", - "name": "NO_EC2_SUBSCRIPTION" - }, - { - "value": "NO_INSTANCES", - "name": "NO_INSTANCES" - }, - { - "value": "OVER_MAX_INSTANCES", - "name": "OVER_MAX_INSTANCES" - }, - { - "value": "RESOURCE_LIMIT_EXCEEDED", - "name": "RESOURCE_LIMIT_EXCEEDED" - }, - { - "value": "REVISION_MISSING", - "name": "REVISION_MISSING" - }, - { - "value": "THROTTLED", - "name": "THROTTLED" - }, - { - "value": "TIMEOUT", - "name": "TIMEOUT" - }, - { - "value": "CLOUDFORMATION_STACK_FAILURE", - "name": "CLOUDFORMATION_STACK_FAILURE" - } - ] + "type": "enum", + "members": { + "AGENT_ISSUE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AGENT_ISSUE" + } + }, + "ALARM_ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALARM_ACTIVE" + } + }, + "APPLICATION_MISSING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "APPLICATION_MISSING" + } + }, + "AUTOSCALING_VALIDATION_ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AUTOSCALING_VALIDATION_ERROR" + } + }, + "AUTO_SCALING_CONFIGURATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AUTO_SCALING_CONFIGURATION" + } + }, + "AUTO_SCALING_IAM_ROLE_PERMISSIONS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AUTO_SCALING_IAM_ROLE_PERMISSIONS" + } + }, + "CODEDEPLOY_RESOURCE_CANNOT_BE_FOUND": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CODEDEPLOY_RESOURCE_CANNOT_BE_FOUND" + } + }, + "CUSTOMER_APPLICATION_UNHEALTHY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CUSTOMER_APPLICATION_UNHEALTHY" + } + }, + "DEPLOYMENT_GROUP_MISSING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEPLOYMENT_GROUP_MISSING" + } + }, + "ECS_UPDATE_ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ECS_UPDATE_ERROR" + } + }, + "ELASTIC_LOAD_BALANCING_INVALID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ELASTIC_LOAD_BALANCING_INVALID" + } + }, + "ELB_INVALID_INSTANCE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ELB_INVALID_INSTANCE" + } + }, + "HEALTH_CONSTRAINTS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HEALTH_CONSTRAINTS" + } + }, + "HEALTH_CONSTRAINTS_INVALID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HEALTH_CONSTRAINTS_INVALID" + } + }, + "HOOK_EXECUTION_FAILURE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HOOK_EXECUTION_FAILURE" + } + }, + "IAM_ROLE_MISSING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IAM_ROLE_MISSING" + } + }, + "IAM_ROLE_PERMISSIONS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IAM_ROLE_PERMISSIONS" + } + }, + "INTERNAL_ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INTERNAL_ERROR" + } + }, + "INVALID_ECS_SERVICE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INVALID_ECS_SERVICE" + } + }, + "INVALID_LAMBDA_CONFIGURATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INVALID_LAMBDA_CONFIGURATION" + } + }, + "INVALID_LAMBDA_FUNCTION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INVALID_LAMBDA_FUNCTION" + } + }, + "INVALID_REVISION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INVALID_REVISION" + } + }, + "MANUAL_STOP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MANUAL_STOP" + } + }, + "MISSING_BLUE_GREEN_DEPLOYMENT_CONFIGURATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MISSING_BLUE_GREEN_DEPLOYMENT_CONFIGURATION" + } + }, + "MISSING_ELB_INFORMATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MISSING_ELB_INFORMATION" + } + }, + "MISSING_GITHUB_TOKEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MISSING_GITHUB_TOKEN" + } + }, + "NO_EC2_SUBSCRIPTION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NO_EC2_SUBSCRIPTION" + } + }, + "NO_INSTANCES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NO_INSTANCES" + } + }, + "OVER_MAX_INSTANCES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OVER_MAX_INSTANCES" + } + }, + "RESOURCE_LIMIT_EXCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RESOURCE_LIMIT_EXCEEDED" + } + }, + "REVISION_MISSING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "REVISION_MISSING" + } + }, + "THROTTLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "THROTTLED" + } + }, + "TIMEOUT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TIMEOUT" + } + }, + "CLOUDFORMATION_STACK_FAILURE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOUDFORMATION_STACK_FAILURE" + } + } } }, "com.amazonaws.codedeploy#ErrorInformation": { @@ -3565,7 +3758,7 @@ "code": { "target": "com.amazonaws.codedeploy#ErrorCode", "traits": { - "smithy.api#documentation": "

For more information, see Error Codes for AWS\n CodeDeploy in the AWS CodeDeploy User Guide.

\n

The error code:

\n " + "smithy.api#documentation": "

For more information, see Error Codes for CodeDeploy in the CodeDeploy User Guide.

\n

The error code:

\n " } }, "message": { @@ -3586,22 +3779,26 @@ "type": "string" }, "com.amazonaws.codedeploy#FileExistsBehavior": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "DISALLOW", - "name": "DISALLOW" - }, - { - "value": "OVERWRITE", - "name": "OVERWRITE" - }, - { - "value": "RETAIN", - "name": "RETAIN" + "type": "enum", + "members": { + "DISALLOW": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISALLOW" + } + }, + "OVERWRITE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OVERWRITE" + } + }, + "RETAIN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RETAIN" } - ] + } } }, "com.amazonaws.codedeploy#FilterValue": { @@ -3631,19 +3828,19 @@ "firstUsedTime": { "target": "com.amazonaws.codedeploy#Timestamp", "traits": { - "smithy.api#documentation": "

When the revision was first used by AWS CodeDeploy.

" + "smithy.api#documentation": "

When the revision was first used by CodeDeploy.

" } }, "lastUsedTime": { "target": "com.amazonaws.codedeploy#Timestamp", "traits": { - "smithy.api#documentation": "

When the revision was last used by AWS CodeDeploy.

" + "smithy.api#documentation": "

When the revision was last used by CodeDeploy.

" } }, "registerTime": { "target": "com.amazonaws.codedeploy#Timestamp", "traits": { - "smithy.api#documentation": "

When the revision was registered with AWS CodeDeploy.

" + "smithy.api#documentation": "

When the revision was registered with CodeDeploy.

" } } }, @@ -3680,7 +3877,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } } @@ -3875,7 +4072,7 @@ "deploymentConfigName": { "target": "com.amazonaws.codedeploy#DeploymentConfigName", "traits": { - "smithy.api#documentation": "

The name of a deployment configuration associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of a deployment configuration associated with the IAM user or\n Amazon Web Services account.

", "smithy.api#required": {} } } @@ -3939,7 +4136,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -3975,7 +4172,7 @@ "deploymentId": { "target": "com.amazonaws.codedeploy#DeploymentId", "traits": { - "smithy.api#documentation": "

The unique ID of a deployment associated with the IAM user or AWS account.

", + "smithy.api#documentation": "

The unique ID of a deployment associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } } @@ -4196,7 +4393,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4220,7 +4417,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4250,18 +4447,20 @@ } }, "com.amazonaws.codedeploy#GreenFleetProvisioningAction": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "DISCOVER_EXISTING", - "name": "DISCOVER_EXISTING" - }, - { - "value": "COPY_AUTO_SCALING_GROUP", - "name": "COPY_AUTO_SCALING_GROUP" + "type": "enum", + "members": { + "DISCOVER_EXISTING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISCOVER_EXISTING" + } + }, + "COPY_AUTO_SCALING_GROUP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COPY_AUTO_SCALING_GROUP" } - ] + } } }, "com.amazonaws.codedeploy#GreenFleetProvisioningOption": { @@ -4270,7 +4469,7 @@ "action": { "target": "com.amazonaws.codedeploy#GreenFleetProvisioningAction", "traits": { - "smithy.api#documentation": "

The method used to add instances to a replacement environment.

\n " + "smithy.api#documentation": "

The method used to add instances to a replacement environment.

\n " } } }, @@ -4284,12 +4483,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

No IAM ARN was included in the request. You must use an IAM session ARN or IAM user\n ARN in the request.

", + "smithy.api#documentation": "

No IAM ARN was included in the request. You must use an IAM session ARN or IAM user ARN in the request.

", "smithy.api#error": "client" } }, @@ -4302,12 +4501,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The request included an IAM session ARN that has already been used to register a\n different instance.

", + "smithy.api#documentation": "

The request included an IAM session ARN that has already been used to\n register a different instance.

", "smithy.api#error": "client" } }, @@ -4320,12 +4519,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The specified IAM user ARN is already registered with an on-premises instance.

", + "smithy.api#documentation": "

The specified IAM user ARN is already registered with an on-premises\n instance.

", "smithy.api#error": "client" } }, @@ -4335,7 +4534,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4345,25 +4544,30 @@ } }, "com.amazonaws.codedeploy#InstanceAction": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "TERMINATE", - "name": "TERMINATE" - }, - { - "value": "KEEP_ALIVE", - "name": "KEEP_ALIVE" + "type": "enum", + "members": { + "TERMINATE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TERMINATE" } - ] + }, + "KEEP_ALIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KEEP_ALIVE" + } + } } }, "com.amazonaws.codedeploy#InstanceArn": { "type": "string" }, "com.amazonaws.codedeploy#InstanceCount": { - "type": "long" + "type": "long", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.codedeploy#InstanceDoesNotExistException": { "type": "structure", @@ -4371,7 +4575,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4392,7 +4596,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4466,7 +4670,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4484,7 +4688,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4505,66 +4709,80 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

An on-premises instance name was not specified.

", + "smithy.api#error": "client" + } + }, + "com.amazonaws.codedeploy#InstanceNotRegisteredException": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.codedeploy#Message", + "traits": { + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The specified on-premises instance is not registered.

", + "smithy.api#error": "client" + } + }, + "com.amazonaws.codedeploy#InstanceStatus": { + "type": "enum", + "members": { + "PENDING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pending" + } + }, + "IN_PROGRESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InProgress" + } + }, + "SUCCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Succeeded" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" + } + }, + "SKIPPED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Skipped" + } + }, + "UNKNOWN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Unknown" } - } - }, - "traits": { - "smithy.api#documentation": "

An on-premises instance name was not specified.

", - "smithy.api#error": "client" - } - }, - "com.amazonaws.codedeploy#InstanceNotRegisteredException": { - "type": "structure", - "members": { - "message": { - "target": "com.amazonaws.codedeploy#Message", + }, + "READY": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#enumValue": "Ready" } } }, - "traits": { - "smithy.api#documentation": "

The specified on-premises instance is not registered.

", - "smithy.api#error": "client" - } - }, - "com.amazonaws.codedeploy#InstanceStatus": { - "type": "string", "traits": { "smithy.api#deprecated": { "message": "InstanceStatus is deprecated, use TargetStatus instead." - }, - "smithy.api#enum": [ - { - "value": "Pending", - "name": "PENDING" - }, - { - "value": "InProgress", - "name": "IN_PROGRESS" - }, - { - "value": "Succeeded", - "name": "SUCCEEDED" - }, - { - "value": "Failed", - "name": "FAILED" - }, - { - "value": "Skipped", - "name": "SKIPPED" - }, - { - "value": "Unknown", - "name": "UNKNOWN" - }, - { - "value": "Ready", - "name": "READY" - } - ] + } } }, "com.amazonaws.codedeploy#InstanceStatusList": { @@ -4677,18 +4895,20 @@ } }, "com.amazonaws.codedeploy#InstanceType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Blue", - "name": "BLUE" - }, - { - "value": "Green", - "name": "GREEN" + "type": "enum", + "members": { + "BLUE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Blue" + } + }, + "GREEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Green" } - ] + } } }, "com.amazonaws.codedeploy#InstanceTypeList": { @@ -4709,7 +4929,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4724,7 +4944,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4739,7 +4959,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4754,7 +4974,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4769,12 +4989,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The Auto Scaling group was specified in an invalid format or does not exist.

", + "smithy.api#documentation": "

The Auto Scaling group was specified in an invalid format or does not\n exist.

", "smithy.api#error": "client" } }, @@ -4784,7 +5004,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4799,7 +5019,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4814,12 +5034,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The computePlatform is invalid. The computePlatform should be Lambda,\n Server, or ECS.

", + "smithy.api#documentation": "

The computePlatform is invalid. The computePlatform should be Lambda, Server, or ECS.

", "smithy.api#error": "client" } }, @@ -4829,7 +5049,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4844,7 +5064,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4859,7 +5079,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4874,7 +5094,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4889,7 +5109,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4904,7 +5124,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4919,7 +5139,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4934,7 +5154,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4949,7 +5169,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4964,7 +5184,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4979,7 +5199,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -4994,7 +5214,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5009,7 +5229,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5024,12 +5244,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

An invalid fileExistsBehavior option was specified to determine how AWS CodeDeploy\n handles files or directories that already exist in a deployment target location, but\n weren't part of the previous successful deployment. Valid values include \"DISALLOW,\"\n \"OVERWRITE,\" and \"RETAIN.\"

", + "smithy.api#documentation": "

An invalid fileExistsBehavior option was specified to determine how CodeDeploy handles files or directories that already exist in a deployment\n target location, but weren't part of the previous successful deployment. Valid values\n include \"DISALLOW,\" \"OVERWRITE,\" and \"RETAIN.\"

", "smithy.api#error": "client" } }, @@ -5039,7 +5259,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5054,7 +5274,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5069,7 +5289,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5084,7 +5304,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5099,12 +5319,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The IgnoreApplicationStopFailures value is invalid. For AWS Lambda deployments,\n false is expected. For EC2/On-premises deployments, true\n or false is expected.

", + "smithy.api#documentation": "

The IgnoreApplicationStopFailures value is invalid. For Lambda\n deployments, false is expected. For EC2/On-premises deployments,\n true or false is expected.

", "smithy.api#error": "client" } }, @@ -5114,7 +5334,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5129,7 +5349,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5144,7 +5364,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5159,7 +5379,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5174,7 +5394,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5189,7 +5409,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5204,12 +5424,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The result of a Lambda validation function that verifies a lifecycle event is invalid.\n It should return Succeeded or Failed.

", + "smithy.api#documentation": "

The result of a Lambda validation function that verifies a lifecycle event\n is invalid. It should return Succeeded or Failed.

", "smithy.api#error": "client" } }, @@ -5219,7 +5439,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5234,7 +5454,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5249,7 +5469,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5264,7 +5484,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5279,7 +5499,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5294,7 +5514,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5309,7 +5529,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5324,12 +5544,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The service role ARN was specified in an invalid format. Or, if an Auto Scaling group\n was specified, the specified service role does not grant the appropriate permissions to\n Amazon EC2 Auto Scaling.

", + "smithy.api#documentation": "

The service role ARN was specified in an invalid format. Or, if an Auto Scaling\n group was specified, the specified service role does not grant the appropriate\n permissions to Amazon EC2 Auto Scaling.

", "smithy.api#error": "client" } }, @@ -5339,7 +5559,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5354,7 +5574,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5369,7 +5589,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5384,7 +5604,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5399,7 +5619,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5414,7 +5634,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5429,7 +5649,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5444,7 +5664,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5459,7 +5679,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5474,7 +5694,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5489,7 +5709,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5504,12 +5724,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The UpdateOutdatedInstancesOnly value is invalid. For AWS Lambda deployments,\n false is expected. For EC2/On-premises deployments, true\n or false is expected.

", + "smithy.api#documentation": "

The UpdateOutdatedInstancesOnly value is invalid. For Lambda\n deployments, false is expected. For EC2/On-premises deployments,\n true or false is expected.

", "smithy.api#error": "client" } }, @@ -5531,25 +5751,26 @@ "functionAlias": { "target": "com.amazonaws.codedeploy#LambdaFunctionAlias", "traits": { - "smithy.api#documentation": "

The alias of a Lambda function. For more information, see AWS Lambda Function Aliases in the\n AWS Lambda Developer Guide.

" + "smithy.api#documentation": "

The alias of a Lambda function. For more information, see Lambda Function Aliases in the Lambda Developer\n Guide.

" } }, "currentVersion": { "target": "com.amazonaws.codedeploy#Version", "traits": { - "smithy.api#documentation": "

The version of a Lambda function that production traffic points to.

" + "smithy.api#documentation": "

The version of a Lambda function that production traffic points to.\n

" } }, "targetVersion": { "target": "com.amazonaws.codedeploy#Version", "traits": { - "smithy.api#documentation": "

The version of a Lambda function that production traffic points to after the Lambda\n function is deployed.

" + "smithy.api#documentation": "

The version of a Lambda function that production traffic points to after\n the Lambda function is deployed.

" } }, "targetVersionWeight": { "target": "com.amazonaws.codedeploy#TrafficWeight", "traits": { - "smithy.api#documentation": "

The percentage of production traffic that the target version of a Lambda function\n receives.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The percentage of production traffic that the target version of a Lambda\n function receives.

" } } }, @@ -5584,30 +5805,30 @@ "status": { "target": "com.amazonaws.codedeploy#TargetStatus", "traits": { - "smithy.api#documentation": "

The status an AWS Lambda deployment's target Lambda function.

" + "smithy.api#documentation": "

The status an Lambda deployment's target Lambda function.\n

" } }, "lastUpdatedAt": { "target": "com.amazonaws.codedeploy#Time", "traits": { - "smithy.api#documentation": "

The date and time when the target Lambda function was updated by a deployment.\n

" + "smithy.api#documentation": "

The date and time when the target Lambda function was updated by a\n deployment.

" } }, "lifecycleEvents": { "target": "com.amazonaws.codedeploy#LifecycleEventList", "traits": { - "smithy.api#documentation": "

The lifecycle events of the deployment to this target Lambda function.

" + "smithy.api#documentation": "

The lifecycle events of the deployment to this target Lambda function.\n

" } }, "lambdaFunctionInfo": { "target": "com.amazonaws.codedeploy#LambdaFunctionInfo", "traits": { - "smithy.api#documentation": "

A LambdaFunctionInfo object that describes a target Lambda function.\n

" + "smithy.api#documentation": "

A LambdaFunctionInfo object that describes a target Lambda\n function.

" } } }, "traits": { - "smithy.api#documentation": "

Information about the target AWS Lambda function during an AWS Lambda deployment.\n

" + "smithy.api#documentation": "

Information about the target Lambda function during an Lambda deployment.

" } }, "com.amazonaws.codedeploy#LastDeploymentInfo": { @@ -5643,34 +5864,44 @@ } }, "com.amazonaws.codedeploy#LifecycleErrorCode": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Success", - "name": "SUCCESS" - }, - { - "value": "ScriptMissing", - "name": "SCRIPT_MISSING" - }, - { - "value": "ScriptNotExecutable", - "name": "SCRIPT_NOT_EXECUTABLE" - }, - { - "value": "ScriptTimedOut", - "name": "SCRIPT_TIMED_OUT" - }, - { - "value": "ScriptFailed", - "name": "SCRIPT_FAILED" - }, - { - "value": "UnknownError", - "name": "UNKNOWN_ERROR" - } - ] + "type": "enum", + "members": { + "SUCCESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Success" + } + }, + "SCRIPT_MISSING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ScriptMissing" + } + }, + "SCRIPT_NOT_EXECUTABLE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ScriptNotExecutable" + } + }, + "SCRIPT_TIMED_OUT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ScriptTimedOut" + } + }, + "SCRIPT_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ScriptFailed" + } + }, + "UNKNOWN_ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UnknownError" + } + } } }, "com.amazonaws.codedeploy#LifecycleEvent": { @@ -5717,7 +5948,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5739,34 +5970,44 @@ "type": "string" }, "com.amazonaws.codedeploy#LifecycleEventStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Pending", - "name": "PENDING" - }, - { - "value": "InProgress", - "name": "IN_PROGRESS" - }, - { - "value": "Succeeded", - "name": "SUCCEEDED" - }, - { - "value": "Failed", - "name": "FAILED" - }, - { - "value": "Skipped", - "name": "SKIPPED" - }, - { - "value": "Unknown", - "name": "UNKNOWN" - } - ] + "type": "enum", + "members": { + "PENDING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pending" + } + }, + "IN_PROGRESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InProgress" + } + }, + "SUCCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Succeeded" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" + } + }, + "SKIPPED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Skipped" + } + }, + "UNKNOWN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Unknown" + } + } } }, "com.amazonaws.codedeploy#LifecycleHookLimitExceededException": { @@ -5775,7 +6016,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -5842,14 +6083,14 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } }, "sortBy": { "target": "com.amazonaws.codedeploy#ApplicationRevisionSortBy", "traits": { - "smithy.api#documentation": "

The column name to use to sort the list results:

\n \n

If not specified or set to null, the results are returned in an arbitrary order.\n

" + "smithy.api#documentation": "

The column name to use to sort the list results:

\n \n

If not specified or set to null, the results are returned in an arbitrary order.\n

" } }, "sortOrder": { @@ -5867,7 +6108,7 @@ "s3KeyPrefix": { "target": "com.amazonaws.codedeploy#S3Key", "traits": { - "smithy.api#documentation": "

A key prefix for the set of Amazon S3 objects to limit the search for revisions.\n

" + "smithy.api#documentation": "

A key prefix for the set of Amazon S3 objects to limit the search for\n revisions.

" } }, "deployed": { @@ -5921,7 +6162,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the applications registered with the IAM user or AWS account.

", + "smithy.api#documentation": "

Lists the applications registered with the IAM user or Amazon Web Services account.

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -5977,7 +6218,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the deployment configurations with the IAM user or AWS account.

", + "smithy.api#documentation": "

Lists the deployment configurations with the IAM user or Amazon Web Services account.

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -6042,7 +6283,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the deployment groups for an application registered with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

Lists the deployment groups for an application registered with the IAM\n user or Amazon Web Services account.

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -6056,7 +6297,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -6141,7 +6382,7 @@ "smithy.api#deprecated": { "message": "This operation is deprecated, use ListDeploymentTargets instead." }, - "smithy.api#documentation": "\n

The newer BatchGetDeploymentTargets should be used instead because\n it works with all compute types. ListDeploymentInstances throws an\n exception if it is used with a compute platform other than EC2/On-premises or AWS\n Lambda.

\n
\n

Lists the instance for a deployment associated with the IAM user or AWS account.

", + "smithy.api#documentation": "\n

The newer BatchGetDeploymentTargets should be used instead because\n it works with all compute types. ListDeploymentInstances throws an\n exception if it is used with a compute platform other than EC2/On-premises or\n Lambda.

\n
\n

Lists the instance for a deployment associated with the IAM user or\n Amazon Web Services account.

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -6324,7 +6565,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the deployments in a deployment group for an application registered with the IAM\n user or AWS account.

", + "smithy.api#documentation": "

Lists the deployments in a deployment group for an application registered with the\n IAM user or Amazon Web Services account.

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -6338,7 +6579,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

\n \n

If applicationName is specified, then\n deploymentGroupName must be specified. If it is not specified, then\n deploymentGroupName must not be specified.

\n
" + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

\n \n

If applicationName is specified, then\n deploymentGroupName must be specified. If it is not specified, then\n deploymentGroupName must not be specified.

\n
" } }, "deploymentGroupName": { @@ -6523,22 +6764,26 @@ } }, "com.amazonaws.codedeploy#ListStateFilterAction": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "include", - "name": "Include" - }, - { - "value": "exclude", - "name": "Exclude" - }, - { - "value": "ignore", - "name": "Ignore" + "type": "enum", + "members": { + "Include": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "include" + } + }, + "Exclude": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "exclude" } - ] + }, + "Ignore": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ignore" + } + } } }, "com.amazonaws.codedeploy#ListTagsForResource": { @@ -6646,12 +6891,13 @@ "type": { "target": "com.amazonaws.codedeploy#MinimumHealthyHostsType", "traits": { - "smithy.api#documentation": "

The minimum healthy instance type:

\n \n

In an example of nine instances, if a HOST_COUNT of six is specified, deploy to up to\n three instances at a time. The deployment is successful if six or more instances are\n deployed to successfully. Otherwise, the deployment fails. If a FLEET_PERCENT of 40 is\n specified, deploy to up to five instances at a time. The deployment is successful if\n four or more instances are deployed to successfully. Otherwise, the deployment\n fails.

\n \n

In a call to the GetDeploymentConfig, CodeDeployDefault.OneAtATime\n returns a minimum healthy instance type of MOST_CONCURRENCY and a value of 1. This\n means a deployment to only one instance at a time. (You cannot set the type to\n MOST_CONCURRENCY, only to HOST_COUNT or FLEET_PERCENT.) In addition, with\n CodeDeployDefault.OneAtATime, AWS CodeDeploy attempts to ensure that all instances\n but one are kept in a healthy state during the deployment. Although this allows one\n instance at a time to be taken offline for a new deployment, it also means that if\n the deployment to the last instance fails, the overall deployment is still\n successful.

\n
\n

For more information, see AWS CodeDeploy Instance\n Health in the AWS CodeDeploy User Guide.

" + "smithy.api#documentation": "

The minimum healthy instance type:

\n \n

In an example of nine instances, if a HOST_COUNT of six is specified, deploy to up to\n three instances at a time. The deployment is successful if six or more instances are\n deployed to successfully. Otherwise, the deployment fails. If a FLEET_PERCENT of 40 is\n specified, deploy to up to five instances at a time. The deployment is successful if\n four or more instances are deployed to successfully. Otherwise, the deployment\n fails.

\n \n

In a call to the GetDeploymentConfig, CodeDeployDefault.OneAtATime\n returns a minimum healthy instance type of MOST_CONCURRENCY and a value of 1. This\n means a deployment to only one instance at a time. (You cannot set the type to\n MOST_CONCURRENCY, only to HOST_COUNT or FLEET_PERCENT.) In addition, with\n CodeDeployDefault.OneAtATime, CodeDeploy attempts to ensure that all\n instances but one are kept in a healthy state during the deployment. Although this\n allows one instance at a time to be taken offline for a new deployment, it also\n means that if the deployment to the last instance fails, the overall deployment is\n still successful.

\n
\n

For more information, see CodeDeploy\n Instance Health in the CodeDeploy User\n Guide.

" } }, "value": { "target": "com.amazonaws.codedeploy#MinimumHealthyHostsValue", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The minimum healthy instance value.

" } } @@ -6661,22 +6907,27 @@ } }, "com.amazonaws.codedeploy#MinimumHealthyHostsType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "HOST_COUNT", - "name": "HOST_COUNT" - }, - { - "value": "FLEET_PERCENT", - "name": "FLEET_PERCENT" + "type": "enum", + "members": { + "HOST_COUNT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HOST_COUNT" } - ] + }, + "FLEET_PERCENT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FLEET_PERCENT" + } + } } }, "com.amazonaws.codedeploy#MinimumHealthyHostsValue": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.codedeploy#MultipleIamArnsProvidedException": { "type": "structure", @@ -6684,12 +6935,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

Both an IAM user ARN and an IAM session ARN were included in the request. Use only one\n ARN type.

", + "smithy.api#documentation": "

Both an IAM user ARN and an IAM session ARN were\n included in the request. Use only one ARN type.

", "smithy.api#error": "client" } }, @@ -6697,10 +6948,7 @@ "type": "string" }, "com.amazonaws.codedeploy#NullableBoolean": { - "type": "boolean", - "traits": { - "smithy.api#box": {} - } + "type": "boolean" }, "com.amazonaws.codedeploy#OnPremisesTagSet": { "type": "structure", @@ -6728,7 +6976,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -6738,22 +6986,27 @@ } }, "com.amazonaws.codedeploy#OutdatedInstancesStrategy": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "UPDATE", - "name": "Update" - }, - { - "value": "IGNORE", - "name": "Ignore" + "type": "enum", + "members": { + "Update": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UPDATE" + } + }, + "Ignore": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IGNORE" } - ] + } } }, "com.amazonaws.codedeploy#Percentage": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.codedeploy#PutLifecycleEventHookExecutionStatus": { "type": "operation", @@ -6787,7 +7040,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sets the result of a Lambda validation function. The function validates lifecycle\n hooks during a deployment that uses the AWS Lambda or Amazon ECS compute platform. For\n AWS Lambda deployments, the available lifecycle hooks are\n BeforeAllowTraffic and AfterAllowTraffic. For Amazon ECS\n deployments, the available lifecycle hooks are BeforeInstall,\n AfterInstall, AfterAllowTestTraffic,\n BeforeAllowTraffic, and AfterAllowTraffic. Lambda\n validation functions return Succeeded or Failed. For more\n information, see AppSpec 'hooks' Section for an AWS Lambda Deployment and AppSpec 'hooks' Section for an Amazon ECS Deployment.

" + "smithy.api#documentation": "

Sets the result of a Lambda validation function. The function validates\n lifecycle hooks during a deployment that uses the Lambda or Amazon ECS compute platform. For Lambda deployments, the available\n lifecycle hooks are BeforeAllowTraffic and AfterAllowTraffic.\n For Amazon ECS deployments, the available lifecycle hooks are\n BeforeInstall, AfterInstall,\n AfterAllowTestTraffic, BeforeAllowTraffic, and\n AfterAllowTraffic. Lambda validation functions return\n Succeeded or Failed. For more information, see AppSpec 'hooks' Section for an Lambda Deployment and\n AppSpec 'hooks' Section for an Amazon ECS Deployment.

" } }, "com.amazonaws.codedeploy#PutLifecycleEventHookExecutionStatusInput": { @@ -6796,7 +7049,7 @@ "deploymentId": { "target": "com.amazonaws.codedeploy#DeploymentId", "traits": { - "smithy.api#documentation": "

The unique ID of a deployment. Pass this ID to a Lambda function that validates a\n deployment lifecycle event.

" + "smithy.api#documentation": "

The unique ID of a deployment. Pass this ID to a Lambda function that\n validates a deployment lifecycle event.

" } }, "lifecycleEventHookExecutionId": { @@ -6808,7 +7061,7 @@ "status": { "target": "com.amazonaws.codedeploy#LifecycleEventStatus", "traits": { - "smithy.api#documentation": "

The result of a Lambda function that validates a deployment lifecycle event.\n Succeeded and Failed are the only valid values for\n status.

" + "smithy.api#documentation": "

The result of a Lambda function that validates a deployment lifecycle\n event. The values listed in Valid Values are valid for\n lifecycle statuses in general; however, only Succeeded and\n Failed can be passed successfully in your API call.

" } } } @@ -6830,7 +7083,7 @@ "content": { "target": "com.amazonaws.codedeploy#RawStringContent", "traits": { - "smithy.api#documentation": "

The YAML-formatted or JSON-formatted revision string. It includes information about\n which Lambda function to update and optional Lambda functions that validate deployment\n lifecycle events.

" + "smithy.api#documentation": "

The YAML-formatted or JSON-formatted revision string. It includes information about\n which Lambda function to update and optional Lambda functions\n that validate deployment lifecycle events.

" } }, "sha256": { @@ -6844,7 +7097,7 @@ "smithy.api#deprecated": { "message": "RawString and String revision type are deprecated, use AppSpecContent type instead." }, - "smithy.api#documentation": "

A revision for an AWS Lambda deployment that is a YAML-formatted or JSON-formatted\n string. For AWS Lambda deployments, the revision is the same as the AppSpec file.

" + "smithy.api#documentation": "

A revision for an Lambda deployment that is a YAML-formatted or\n JSON-formatted string. For Lambda deployments, the revision is the same\n as the AppSpec file.

" } }, "com.amazonaws.codedeploy#RawStringContent": { @@ -6858,6 +7111,9 @@ "input": { "target": "com.amazonaws.codedeploy#RegisterApplicationRevisionInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#ApplicationDoesNotExistException" @@ -6879,7 +7135,7 @@ } ], "traits": { - "smithy.api#documentation": "

Registers with AWS CodeDeploy a revision for the specified application.

" + "smithy.api#documentation": "

Registers with CodeDeploy a revision for the specified application.

" } }, "com.amazonaws.codedeploy#RegisterApplicationRevisionInput": { @@ -6888,7 +7144,7 @@ "applicationName": { "target": "com.amazonaws.codedeploy#ApplicationName", "traits": { - "smithy.api#documentation": "

The name of an AWS CodeDeploy application associated with the IAM user or AWS\n account.

", + "smithy.api#documentation": "

The name of an CodeDeploy application associated with the IAM user or Amazon Web Services account.

", "smithy.api#required": {} } }, @@ -6915,6 +7171,9 @@ "input": { "target": "com.amazonaws.codedeploy#RegisterOnPremisesInstanceInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#IamArnRequiredException" @@ -6948,7 +7207,7 @@ } ], "traits": { - "smithy.api#documentation": "

Registers an on-premises instance.

\n \n

Only one IAM ARN (an IAM session ARN or IAM user ARN) is supported in the request.\n You cannot use both.

\n
" + "smithy.api#documentation": "

Registers an on-premises instance.

\n \n

Only one IAM ARN (an IAM session ARN or IAM user ARN) is supported in the request. You cannot use both.

\n
" } }, "com.amazonaws.codedeploy#RegisterOnPremisesInstanceInput": { @@ -6964,13 +7223,13 @@ "iamSessionArn": { "target": "com.amazonaws.codedeploy#IamSessionArn", "traits": { - "smithy.api#documentation": "

The ARN of the IAM session to associate with the on-premises instance.

" + "smithy.api#documentation": "

The ARN of the IAM session to associate with the on-premises\n instance.

" } }, "iamUserArn": { "target": "com.amazonaws.codedeploy#IamUserArn", "traits": { - "smithy.api#documentation": "

The ARN of the IAM user to associate with the on-premises instance.

" + "smithy.api#documentation": "

The ARN of the IAM user to associate with the on-premises\n instance.

" } } }, @@ -6979,18 +7238,20 @@ } }, "com.amazonaws.codedeploy#RegistrationStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Registered", - "name": "Registered" - }, - { - "value": "Deregistered", - "name": "Deregistered" + "type": "enum", + "members": { + "Registered": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Registered" } - ] + }, + "Deregistered": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Deregistered" + } + } } }, "com.amazonaws.codedeploy#RelatedDeployments": { @@ -7018,6 +7279,9 @@ "input": { "target": "com.amazonaws.codedeploy#RemoveTagsFromOnPremisesInstancesInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#InstanceLimitExceededException" @@ -7076,7 +7340,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7091,7 +7355,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7106,12 +7370,12 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, "traits": { - "smithy.api#documentation": "

The named revision does not exist with the IAM user or AWS account.

", + "smithy.api#documentation": "

The named revision does not exist with the IAM user or Amazon Web Services account.

", "smithy.api#error": "client" } }, @@ -7147,7 +7411,7 @@ "revisionType": { "target": "com.amazonaws.codedeploy#RevisionLocationType", "traits": { - "smithy.api#documentation": "

The type of application revision:

\n " + "smithy.api#documentation": "

The type of application revision:

\n " } }, "s3Location": { @@ -7165,13 +7429,13 @@ "string": { "target": "com.amazonaws.codedeploy#RawString", "traits": { - "smithy.api#documentation": "

Information about the location of an AWS Lambda deployment revision stored as a\n RawString.

" + "smithy.api#documentation": "

Information about the location of an Lambda deployment revision stored\n as a RawString.

" } }, "appSpecContent": { "target": "com.amazonaws.codedeploy#AppSpecContent", "traits": { - "smithy.api#documentation": "

The content of an AppSpec file for an AWS Lambda or Amazon ECS deployment. The\n content is formatted as JSON or YAML and stored as a RawString.

" + "smithy.api#documentation": "

The content of an AppSpec file for an Lambda or Amazon ECS\n deployment. The content is formatted as JSON or YAML and stored as a RawString.

" } } }, @@ -7186,26 +7450,32 @@ } }, "com.amazonaws.codedeploy#RevisionLocationType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "S3", - "name": "S3" - }, - { - "value": "GitHub", - "name": "GitHub" - }, - { - "value": "String", - "name": "String" - }, - { - "value": "AppSpecContent", - "name": "AppSpecContent" - } - ] + "type": "enum", + "members": { + "S3": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "S3" + } + }, + "GitHub": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "GitHub" + } + }, + "String": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "String" + } + }, + "AppSpecContent": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AppSpecContent" + } + } } }, "com.amazonaws.codedeploy#RevisionRequiredException": { @@ -7214,7 +7484,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7232,7 +7502,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7279,7 +7549,7 @@ "bucket": { "target": "com.amazonaws.codedeploy#S3Bucket", "traits": { - "smithy.api#documentation": "

The name of the Amazon S3 bucket where the application revision is stored.

" + "smithy.api#documentation": "

The name of the Amazon S3 bucket where the application revision is\n stored.

" } }, "key": { @@ -7297,7 +7567,7 @@ "version": { "target": "com.amazonaws.codedeploy#VersionId", "traits": { - "smithy.api#documentation": "

A specific version of the Amazon S3 object that represents the bundled artifacts for\n the application revision.

\n

If the version is not specified, the system uses the most recent version by\n default.

" + "smithy.api#documentation": "

A specific version of the Amazon S3 object that represents the bundled\n artifacts for the application revision.

\n

If the version is not specified, the system uses the most recent version by\n default.

" } }, "eTag": { @@ -7319,6 +7589,9 @@ "input": { "target": "com.amazonaws.codedeploy#SkipWaitTimeForInstanceTerminationInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#DeploymentAlreadyCompletedException" @@ -7358,18 +7631,20 @@ } }, "com.amazonaws.codedeploy#SortOrder": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ascending", - "name": "Ascending" - }, - { - "value": "descending", - "name": "Descending" + "type": "enum", + "members": { + "Ascending": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ascending" + } + }, + "Descending": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "descending" } - ] + } } }, "com.amazonaws.codedeploy#StopDeployment": { @@ -7446,18 +7721,20 @@ } }, "com.amazonaws.codedeploy#StopStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Pending", - "name": "PENDING" - }, - { - "value": "Succeeded", - "name": "SUCCEEDED" + "type": "enum", + "members": { + "PENDING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pending" + } + }, + "SUCCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Succeeded" } - ] + } } }, "com.amazonaws.codedeploy#Tag": { @@ -7513,22 +7790,26 @@ } }, "com.amazonaws.codedeploy#TagFilterType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "KEY_ONLY", - "name": "KEY_ONLY" - }, - { - "value": "VALUE_ONLY", - "name": "VALUE_ONLY" - }, - { - "value": "KEY_AND_VALUE", - "name": "KEY_AND_VALUE" + "type": "enum", + "members": { + "KEY_ONLY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KEY_ONLY" + } + }, + "VALUE_ONLY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "VALUE_ONLY" + } + }, + "KEY_AND_VALUE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KEY_AND_VALUE" } - ] + } } }, "com.amazonaws.codedeploy#TagKeyList": { @@ -7543,7 +7824,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7564,7 +7845,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7640,7 +7921,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7653,18 +7934,20 @@ "type": "string" }, "com.amazonaws.codedeploy#TargetFilterName": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "TargetStatus", - "name": "TARGET_STATUS" - }, - { - "value": "ServerInstanceLabel", - "name": "SERVER_INSTANCE_LABEL" + "type": "enum", + "members": { + "TARGET_STATUS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TargetStatus" + } + }, + "SERVER_INSTANCE_LABEL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ServerInstanceLabel" } - ] + } } }, "com.amazonaws.codedeploy#TargetFilters": { @@ -7711,18 +7994,18 @@ "prodTrafficRoute": { "target": "com.amazonaws.codedeploy#TrafficRoute", "traits": { - "smithy.api#documentation": "

The path used by a load balancer to route production traffic when an Amazon ECS\n deployment is complete.

" + "smithy.api#documentation": "

The path used by a load balancer to route production traffic when an Amazon ECS deployment is complete.

" } }, "testTrafficRoute": { "target": "com.amazonaws.codedeploy#TrafficRoute", "traits": { - "smithy.api#documentation": "

An optional path used by a load balancer to route test traffic after an Amazon ECS\n deployment. Validation can occur while test traffic is served during a deployment.\n

" + "smithy.api#documentation": "

An optional path used by a load balancer to route test traffic after an Amazon ECS deployment. Validation can occur while test traffic is served during a\n deployment.

" } } }, "traits": { - "smithy.api#documentation": "

Information about two target groups and how traffic is routed during an Amazon ECS\n deployment. An optional test traffic route can be specified.

" + "smithy.api#documentation": "

Information about two target groups and how traffic is routed during an Amazon ECS deployment. An optional test traffic route can be specified.

" } }, "com.amazonaws.codedeploy#TargetGroupPairInfoList": { @@ -7752,13 +8035,13 @@ "autoScalingGroups": { "target": "com.amazonaws.codedeploy#AutoScalingGroupNameList", "traits": { - "smithy.api#documentation": "

The names of one or more Auto Scaling groups to identify a replacement environment for\n a blue/green deployment.

" + "smithy.api#documentation": "

The names of one or more Auto Scaling groups to identify a replacement\n environment for a blue/green deployment.

" } }, "ec2TagSet": { "target": "com.amazonaws.codedeploy#EC2TagSet", "traits": { - "smithy.api#documentation": "

Information about the groups of EC2 instance tags that an instance must be identified\n by in order for it to be included in the replacement environment for a blue/green\n deployment. Cannot be used in the same call as tagFilters.

" + "smithy.api#documentation": "

Information about the groups of Amazon EC2 instance tags that an instance must\n be identified by in order for it to be included in the replacement environment for a\n blue/green deployment. Cannot be used in the same call as\n tagFilters.

" } } }, @@ -7767,53 +8050,67 @@ } }, "com.amazonaws.codedeploy#TargetLabel": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Blue", - "name": "BLUE" - }, - { - "value": "Green", - "name": "GREEN" + "type": "enum", + "members": { + "BLUE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Blue" + } + }, + "GREEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Green" } - ] + } } }, "com.amazonaws.codedeploy#TargetStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Pending", - "name": "PENDING" - }, - { - "value": "InProgress", - "name": "IN_PROGRESS" - }, - { - "value": "Succeeded", - "name": "SUCCEEDED" - }, - { - "value": "Failed", - "name": "FAILED" - }, - { - "value": "Skipped", - "name": "SKIPPED" - }, - { - "value": "Unknown", - "name": "UNKNOWN" - }, - { - "value": "Ready", - "name": "READY" - } - ] + "type": "enum", + "members": { + "PENDING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pending" + } + }, + "IN_PROGRESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InProgress" + } + }, + "SUCCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Succeeded" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" + } + }, + "SKIPPED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Skipped" + } + }, + "UNKNOWN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Unknown" + } + }, + "READY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Ready" + } + } } }, "com.amazonaws.codedeploy#ThrottlingException": { @@ -7822,7 +8119,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -7840,18 +8137,20 @@ "canaryPercentage": { "target": "com.amazonaws.codedeploy#Percentage", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The percentage of traffic to shift in the first increment of a\n TimeBasedCanary deployment.

" } }, "canaryInterval": { "target": "com.amazonaws.codedeploy#WaitTimeInMins", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of minutes between the first and second traffic shifts of a\n TimeBasedCanary deployment.

" } } }, "traits": { - "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function or ECS task\n set to another in two increments. The original and target Lambda function versions or\n ECS task sets are specified in the deployment's AppSpec file.

" + "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function\n or Amazon ECS task set to another in two increments. The original and target\n Lambda function versions or ECS task sets are specified in the\n deployment's AppSpec file.

" } }, "com.amazonaws.codedeploy#TimeBasedLinear": { @@ -7860,18 +8159,20 @@ "linearPercentage": { "target": "com.amazonaws.codedeploy#Percentage", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The percentage of traffic that is shifted at the start of each increment of a\n TimeBasedLinear deployment.

" } }, "linearInterval": { "target": "com.amazonaws.codedeploy#WaitTimeInMins", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of minutes between each incremental traffic shift of a\n TimeBasedLinear deployment.

" } } }, "traits": { - "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function or ECS task\n set to another in equal increments, with an equal number of minutes between each\n increment. The original and target Lambda function versions or ECS task sets are\n specified in the deployment's AppSpec file.

" + "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function\n or ECS task set to another in equal increments, with an equal number of minutes between\n each increment. The original and target Lambda function versions or ECS task\n sets are specified in the deployment's AppSpec file.

" } }, "com.amazonaws.codedeploy#TimeRange": { @@ -7923,41 +8224,48 @@ "timeBasedCanary": { "target": "com.amazonaws.codedeploy#TimeBasedCanary", "traits": { - "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function or ECS task\n set to another in two increments. The original and target Lambda function versions or\n ECS task sets are specified in the deployment's AppSpec file.

" + "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function\n or ECS task set to another in two increments. The original and target Lambda\n function versions or ECS task sets are specified in the deployment's AppSpec\n file.

" } }, "timeBasedLinear": { "target": "com.amazonaws.codedeploy#TimeBasedLinear", "traits": { - "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function or ECS task\n set to another in equal increments, with an equal number of minutes between each\n increment. The original and target Lambda function versions or ECS task sets are\n specified in the deployment's AppSpec file.

" + "smithy.api#documentation": "

A configuration that shifts traffic from one version of a Lambda function\n or Amazon ECS task set to another in equal increments, with an equal number of\n minutes between each increment. The original and target Lambda function\n versions or Amazon ECS task sets are specified in the deployment's AppSpec\n file.

" } } }, "traits": { - "smithy.api#documentation": "

The configuration that specifies how traffic is shifted from one version of a Lambda\n function to another version during an AWS Lambda deployment, or from one Amazon ECS task\n set to another during an Amazon ECS deployment.

" + "smithy.api#documentation": "

The configuration that specifies how traffic is shifted from one version of a Lambda function to another version during an Lambda deployment,\n or from one Amazon ECS task set to another during an Amazon ECS\n deployment.

" } }, "com.amazonaws.codedeploy#TrafficRoutingType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "TimeBasedCanary", - "name": "TimeBasedCanary" - }, - { - "value": "TimeBasedLinear", - "name": "TimeBasedLinear" - }, - { - "value": "AllAtOnce", - "name": "AllAtOnce" + "type": "enum", + "members": { + "TimeBasedCanary": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TimeBasedCanary" + } + }, + "TimeBasedLinear": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TimeBasedLinear" + } + }, + "AllAtOnce": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AllAtOnce" } - ] + } } }, "com.amazonaws.codedeploy#TrafficWeight": { - "type": "double" + "type": "double", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.codedeploy#TriggerConfig": { "type": "structure", @@ -7992,50 +8300,68 @@ } }, "com.amazonaws.codedeploy#TriggerEventType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "DeploymentStart", - "name": "DEPLOYMENT_START" - }, - { - "value": "DeploymentSuccess", - "name": "DEPLOYMENT_SUCCESS" - }, - { - "value": "DeploymentFailure", - "name": "DEPLOYMENT_FAILURE" - }, - { - "value": "DeploymentStop", - "name": "DEPLOYMENT_STOP" - }, - { - "value": "DeploymentRollback", - "name": "DEPLOYMENT_ROLLBACK" - }, - { - "value": "DeploymentReady", - "name": "DEPLOYMENT_READY" - }, - { - "value": "InstanceStart", - "name": "INSTANCE_START" - }, - { - "value": "InstanceSuccess", - "name": "INSTANCE_SUCCESS" - }, - { - "value": "InstanceFailure", - "name": "INSTANCE_FAILURE" - }, - { - "value": "InstanceReady", - "name": "INSTANCE_READY" - } - ] + "type": "enum", + "members": { + "DEPLOYMENT_START": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DeploymentStart" + } + }, + "DEPLOYMENT_SUCCESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DeploymentSuccess" + } + }, + "DEPLOYMENT_FAILURE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DeploymentFailure" + } + }, + "DEPLOYMENT_STOP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DeploymentStop" + } + }, + "DEPLOYMENT_ROLLBACK": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DeploymentRollback" + } + }, + "DEPLOYMENT_READY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DeploymentReady" + } + }, + "INSTANCE_START": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InstanceStart" + } + }, + "INSTANCE_SUCCESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InstanceSuccess" + } + }, + "INSTANCE_FAILURE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InstanceFailure" + } + }, + "INSTANCE_READY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InstanceReady" + } + } } }, "com.amazonaws.codedeploy#TriggerEventTypeList": { @@ -8056,7 +8382,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -8071,7 +8397,7 @@ "message": { "target": "com.amazonaws.codedeploy#Message", "traits": { - "smithy.api#documentation": "

The message that corresponds to the exception thrown by AWS CodeDeploy.

" + "smithy.api#documentation": "

The message that corresponds to the exception thrown by CodeDeploy.

" } } }, @@ -8146,6 +8472,9 @@ "input": { "target": "com.amazonaws.codedeploy#UpdateApplicationInput" }, + "output": { + "target": "smithy.api#Unit" + }, "errors": [ { "target": "com.amazonaws.codedeploy#ApplicationAlreadyExistsException" @@ -8323,7 +8652,7 @@ "ec2TagFilters": { "target": "com.amazonaws.codedeploy#EC2TagFilterList", "traits": { - "smithy.api#documentation": "

The replacement set of Amazon EC2 tags on which to filter, if you want to change them.\n To keep the existing tags, enter their names. To remove tags, do not enter any tag\n names.

" + "smithy.api#documentation": "

The replacement set of Amazon EC2 tags on which to filter, if you want to\n change them. To keep the existing tags, enter their names. To remove tags, do not enter\n any tag names.

" } }, "onPremisesInstanceTagFilters": { @@ -8335,7 +8664,7 @@ "autoScalingGroups": { "target": "com.amazonaws.codedeploy#AutoScalingGroupNameList", "traits": { - "smithy.api#documentation": "

The replacement list of Auto Scaling groups to be included in the deployment group, if\n you want to change them. To keep the Auto Scaling groups, enter their names. To remove\n Auto Scaling groups, do not enter any Auto Scaling group names.

" + "smithy.api#documentation": "

The replacement list of Auto Scaling groups to be included in the deployment\n group, if you want to change them.

\n " } }, "serviceRoleArn": { @@ -8347,7 +8676,7 @@ "triggerConfigurations": { "target": "com.amazonaws.codedeploy#TriggerConfigList", "traits": { - "smithy.api#documentation": "

Information about triggers to change when the deployment group is updated. For\n examples, see Edit a Trigger in a\n CodeDeploy Deployment Group in the AWS CodeDeploy User\n Guide.

" + "smithy.api#documentation": "

Information about triggers to change when the deployment group is updated. For\n examples, see Edit a Trigger in a\n CodeDeploy Deployment Group in the CodeDeploy User\n Guide.

" } }, "alarmConfiguration": { @@ -8365,7 +8694,7 @@ "outdatedInstancesStrategy": { "target": "com.amazonaws.codedeploy#OutdatedInstancesStrategy", "traits": { - "smithy.api#documentation": "

Indicates what happens when new EC2 instances are launched mid-deployment and do not\n receive the deployed application revision.

\n

If this option is set to UPDATE or is unspecified, CodeDeploy initiates\n one or more 'auto-update outdated instances' deployments to apply the deployed\n application revision to the new EC2 instances.

\n

If this option is set to IGNORE, CodeDeploy does not initiate a\n deployment to update the new EC2 instances. This may result in instances having\n different revisions.

" + "smithy.api#documentation": "

Indicates what happens when new Amazon EC2 instances are launched\n mid-deployment and do not receive the deployed application revision.

\n

If this option is set to UPDATE or is unspecified, CodeDeploy initiates\n one or more 'auto-update outdated instances' deployments to apply the deployed\n application revision to the new Amazon EC2 instances.

\n

If this option is set to IGNORE, CodeDeploy does not initiate a\n deployment to update the new Amazon EC2 instances. This may result in instances\n having different revisions.

" } }, "deploymentStyle": { @@ -8389,13 +8718,13 @@ "ec2TagSet": { "target": "com.amazonaws.codedeploy#EC2TagSet", "traits": { - "smithy.api#documentation": "

Information about groups of tags applied to on-premises instances. The deployment\n group includes only EC2 instances identified by all the tag groups.

" + "smithy.api#documentation": "

Information about groups of tags applied to on-premises instances. The deployment\n group includes only Amazon EC2 instances identified by all the tag\n groups.

" } }, "ecsServices": { "target": "com.amazonaws.codedeploy#ECSServiceList", "traits": { - "smithy.api#documentation": "

The target Amazon ECS services in the deployment group. This applies only to\n deployment groups that use the Amazon ECS compute platform. A target Amazon ECS service\n is specified as an Amazon ECS cluster and service name pair using the format\n :.

" + "smithy.api#documentation": "

The target Amazon ECS services in the deployment group. This applies only to\n deployment groups that use the Amazon ECS compute platform. A target Amazon ECS service is specified as an Amazon ECS cluster and service name\n pair using the format :.

" } }, "onPremisesTagSet": { @@ -8415,7 +8744,7 @@ "hooksNotCleanedUp": { "target": "com.amazonaws.codedeploy#AutoScalingGroupList", "traits": { - "smithy.api#documentation": "

If the output contains no data, and the corresponding deployment group contained at\n least one Auto Scaling group, AWS CodeDeploy successfully removed all corresponding Auto\n Scaling lifecycle event hooks from the AWS account. If the output contains data, AWS\n CodeDeploy could not remove some Auto Scaling lifecycle event hooks from the AWS\n account.

" + "smithy.api#documentation": "

If the output contains no data, and the corresponding deployment group contained at\n least one Auto Scaling group, CodeDeploy successfully removed all\n corresponding Auto Scaling lifecycle event hooks from the Amazon Web Services account. If the output contains data, CodeDeploy could not remove some Auto Scaling lifecycle event hooks from the Amazon Web Services account.

" } } }, @@ -8433,7 +8762,10 @@ "type": "string" }, "com.amazonaws.codedeploy#WaitTimeInMins": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } } } } diff --git a/codegen/sdk-codegen/aws-models/devops-guru.json b/codegen/sdk-codegen/aws-models/devops-guru.json index 2b74ae0132a..754cacfde2d 100644 --- a/codegen/sdk-codegen/aws-models/devops-guru.json +++ b/codegen/sdk-codegen/aws-models/devops-guru.json @@ -1,5 +1,5 @@ { - "smithy": "1.0", + "smithy": "2.0", "metadata": { "suppressions": [ { @@ -89,12 +89,14 @@ "OpenProactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenProactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open proactive insights in your Amazon Web Services\n\t\t\taccount.

" } }, "OpenReactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenReactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open reactive insights in your Amazon Web Services\n\t\t\taccount.

" } } @@ -205,6 +207,7 @@ "NumberOfLogLinesScanned": { "target": "com.amazonaws.devopsguru#NumberOfLogLinesScanned", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

\n\t\t\tThe number of log lines that were scanned for anomalous log events.\n\t\t

" } }, @@ -239,10 +242,7 @@ } }, "com.amazonaws.devopsguru#AnomalyLimit": { - "type": "double", - "traits": { - "smithy.api#box": {} - } + "type": "double" }, "com.amazonaws.devopsguru#AnomalyName": { "type": "string" @@ -295,22 +295,26 @@ } }, "com.amazonaws.devopsguru#AnomalySeverity": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "LOW", - "name": "LOW" - }, - { - "value": "MEDIUM", - "name": "MEDIUM" - }, - { - "value": "HIGH", - "name": "HIGH" + "type": "enum", + "members": { + "LOW": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LOW" } - ] + }, + "MEDIUM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MEDIUM" + } + }, + "HIGH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HIGH" + } + } } }, "com.amazonaws.devopsguru#AnomalySource": { @@ -363,18 +367,20 @@ } }, "com.amazonaws.devopsguru#AnomalyStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ONGOING", - "name": "ONGOING" - }, - { - "value": "CLOSED", - "name": "CLOSED" + "type": "enum", + "members": { + "ONGOING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ONGOING" + } + }, + "CLOSED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOSED" } - ] + } } }, "com.amazonaws.devopsguru#AnomalyTimeRange": { @@ -399,18 +405,20 @@ } }, "com.amazonaws.devopsguru#AnomalyType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "CAUSAL", - "name": "CAUSAL" - }, - { - "value": "CONTEXTUAL", - "name": "CONTEXTUAL" + "type": "enum", + "members": { + "CAUSAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CAUSAL" + } + }, + "CONTEXTUAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CONTEXTUAL" } - ] + } } }, "com.amazonaws.devopsguru#AppBoundaryKey": { @@ -441,21 +449,6 @@ }, "com.amazonaws.devopsguru#CapstoneControlPlaneService": { "type": "service", - "traits": { - "aws.api#service": { - "sdkId": "DevOps Guru", - "arnNamespace": "devops-guru", - "cloudFormationName": "DevOpsGuru", - "cloudTrailEventSource": "devopsguru.amazonaws.com", - "endpointPrefix": "devops-guru" - }, - "aws.auth#sigv4": { - "name": "devops-guru" - }, - "aws.protocols#restJson1": {}, - "smithy.api#documentation": "

Amazon DevOps Guru is a fully managed service that helps you identify anomalous behavior in\n\t\t\tbusiness critical operational applications. You specify the Amazon Web Services resources that you\n\t\t\twant DevOps Guru to cover, then the Amazon CloudWatch metrics and Amazon Web Services CloudTrail events related to those\n\t\t\tresources are analyzed. When anomalous behavior is detected, DevOps Guru creates an\n\t\t\t\tinsight that includes recommendations, related events, and\n\t\t\trelated metrics that can help you improve your operational applications. For more\n\t\t\tinformation, see What is Amazon DevOps Guru.

\n\n\t\t

You can specify 1 or 2 Amazon Simple Notification Service topics so you are notified every time a new insight\n\t\t\tis created. You can also enable DevOps Guru to generate an OpsItem in Amazon Web Services Systems Manager for each\n\t\t\tinsight to help you manage and track your work addressing insights.

\n\n\t\t

To learn about the DevOps Guru workflow, see How DevOps Guru works. To\n\t\t\tlearn about DevOps Guru concepts, see Concepts in DevOps Guru.

", - "smithy.api#title": "Amazon DevOps Guru" - }, "version": "2020-12-01", "operations": [ { @@ -551,7 +544,22 @@ { "target": "com.amazonaws.devopsguru#UpdateServiceIntegration" } - ] + ], + "traits": { + "aws.api#service": { + "sdkId": "DevOps Guru", + "arnNamespace": "devops-guru", + "cloudFormationName": "DevOpsGuru", + "cloudTrailEventSource": "devopsguru.amazonaws.com", + "endpointPrefix": "devops-guru" + }, + "aws.auth#sigv4": { + "name": "devops-guru" + }, + "aws.protocols#restJson1": {}, + "smithy.api#documentation": "

Amazon DevOps Guru is a fully managed service that helps you identify anomalous behavior in\n\t\t\tbusiness critical operational applications. You specify the Amazon Web Services resources that you\n\t\t\twant DevOps Guru to cover, then the Amazon CloudWatch metrics and Amazon Web Services CloudTrail events related to those\n\t\t\tresources are analyzed. When anomalous behavior is detected, DevOps Guru creates an\n\t\t\t\tinsight that includes recommendations, related events, and\n\t\t\trelated metrics that can help you improve your operational applications. For more\n\t\t\tinformation, see What is Amazon DevOps Guru.

\n\n\t\t

You can specify 1 or 2 Amazon Simple Notification Service topics so you are notified every time a new insight\n\t\t\tis created. You can also enable DevOps Guru to generate an OpsItem in Amazon Web Services Systems Manager for each\n\t\t\tinsight to help you manage and track your work addressing insights.

\n\n\t\t

To learn about the DevOps Guru workflow, see How DevOps Guru works. To\n\t\t\tlearn about DevOps Guru concepts, see Concepts in DevOps Guru.

", + "smithy.api#title": "Amazon DevOps Guru" + } }, "com.amazonaws.devopsguru#Channels": { "type": "list", @@ -638,22 +646,26 @@ } }, "com.amazonaws.devopsguru#CloudWatchMetricDataStatusCode": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Complete", - "name": "COMPLETE" - }, - { - "value": "InternalError", - "name": "INTERNAL_ERROR" - }, - { - "value": "PartialData", - "name": "PARTIAL_DATA" + "type": "enum", + "members": { + "COMPLETE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Complete" + } + }, + "INTERNAL_ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InternalError" + } + }, + "PARTIAL_DATA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PartialData" } - ] + } } }, "com.amazonaws.devopsguru#CloudWatchMetricsDataSummary": { @@ -712,6 +724,7 @@ "Period": { "target": "com.amazonaws.devopsguru#CloudWatchMetricsPeriod", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The length of time associated with the CloudWatch metric in number of seconds.

" } }, @@ -771,45 +784,62 @@ "type": "string" }, "com.amazonaws.devopsguru#CloudWatchMetricsPeriod": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#CloudWatchMetricsStat": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Sum", - "name": "SUM" - }, - { - "value": "Average", - "name": "AVERAGE" - }, - { - "value": "SampleCount", - "name": "SAMPLE_COUNT" - }, - { - "value": "Minimum", - "name": "MINIMUM" - }, - { - "value": "Maximum", - "name": "MAXIMUM" - }, - { - "value": "p99", - "name": "P99" - }, - { - "value": "p90", - "name": "P90" - }, - { - "value": "p50", - "name": "P50" - } - ] + "type": "enum", + "members": { + "SUM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Sum" + } + }, + "AVERAGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Average" + } + }, + "SAMPLE_COUNT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SampleCount" + } + }, + "MINIMUM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Minimum" + } + }, + "MAXIMUM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Maximum" + } + }, + "P99": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "p99" + } + }, + "P90": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "p90" + } + }, + "P50": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "p50" + } + } } }, "com.amazonaws.devopsguru#CloudWatchMetricsUnit": { @@ -846,7 +876,10 @@ } }, "com.amazonaws.devopsguru#Cost": { - "type": "double" + "type": "double", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#CostEstimationResourceCollectionFilter": { "type": "structure", @@ -860,7 +893,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagCostEstimationResourceCollectionFilters", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resource collection that is used for a cost\n\t\t\testimate.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resource collection that is used for a cost\n\t\t\testimate.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } } }, @@ -869,21 +902,26 @@ } }, "com.amazonaws.devopsguru#CostEstimationServiceResourceCount": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#CostEstimationServiceResourceState": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ACTIVE", - "name": "ACTIVE" - }, - { - "value": "INACTIVE", - "name": "INACTIVE" + "type": "enum", + "members": { + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ACTIVE" + } + }, + "INACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INACTIVE" } - ] + } } }, "com.amazonaws.devopsguru#CostEstimationStackNames": { @@ -899,18 +937,20 @@ } }, "com.amazonaws.devopsguru#CostEstimationStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ONGOING", - "name": "ONGOING" - }, - { - "value": "COMPLETED", - "name": "COMPLETED" + "type": "enum", + "members": { + "ONGOING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ONGOING" } - ] + }, + "COMPLETED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COMPLETED" + } + } } }, "com.amazonaws.devopsguru#CostEstimationTagValues": { @@ -1040,6 +1080,7 @@ "OpenReactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenReactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open reactive insights in your Amazon Web Services account.\n\t\t

", "smithy.api#required": {} } @@ -1047,6 +1088,7 @@ "OpenProactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenProactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open proactive insights in your Amazon Web Services\n\t\t\taccount.

", "smithy.api#required": {} } @@ -1054,6 +1096,7 @@ "MetricsAnalyzed": { "target": "com.amazonaws.devopsguru#NumMetricsAnalyzed", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of metrics that have been analyzed in your Amazon Web Services\n\t\t\taccount.

", "smithy.api#required": {} } @@ -1122,6 +1165,7 @@ "ReactiveInsights": { "target": "com.amazonaws.devopsguru#NumReactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open reactive insights in your Amazon Web Services account\n\t\t\tthat were created during the time range passed in.

", "smithy.api#required": {} } @@ -1129,6 +1173,7 @@ "ProactiveInsights": { "target": "com.amazonaws.devopsguru#NumProactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open proactive insights in your Amazon Web Services account\n\t\t\tthat were created during the time range passed in.

", "smithy.api#required": {} } @@ -1437,6 +1482,7 @@ "OpenReactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenReactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open reactive insights in your Amazon Web Services\n\t\t\taccount.

", "smithy.api#required": {} } @@ -1444,6 +1490,7 @@ "OpenProactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenProactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open proactive insights in your Amazon Web Services\n\t\t\taccount.

", "smithy.api#required": {} } @@ -1451,6 +1498,7 @@ "MetricsAnalyzed": { "target": "com.amazonaws.devopsguru#NumMetricsAnalyzed", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of metrics that have been analyzed in your\n\t\t\torganization.

", "smithy.api#required": {} } @@ -1531,6 +1579,7 @@ "ReactiveInsights": { "target": "com.amazonaws.devopsguru#NumReactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open reactive insights in your Amazon Web Services\n\t\t\taccount.

", "smithy.api#required": {} } @@ -1538,6 +1587,7 @@ "ProactiveInsights": { "target": "com.amazonaws.devopsguru#NumProactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

An integer that specifies the number of open proactive insights in your Amazon Web Services\n\t\t\taccount.

", "smithy.api#required": {} } @@ -1645,7 +1695,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagHealths", "traits": { - "smithy.api#documentation": "

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } } } @@ -1729,7 +1779,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagHealths", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } } } @@ -1866,45 +1916,55 @@ } }, "com.amazonaws.devopsguru#EventClass": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "INFRASTRUCTURE", - "name": "INFRASTRUCTURE" - }, - { - "value": "DEPLOYMENT", - "name": "DEPLOYMENT" - }, - { - "value": "SECURITY_CHANGE", - "name": "SECURITY_CHANGE" - }, - { - "value": "CONFIG_CHANGE", - "name": "CONFIG_CHANGE" - }, - { - "value": "SCHEMA_CHANGE", - "name": "SCHEMA_CHANGE" - } - ] + "type": "enum", + "members": { + "INFRASTRUCTURE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INFRASTRUCTURE" + } + }, + "DEPLOYMENT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEPLOYMENT" + } + }, + "SECURITY_CHANGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SECURITY_CHANGE" + } + }, + "CONFIG_CHANGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CONFIG_CHANGE" + } + }, + "SCHEMA_CHANGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SCHEMA_CHANGE" + } + } } }, "com.amazonaws.devopsguru#EventDataSource": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "AWS_CLOUD_TRAIL", - "name": "AWS_CLOUD_TRAIL" - }, - { - "value": "AWS_CODE_DEPLOY", - "name": "AWS_CODE_DEPLOY" + "type": "enum", + "members": { + "AWS_CLOUD_TRAIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_CLOUD_TRAIL" + } + }, + "AWS_CODE_DEPLOY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_CODE_DEPLOY" } - ] + } } }, "com.amazonaws.devopsguru#EventId": { @@ -1992,18 +2052,20 @@ } }, "com.amazonaws.devopsguru#EventSourceOptInStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ENABLED", - "name": "ENABLED" - }, - { - "value": "DISABLED", - "name": "DISABLED" + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" } - ] + } } }, "com.amazonaws.devopsguru#EventSourcesConfig": { @@ -2137,6 +2199,7 @@ "TotalCost": { "target": "com.amazonaws.devopsguru#Cost", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The estimated monthly cost to analyze the Amazon Web Services resources. This value is the sum of\n\t\t\tthe estimated costs to analyze each resource in the Costs object in this\n\t\t\tresponse.

" } }, @@ -2247,30 +2310,38 @@ } }, "com.amazonaws.devopsguru#InsightFeedbackOption": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "VALID_COLLECTION", - "name": "VALID_COLLECTION" - }, - { - "value": "RECOMMENDATION_USEFUL", - "name": "RECOMMENDATION_USEFUL" - }, - { - "value": "ALERT_TOO_SENSITIVE", - "name": "ALERT_TOO_SENSITIVE" - }, - { - "value": "DATA_NOISY_ANOMALY", - "name": "DATA_NOISY_ANOMALY" - }, - { - "value": "DATA_INCORRECT", - "name": "DATA_INCORRECT" - } - ] + "type": "enum", + "members": { + "VALID_COLLECTION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "VALID_COLLECTION" + } + }, + "RECOMMENDATION_USEFUL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RECOMMENDATION_USEFUL" + } + }, + "ALERT_TOO_SENSITIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALERT_TOO_SENSITIVE" + } + }, + "DATA_NOISY_ANOMALY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DATA_NOISY_ANOMALY" + } + }, + "DATA_INCORRECT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DATA_INCORRECT" + } + } } }, "com.amazonaws.devopsguru#InsightHealth": { @@ -2279,12 +2350,14 @@ "OpenProactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenProactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of open proactive insights.

" } }, "OpenReactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenReactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of open reactive insights.

" } }, @@ -2332,37 +2405,43 @@ } }, "com.amazonaws.devopsguru#InsightSeverity": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "LOW", - "name": "LOW" - }, - { - "value": "MEDIUM", - "name": "MEDIUM" - }, - { - "value": "HIGH", - "name": "HIGH" + "type": "enum", + "members": { + "LOW": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LOW" } - ] + }, + "MEDIUM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MEDIUM" + } + }, + "HIGH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HIGH" + } + } } }, "com.amazonaws.devopsguru#InsightStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ONGOING", - "name": "ONGOING" - }, - { - "value": "CLOSED", - "name": "CLOSED" + "type": "enum", + "members": { + "ONGOING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ONGOING" + } + }, + "CLOSED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOSED" } - ] + } } }, "com.amazonaws.devopsguru#InsightStatuses": { @@ -2399,18 +2478,20 @@ } }, "com.amazonaws.devopsguru#InsightType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "REACTIVE", - "name": "REACTIVE" - }, - { - "value": "PROACTIVE", - "name": "PROACTIVE" + "type": "enum", + "members": { + "REACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "REACTIVE" + } + }, + "PROACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PROACTIVE" } - ] + } } }, "com.amazonaws.devopsguru#InternalServerException": { @@ -2425,6 +2506,7 @@ "RetryAfterSeconds": { "target": "com.amazonaws.devopsguru#RetryAfterSeconds", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of seconds after which the action that caused the internal server\n\t\t\texception can be retried.

", "smithy.api#httpHeader": "Retry-After" } @@ -2478,7 +2560,6 @@ "com.amazonaws.devopsguru#ListAnomaliesForInsightMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 500 @@ -2587,7 +2668,6 @@ "com.amazonaws.devopsguru#ListAnomalousLogGroupsMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 200 @@ -2727,7 +2807,6 @@ "com.amazonaws.devopsguru#ListEventsMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 200 @@ -2877,7 +2956,6 @@ "com.amazonaws.devopsguru#ListInsightsMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 100 @@ -3045,7 +3123,6 @@ "com.amazonaws.devopsguru#ListMonitoredResourcesMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 50 @@ -3339,54 +3416,74 @@ } }, "com.amazonaws.devopsguru#Locale": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "DE_DE", - "name": "DE_DE" - }, - { - "value": "EN_US", - "name": "EN_US" - }, - { - "value": "EN_GB", - "name": "EN_GB" - }, - { - "value": "ES_ES", - "name": "ES_ES" - }, - { - "value": "FR_FR", - "name": "FR_FR" - }, - { - "value": "IT_IT", - "name": "IT_IT" - }, - { - "value": "JA_JP", - "name": "JA_JP" - }, - { - "value": "KO_KR", - "name": "KO_KR" - }, - { - "value": "PT_BR", - "name": "PT_BR" - }, - { - "value": "ZH_CN", - "name": "ZH_CN" - }, - { - "value": "ZH_TW", - "name": "ZH_TW" - } - ] + "type": "enum", + "members": { + "DE_DE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DE_DE" + } + }, + "EN_US": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EN_US" + } + }, + "EN_GB": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EN_GB" + } + }, + "ES_ES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ES_ES" + } + }, + "FR_FR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FR_FR" + } + }, + "IT_IT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IT_IT" + } + }, + "JA_JP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "JA_JP" + } + }, + "KO_KR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KO_KR" + } + }, + "PT_BR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PT_BR" + } + }, + "ZH_CN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ZH_CN" + } + }, + "ZH_TW": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ZH_TW" + } + } } }, "com.amazonaws.devopsguru#LogAnomalyClass": { @@ -3425,6 +3522,7 @@ "NumberOfLogLinesOccurrences": { "target": "com.amazonaws.devopsguru#NumberOfLogLinesOccurrences", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

\n\t\t\tThe number of log lines where this anomalous log event occurs.\n\t\t

" } }, @@ -3487,42 +3585,56 @@ } }, "com.amazonaws.devopsguru#LogAnomalyType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "KEYWORD", - "name": "KEYWORD" - }, - { - "value": "KEYWORD_TOKEN", - "name": "KEYWORD_TOKEN" - }, - { - "value": "FORMAT", - "name": "FORMAT" - }, - { - "value": "HTTP_CODE", - "name": "HTTP_CODE" - }, - { - "value": "BLOCK_FORMAT", - "name": "BLOCK_FORMAT" - }, - { - "value": "NUMERICAL_POINT", - "name": "NUMERICAL_POINT" - }, - { - "value": "NUMERICAL_NAN", - "name": "NUMERICAL_NAN" - }, - { - "value": "NEW_FIELD_NAME", - "name": "NEW_FIELD_NAME" - } - ] + "type": "enum", + "members": { + "KEYWORD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KEYWORD" + } + }, + "KEYWORD_TOKEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KEYWORD_TOKEN" + } + }, + "FORMAT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FORMAT" + } + }, + "HTTP_CODE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HTTP_CODE" + } + }, + "BLOCK_FORMAT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "BLOCK_FORMAT" + } + }, + "NUMERICAL_POINT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NUMERICAL_POINT" + } + }, + "NUMERICAL_NAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NUMERICAL_NAN" + } + }, + "NEW_FIELD_NAME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NEW_FIELD_NAME" + } + } } }, "com.amazonaws.devopsguru#LogEventId": { @@ -3581,16 +3693,10 @@ } }, "com.amazonaws.devopsguru#MeanTimeToRecoverInMilliseconds": { - "type": "long", - "traits": { - "smithy.api#box": {} - } + "type": "long" }, "com.amazonaws.devopsguru#MetricValue": { - "type": "double", - "traits": { - "smithy.api#box": {} - } + "type": "double" }, "com.amazonaws.devopsguru#MonitoredResourceIdentifier": { "type": "structure", @@ -3663,6 +3769,12 @@ "smithy.api#documentation": "

Information about a notification channel configured in DevOps Guru to send notifications\n\t\t\twhen insights are created.

\n

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission \n\t\t\t\tto it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. DevOps Guru only supports standard SNS topics. \n\t\t\t\tFor more information, see Permissions \n\t\t\t\tfor cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic in another account, you must attach a policy to it that grants DevOps Guru permission to it notifications. DevOps Guru adds the required policy on your behalf to send notifications using Amazon SNS in your account. For more information, see Permissions for cross account Amazon SNS topics.

\n\t\t\t\t

If you use an Amazon SNS topic that is encrypted by an Amazon Web Services Key Management Service customer-managed key (CMK), then you must add permissions \n\t\t\t\tto the CMK. For more information, see Permissions for \n\t\t\t\tAmazon Web Services KMS–encrypted Amazon SNS topics.

", "smithy.api#required": {} } + }, + "Filters": { + "target": "com.amazonaws.devopsguru#NotificationFilterConfig", + "traits": { + "smithy.api#documentation": "

\n\t\t\tThe filter configurations for the Amazon SNS notification topic you use with DevOps Guru. \n\t\t\tIf you do not provide filter configurations, the default configurations are to receive notifications for all message types of High or Medium severity.\n\t\t

" + } } }, "traits": { @@ -3679,26 +3791,114 @@ "smithy.api#pattern": "^[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12}$" } }, + "com.amazonaws.devopsguru#NotificationFilterConfig": { + "type": "structure", + "members": { + "Severities": { + "target": "com.amazonaws.devopsguru#InsightSeverities", + "traits": { + "smithy.api#documentation": "

\n\t\t\tThe severity levels that you want to receive notifications for. For example, you can choose to receive notifications only for insights with HIGH and MEDIUM severity levels. \n\t\t\tFor more information, see Understanding insight severities.\n\t\t

" + } + }, + "MessageTypes": { + "target": "com.amazonaws.devopsguru#NotificationMessageTypes", + "traits": { + "smithy.api#documentation": "

\n\t\t\tThe events that you want to receive notifications for. For example, you can choose to receive notifications only when the severity level is upgraded or a new insight is created.\n\t\t

" + } + } + }, + "traits": { + "smithy.api#documentation": "

\n\t\t\tThe filter configurations for the Amazon SNS notification topic you use with DevOps Guru. You can choose to specify which events or message types to receive notifications for.\n\t\t\tYou can also choose to specify which severity levels to receive notifications for. \n\t\t

" + } + }, + "com.amazonaws.devopsguru#NotificationMessageType": { + "type": "enum", + "members": { + "NEW_INSIGHT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NEW_INSIGHT" + } + }, + "CLOSED_INSIGHT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOSED_INSIGHT" + } + }, + "NEW_ASSOCIATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NEW_ASSOCIATION" + } + }, + "SEVERITY_UPGRADED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SEVERITY_UPGRADED" + } + }, + "NEW_RECOMMENDATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NEW_RECOMMENDATION" + } + } + } + }, + "com.amazonaws.devopsguru#NotificationMessageTypes": { + "type": "list", + "member": { + "target": "com.amazonaws.devopsguru#NotificationMessageType" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 5 + } + } + }, "com.amazonaws.devopsguru#NumMetricsAnalyzed": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#NumOpenProactiveInsights": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#NumOpenReactiveInsights": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#NumProactiveInsights": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#NumReactiveInsights": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#NumberOfLogLinesOccurrences": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#NumberOfLogLinesScanned": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#OpsCenterIntegration": { "type": "structure", @@ -3729,25 +3929,28 @@ } }, "com.amazonaws.devopsguru#OptInStatus": { - "type": "string", - "traits": { - "smithy.api#documentation": "

Specifies if DevOps Guru is enabled to create an Amazon Web Services Systems Manager OpsItem for each created\n\t\t\tinsight.

", - "smithy.api#enum": [ - { - "value": "ENABLED", - "name": "ENABLED" - }, - { - "value": "DISABLED", - "name": "DISABLED" + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" } - ] + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + } + }, + "traits": { + "smithy.api#documentation": "

Specifies if DevOps Guru is enabled to create an Amazon Web Services Systems Manager OpsItem for each created\n\t\t\tinsight.

" } }, "com.amazonaws.devopsguru#OrganizationResourceCollectionMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 500 @@ -3755,26 +3958,32 @@ } }, "com.amazonaws.devopsguru#OrganizationResourceCollectionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "AWS_CLOUD_FORMATION", - "name": "AWS_CLOUD_FORMATION" - }, - { - "value": "AWS_SERVICE", - "name": "AWS_SERVICE" - }, - { - "value": "AWS_ACCOUNT", - "name": "AWS_ACCOUNT" - }, - { - "value": "AWS_TAGS", - "name": "AWS_TAGS" - } - ] + "type": "enum", + "members": { + "AWS_CLOUD_FORMATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_CLOUD_FORMATION" + } + }, + "AWS_SERVICE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_SERVICE" + } + }, + "AWS_ACCOUNT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_ACCOUNT" + } + }, + "AWS_TAGS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_TAGS" + } + } } }, "com.amazonaws.devopsguru#OrganizationalUnitId": { @@ -3858,7 +4067,6 @@ "com.amazonaws.devopsguru#PerformanceInsightsMetricLimitInteger": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 10 @@ -4054,10 +4262,7 @@ } }, "com.amazonaws.devopsguru#PerformanceInsightsValueDouble": { - "type": "double", - "traits": { - "smithy.api#box": {} - } + "type": "double" }, "com.amazonaws.devopsguru#PredictionTimeRange": { "type": "structure", @@ -5126,7 +5331,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagCollections", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags that are used by resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } } }, @@ -5146,7 +5351,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#TagCollectionFilters", "traits": { - "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The Amazon Web Services tags used to filter the resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } } }, @@ -5155,29 +5360,30 @@ } }, "com.amazonaws.devopsguru#ResourceCollectionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "AWS_CLOUD_FORMATION", - "name": "AWS_CLOUD_FORMATION" - }, - { - "value": "AWS_SERVICE", - "name": "AWS_SERVICE" - }, - { - "value": "AWS_TAGS", - "name": "AWS_TAGS" + "type": "enum", + "members": { + "AWS_CLOUD_FORMATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_CLOUD_FORMATION" + } + }, + "AWS_SERVICE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_SERVICE" + } + }, + "AWS_TAGS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AWS_TAGS" } - ] + } } }, "com.amazonaws.devopsguru#ResourceHours": { - "type": "long", - "traits": { - "smithy.api#box": {} - } + "type": "long" }, "com.amazonaws.devopsguru#ResourceIdString": { "type": "string" @@ -5219,18 +5425,20 @@ } }, "com.amazonaws.devopsguru#ResourcePermission": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "FULL_PERMISSION", - "name": "FULL_PERMISSION" - }, - { - "value": "MISSING_PERMISSION", - "name": "MISSING_PERMISSION" + "type": "enum", + "members": { + "FULL_PERMISSION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FULL_PERMISSION" + } + }, + "MISSING_PERMISSION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MISSING_PERMISSION" } - ] + } } }, "com.amazonaws.devopsguru#ResourceType": { @@ -5244,14 +5452,14 @@ } }, "com.amazonaws.devopsguru#ResourceTypeFilter": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "LOG_GROUPS", - "name": "LOG_GROUPS" + "type": "enum", + "members": { + "LOG_GROUPS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LOG_GROUPS" } - ] + } } }, "com.amazonaws.devopsguru#ResourceTypeFilters": { @@ -5261,7 +5469,10 @@ } }, "com.amazonaws.devopsguru#RetryAfterSeconds": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.devopsguru#SearchInsights": { "type": "operation", @@ -5343,7 +5554,6 @@ "com.amazonaws.devopsguru#SearchInsightsMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 100 @@ -5475,7 +5685,6 @@ "com.amazonaws.devopsguru#SearchOrganizationInsightsMaxResults": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 100 @@ -5594,12 +5803,14 @@ "OpenProactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenProactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of open proactive insights in the Amazon Web Services service

" } }, "OpenReactiveInsights": { "target": "com.amazonaws.devopsguru#NumOpenReactiveInsights", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of open reactive insights in the Amazon Web Services service

" } } @@ -5629,110 +5840,158 @@ } }, "com.amazonaws.devopsguru#ServiceName": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "API_GATEWAY", - "name": "API_GATEWAY" - }, - { - "value": "APPLICATION_ELB", - "name": "APPLICATION_ELB" - }, - { - "value": "AUTO_SCALING_GROUP", - "name": "AUTO_SCALING_GROUP" - }, - { - "value": "CLOUD_FRONT", - "name": "CLOUD_FRONT" - }, - { - "value": "DYNAMO_DB", - "name": "DYNAMO_DB" - }, - { - "value": "EC2", - "name": "EC2" - }, - { - "value": "ECS", - "name": "ECS" - }, - { - "value": "EKS", - "name": "EKS" - }, - { - "value": "ELASTIC_BEANSTALK", - "name": "ELASTIC_BEANSTALK" - }, - { - "value": "ELASTI_CACHE", - "name": "ELASTI_CACHE" - }, - { - "value": "ELB", - "name": "ELB" - }, - { - "value": "ES", - "name": "ES" - }, - { - "value": "KINESIS", - "name": "KINESIS" - }, - { - "value": "LAMBDA", - "name": "LAMBDA" - }, - { - "value": "NAT_GATEWAY", - "name": "NAT_GATEWAY" - }, - { - "value": "NETWORK_ELB", - "name": "NETWORK_ELB" - }, - { - "value": "RDS", - "name": "RDS" - }, - { - "value": "REDSHIFT", - "name": "REDSHIFT" - }, - { - "value": "ROUTE_53", - "name": "ROUTE_53" - }, - { - "value": "S3", - "name": "S3" - }, - { - "value": "SAGE_MAKER", - "name": "SAGE_MAKER" - }, - { - "value": "SNS", - "name": "SNS" - }, - { - "value": "SQS", - "name": "SQS" - }, - { - "value": "STEP_FUNCTIONS", - "name": "STEP_FUNCTIONS" - }, - { - "value": "SWF", - "name": "SWF" - } - ] + "type": "enum", + "members": { + "API_GATEWAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "API_GATEWAY" + } + }, + "APPLICATION_ELB": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "APPLICATION_ELB" + } + }, + "AUTO_SCALING_GROUP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AUTO_SCALING_GROUP" + } + }, + "CLOUD_FRONT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOUD_FRONT" + } + }, + "DYNAMO_DB": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DYNAMO_DB" + } + }, + "EC2": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EC2" + } + }, + "ECS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ECS" + } + }, + "EKS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EKS" + } + }, + "ELASTIC_BEANSTALK": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ELASTIC_BEANSTALK" + } + }, + "ELASTI_CACHE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ELASTI_CACHE" + } + }, + "ELB": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ELB" + } + }, + "ES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ES" + } + }, + "KINESIS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KINESIS" + } + }, + "LAMBDA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LAMBDA" + } + }, + "NAT_GATEWAY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NAT_GATEWAY" + } + }, + "NETWORK_ELB": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NETWORK_ELB" + } + }, + "RDS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RDS" + } + }, + "REDSHIFT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "REDSHIFT" + } + }, + "ROUTE_53": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ROUTE_53" + } + }, + "S3": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "S3" + } + }, + "SAGE_MAKER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SAGE_MAKER" + } + }, + "SNS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SNS" + } + }, + "SQS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SQS" + } + }, + "STEP_FUNCTIONS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "STEP_FUNCTIONS" + } + }, + "SWF": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SWF" + } + } } }, "com.amazonaws.devopsguru#ServiceNames": { @@ -5772,18 +6031,21 @@ "Count": { "target": "com.amazonaws.devopsguru#CostEstimationServiceResourceCount", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of active resources analyzed for this service to create a monthly cost\n\t\t\testimate.

" } }, "UnitCost": { "target": "com.amazonaws.devopsguru#Cost", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The price per hour to analyze the resources in the service.\n\t\t\tFor more information, \n\t\t\tsee Estimate your \n\t\t\tAmazon DevOps Guru costs and \n\t\t\tAmazon DevOps Guru pricing.

" } }, "Cost": { "target": "com.amazonaws.devopsguru#Cost", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The total estimated monthly cost to analyze the active resources for this\n\t\t\tresource.

" } } @@ -5924,7 +6186,7 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", "smithy.api#required": {} } }, @@ -5937,7 +6199,7 @@ } }, "traits": { - "smithy.api#documentation": "

A collection of Amazon Web Services stags.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

A collection of Amazon Web Services tags.

\n

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } }, "com.amazonaws.devopsguru#TagCollectionFilter": { @@ -5946,7 +6208,7 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", "smithy.api#required": {} } }, @@ -5980,7 +6242,7 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", "smithy.api#required": {} } }, @@ -6008,7 +6270,7 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } }, "TagValue": { @@ -6074,6 +6336,7 @@ "RetryAfterSeconds": { "target": "com.amazonaws.devopsguru#RetryAfterSeconds", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of seconds after which the action that caused the throttling exception can\n\t\t\tbe retried.

", "smithy.api#httpHeader": "Retry-After" } @@ -6219,18 +6482,20 @@ } }, "com.amazonaws.devopsguru#UpdateResourceCollectionAction": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ADD", - "name": "ADD" - }, - { - "value": "REMOVE", - "name": "REMOVE" + "type": "enum", + "members": { + "ADD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ADD" + } + }, + "REMOVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "REMOVE" } - ] + } } }, "com.amazonaws.devopsguru#UpdateResourceCollectionFilter": { @@ -6245,7 +6510,7 @@ "Tags": { "target": "com.amazonaws.devopsguru#UpdateTagCollectionFilters", "traits": { - "smithy.api#documentation": "

The updated Amazon Web Services tags used to filter the resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" + "smithy.api#documentation": "

The updated Amazon Web Services tags used to filter the resources in the resource collection.

\n\t\t

Tags help you identify and organize your Amazon Web Services resources. Many Amazon Web Services services support\n \t\ttagging, so you can assign the same tag to resources from different services to indicate\n \t\tthat the resources are related. For example, you can assign the same tag to an Amazon DynamoDB\n \t\ttable resource that you assign to an Lambda function. For more information about\n \t\tusing tags, see the Tagging\n \t\t\tbest practices whitepaper.

\n \t

Each Amazon Web Services tag has two parts.

\n \t \n \t

Together these are known as key-value pairs.

\n \t \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
" } } }, @@ -6360,7 +6625,7 @@ "AppBoundaryKey": { "target": "com.amazonaws.devopsguru#AppBoundaryKey", "traits": { - "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevops-guru-deployment-application or\n\t\t\tDevops-guru-rds-application. While keys are case-sensitive, the\n\t\t\tcase of key characters don't matter to DevOps Guru. For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", + "smithy.api#documentation": "

An Amazon Web Services tag key that is used to identify the Amazon Web Services resources that \n \tDevOps Guru analyzes. All Amazon Web Services resources in your account and Region tagged with this key make \n up your DevOps Guru application and analysis boundary.

\n \n\t\t

The string used for a key in a tag that you use to define your resource coverage must begin with the\n\t\t\tprefix Devops-guru-. The tag key might be\n\t\t\tDevOps-Guru-deployment-application or\n\t\t\tdevops-guru-rds-application. When you create a key, the case of characters in the key can be whatever you choose. After you create a key, it is case-sensitive.\n\t\t\t For example, DevOps Guru works with a\n\t\t\tkey named devops-guru-rds and a key named\n\t\t\tDevOps-Guru-RDS, and these act as two different keys. Possible key/value pairs in your\n\t\t\tapplication might be Devops-Guru-production-application/RDS or\n\t\t\tDevops-Guru-production-application/containers.

\n\t
", "smithy.api#required": {} } }, @@ -6462,34 +6727,44 @@ } }, "com.amazonaws.devopsguru#ValidationExceptionReason": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "UNKNOWN_OPERATION", - "name": "UNKNOWN_OPERATION" - }, - { - "value": "CANNOT_PARSE", - "name": "CANNOT_PARSE" - }, - { - "value": "FIELD_VALIDATION_FAILED", - "name": "FIELD_VALIDATION_FAILED" - }, - { - "value": "OTHER", - "name": "OTHER" - }, - { - "value": "INVALID_PARAMETER_COMBINATION", - "name": "INVALID_PARAMETER_COMBINATION" - }, - { - "value": "PARAMETER_INCONSISTENT_WITH_SERVICE_STATE", - "name": "PARAMETER_INCONSISTENT_WITH_SERVICE_STATE" - } - ] + "type": "enum", + "members": { + "UNKNOWN_OPERATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UNKNOWN_OPERATION" + } + }, + "CANNOT_PARSE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CANNOT_PARSE" + } + }, + "FIELD_VALIDATION_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FIELD_VALIDATION_FAILED" + } + }, + "OTHER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OTHER" + } + }, + "INVALID_PARAMETER_COMBINATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INVALID_PARAMETER_COMBINATION" + } + }, + "PARAMETER_INCONSISTENT_WITH_SERVICE_STATE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PARAMETER_INCONSISTENT_WITH_SERVICE_STATE" + } + } } } } diff --git a/codegen/sdk-codegen/aws-models/dlm.json b/codegen/sdk-codegen/aws-models/dlm.json index b1e84f6d590..ef912c6ed81 100644 --- a/codegen/sdk-codegen/aws-models/dlm.json +++ b/codegen/sdk-codegen/aws-models/dlm.json @@ -1,5 +1,5 @@ { - "smithy": "1.0", + "smithy": "2.0", "metadata": { "suppressions": [ { @@ -73,6 +73,36 @@ "smithy.api#pattern": "^[0-9A-Za-z _-]+$" } }, + "com.amazonaws.dlm#ArchiveRetainRule": { + "type": "structure", + "members": { + "RetentionArchiveTier": { + "target": "com.amazonaws.dlm#RetentionArchiveTier", + "traits": { + "smithy.api#documentation": "

Information about retention period in the Amazon EBS Snapshots Archive. For more information, see \n\t\t\tArchive Amazon \n\t\t\t\tEBS snapshots.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

\n [Snapshot policies only] Specifies information about the archive storage tier retention period.

" + } + }, + "com.amazonaws.dlm#ArchiveRule": { + "type": "structure", + "members": { + "RetainRule": { + "target": "com.amazonaws.dlm#ArchiveRetainRule", + "traits": { + "smithy.api#documentation": "

Information about the retention period for the snapshot archiving rule.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

\n [Snapshot policies only] Specifies a snapshot archiving rule for a schedule.

" + } + }, "com.amazonaws.dlm#AvailabilityZone": { "type": "string", "traits": { @@ -116,17 +146,18 @@ } }, "com.amazonaws.dlm#CopyTags": { - "type": "boolean" - }, - "com.amazonaws.dlm#CopyTagsNullable": { "type": "boolean", "traits": { - "smithy.api#box": {} + "smithy.api#default": false } }, + "com.amazonaws.dlm#CopyTagsNullable": { + "type": "boolean" + }, "com.amazonaws.dlm#Count": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 1, "max": 1000 @@ -223,7 +254,8 @@ "Interval": { "target": "com.amazonaws.dlm#Interval", "traits": { - "smithy.api#documentation": "

The interval between snapshots. The supported values are 1, 2, 3, 4, 6, 8, 12, and\n\t\t\t24.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The interval between snapshots. The supported values are 1, 2, 3, 4, 6, 8, 12, and 24.

" } }, "IntervalUnit": { @@ -235,7 +267,7 @@ "Times": { "target": "com.amazonaws.dlm#TimesList", "traits": { - "smithy.api#documentation": "

The time, in UTC, to start the operation. The supported format is hh:mm.

\n\t\t

The operation occurs within a one-hour window following the specified time. If you do\n\t\t\tnot specify a time, Amazon DLM selects a time within the next 24 hours.

" + "smithy.api#documentation": "

The time, in UTC, to start the operation. The supported format is hh:mm.

\n\t\t

The operation occurs within a one-hour window following the specified time. If you do\n\t\t\tnot specify a time, Amazon Data Lifecycle Manager selects a time within the next 24 hours.

" } }, "CronExpression": { @@ -246,7 +278,7 @@ } }, "traits": { - "smithy.api#documentation": "

\n [Snapshot and AMI policies only] Specifies when the policy should create snapshots or AMIs.

\n\t\t \n\t\t\t

You must specify either a Cron expression or an interval, interval unit, and start\n\t\t\ttime. You cannot specify both.

\n\t\t
" + "smithy.api#documentation": "

\n [Snapshot and AMI policies only] Specifies when the policy should create snapshots or AMIs.

\n\t\t \n\t\t\t \t\t\t\n\t\t " } }, "com.amazonaws.dlm#CronExpression": { @@ -302,6 +334,7 @@ "Interval": { "target": "com.amazonaws.dlm#Interval", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The period after which to deprecate the cross-Region AMI copies. The period must be less than or \n\t\t\tequal to the cross-Region AMI copy retention period, and it can't be greater than 10 years. This is \n\t\t\tequivalent to 120 months, 520 weeks, or 3650 days.

" } }, @@ -322,6 +355,7 @@ "Interval": { "target": "com.amazonaws.dlm#Interval", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The amount of time to retain a cross-Region snapshot or AMI copy. The maximum is 100 years. \n\t\t\tThis is equivalent to 1200 months, 5200 weeks, or 36500 days.

" } }, @@ -419,7 +453,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified lifecycle policy and halts the automated operations that the\n\t\t\tpolicy specified.

", + "smithy.api#documentation": "

Deletes the specified lifecycle policy and halts the automated operations that the\n\t\t\tpolicy specified.

\n\t\t

For more information about deleting a policy, see Delete lifecycle \n\t\t\tpolicies.

", "smithy.api#http": { "method": "DELETE", "uri": "/policies/{PolicyId}", @@ -450,12 +484,14 @@ "Count": { "target": "com.amazonaws.dlm#Count", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

If the schedule has a count-based retention rule, this parameter specifies the number of oldest \n\t\t\tAMIs to deprecate. The count must be less than or equal to the schedule's retention count, and it \n\t\t\tcan't be greater than 1000.

" } }, "Interval": { "target": "com.amazonaws.dlm#Interval", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

If the schedule has an age-based retention rule, this parameter specifies the period after which \n\t\t\tto deprecate AMIs created by the schedule. The period must be less than or equal to the schedule's \n\t\t\tretention period, and it can't be greater than 10 years. This is equivalent to 120 months, 520 \n\t\t\tweeks, or 3650 days.

" } }, @@ -481,10 +517,7 @@ } }, "com.amazonaws.dlm#Encrypted": { - "type": "boolean", - "traits": { - "smithy.api#box": {} - } + "type": "boolean" }, "com.amazonaws.dlm#EncryptionConfiguration": { "type": "structure", @@ -564,32 +597,29 @@ } }, "com.amazonaws.dlm#EventSourceValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "MANAGED_CWE", - "name": "MANAGED_CWE" + "type": "enum", + "members": { + "MANAGED_CWE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MANAGED_CWE" } - ] + } } }, "com.amazonaws.dlm#EventTypeValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "shareSnapshot", - "name": "SHARE_SNAPSHOT" + "type": "enum", + "members": { + "SHARE_SNAPSHOT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "shareSnapshot" } - ] + } } }, "com.amazonaws.dlm#ExcludeBootVolume": { - "type": "boolean", - "traits": { - "smithy.api#box": {} - } + "type": "boolean" }, "com.amazonaws.dlm#ExcludeDataVolumeTagList": { "type": "list", @@ -619,12 +649,14 @@ "Count": { "target": "com.amazonaws.dlm#Count", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of snapshots to be enabled with fast snapshot restore.

" } }, "Interval": { "target": "com.amazonaws.dlm#Interval", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The amount of time to enable fast snapshot restore. The maximum is 100 years. This is\n\t\t\tequivalent to 1200 months, 5200 weeks, or 36500 days.

" } }, @@ -643,7 +675,7 @@ } }, "traits": { - "smithy.api#documentation": "

\n [Snapshot policies only] Specifies a rule for enabling fast snapshot restore for snapshots created by \n\t\t\tsnaspshot policies. You can enable fast snapshot restore based on either a count or a time \n\t\t\tinterval.

" + "smithy.api#documentation": "

\n [Snapshot policies only] Specifies a rule for enabling fast snapshot restore for snapshots created by\n\t\t\tsnapshot policies. You can enable fast snapshot restore based on either a count or a\n\t\t\ttime interval.

" } }, "com.amazonaws.dlm#GetLifecyclePolicies": { @@ -781,22 +813,26 @@ } }, "com.amazonaws.dlm#GettablePolicyStateValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ENABLED", - "name": "ENABLED" - }, - { - "value": "DISABLED", - "name": "DISABLED" - }, - { - "value": "ERROR", - "name": "ERROR" + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + }, + "ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ERROR" } - ] + } } }, "com.amazonaws.dlm#InternalServerException": { @@ -818,20 +854,21 @@ "com.amazonaws.dlm#Interval": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 1 } } }, "com.amazonaws.dlm#IntervalUnitValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "HOURS", - "name": "HOURS" + "type": "enum", + "members": { + "HOURS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HOURS" } - ] + } } }, "com.amazonaws.dlm#InvalidRequestException": { @@ -1049,25 +1086,24 @@ } }, "com.amazonaws.dlm#LocationValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "CLOUD", - "name": "CLOUD" - }, - { - "value": "OUTPOST_LOCAL", - "name": "OUTPOST_LOCAL" + "type": "enum", + "members": { + "CLOUD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOUD" + } + }, + "OUTPOST_LOCAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OUTPOST_LOCAL" } - ] + } } }, "com.amazonaws.dlm#NoReboot": { - "type": "boolean", - "traits": { - "smithy.api#box": {} - } + "type": "boolean" }, "com.amazonaws.dlm#Parameter": { "type": "string" @@ -1084,12 +1120,16 @@ "ExcludeBootVolume": { "target": "com.amazonaws.dlm#ExcludeBootVolume", "traits": { + "smithy.api#addedDefault": {}, + "smithy.api#default": false, "smithy.api#documentation": "

\n [Snapshot policies that target instances only] Indicates whether to exclude the root volume from multi-volume \n\t\t\tsnapshot sets. The default is false. If you specify true, \n\t\t\tthen the root volumes attached to targeted instances will be excluded from the multi-volume \n\t\t\tsnapshot sets created by the policy.

" } }, "NoReboot": { "target": "com.amazonaws.dlm#NoReboot", "traits": { + "smithy.api#addedDefault": {}, + "smithy.api#default": true, "smithy.api#documentation": "

\n [AMI policies only] Indicates whether targeted instances are rebooted when the lifecycle policy \n\t\t\truns. true indicates that targeted instances are not rebooted when the policy \n\t\t\truns. false indicates that target instances are rebooted when the policy runs. \n\t\t\tThe default is true (instances are not rebooted).

" } }, @@ -1101,7 +1141,7 @@ } }, "traits": { - "smithy.api#documentation": "

\n [Snapshot and AMI policies only] Specifies optional parameters for snapshot and AMI policies. The \n\t\t\tset of valid parameters depends on the combination of policy type and target resource \n\t\t\ttype.

\n\t\t

If you choose to exclude boot volumes and you specify tags that consequently exclude \n\t\t\tall of the additional data volumes attached to an instance, then Amazon DLM will not create \n\t\t\tany snapshots for the affected instance, and it will emit a SnapshotsCreateFailed \n\t\t\tAmazon CloudWatch metric. For more information, see Monitor your policies \n\t\t\t\tusing Amazon CloudWatch.

" + "smithy.api#documentation": "

\n [Snapshot and AMI policies only] Specifies optional parameters for snapshot and AMI policies. The \n\t\t\tset of valid parameters depends on the combination of policy type and target resource \n\t\t\ttype.

\n\t\t

If you choose to exclude boot volumes and you specify tags that consequently exclude \n\t\t\tall of the additional data volumes attached to an instance, then Amazon Data Lifecycle Manager will not create \n\t\t\tany snapshots for the affected instance, and it will emit a SnapshotsCreateFailed \n\t\t\tAmazon CloudWatch metric. For more information, see Monitor your policies \n\t\t\t\tusing Amazon CloudWatch.

" } }, "com.amazonaws.dlm#PolicyArn": { @@ -1130,6 +1170,8 @@ "PolicyType": { "target": "com.amazonaws.dlm#PolicyTypeValues", "traits": { + "smithy.api#addedDefault": {}, + "smithy.api#default": "EBS_SNAPSHOT_MANAGEMENT", "smithy.api#documentation": "

\n [All policy types] The valid target resource types and actions a policy can manage. Specify EBS_SNAPSHOT_MANAGEMENT \n\t\t\tto create a lifecycle policy that manages the lifecycle of Amazon EBS snapshots. Specify IMAGE_MANAGEMENT \n\t\t\tto create a lifecycle policy that manages the lifecycle of EBS-backed AMIs. Specify EVENT_BASED_POLICY \n\t\t\tto create an event-based policy that performs specific actions when a defined event occurs in your Amazon Web Services account.

\n\t\t

The default is EBS_SNAPSHOT_MANAGEMENT.

" } }, @@ -1197,22 +1239,26 @@ } }, "com.amazonaws.dlm#PolicyTypeValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "EBS_SNAPSHOT_MANAGEMENT", - "name": "EBS_SNAPSHOT_MANAGEMENT" - }, - { - "value": "IMAGE_MANAGEMENT", - "name": "IMAGE_MANAGEMENT" - }, - { - "value": "EVENT_BASED_POLICY", - "name": "EVENT_BASED_POLICY" + "type": "enum", + "members": { + "EBS_SNAPSHOT_MANAGEMENT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EBS_SNAPSHOT_MANAGEMENT" + } + }, + "IMAGE_MANAGEMENT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IMAGE_MANAGEMENT" + } + }, + "EVENT_BASED_POLICY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EVENT_BASED_POLICY" } - ] + } } }, "com.amazonaws.dlm#ResourceLocationList": { @@ -1228,18 +1274,20 @@ } }, "com.amazonaws.dlm#ResourceLocationValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "CLOUD", - "name": "CLOUD" - }, - { - "value": "OUTPOST", - "name": "OUTPOST" + "type": "enum", + "members": { + "CLOUD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOUD" } - ] + }, + "OUTPOST": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OUTPOST" + } + } } }, "com.amazonaws.dlm#ResourceNotFoundException": { @@ -1271,18 +1319,20 @@ } }, "com.amazonaws.dlm#ResourceTypeValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "VOLUME", - "name": "VOLUME" - }, - { - "value": "INSTANCE", - "name": "INSTANCE" + "type": "enum", + "members": { + "VOLUME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "VOLUME" + } + }, + "INSTANCE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INSTANCE" } - ] + } } }, "com.amazonaws.dlm#ResourceTypeValuesList": { @@ -1298,52 +1348,88 @@ } }, "com.amazonaws.dlm#RetainRule": { + "type": "structure", + "members": { + "Count": { + "target": "com.amazonaws.dlm#StandardTierRetainRuleCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The number of snapshots to retain for each volume, up to a maximum of 1000. For example if you want to \n\t\t\tretain a maximum of three snapshots, specify 3. When the fourth snapshot is created, the \n\t\t\toldest retained snapshot is deleted, or it is moved to the archive tier if you have specified an \n\t\t\tArchiveRule.

" + } + }, + "Interval": { + "target": "com.amazonaws.dlm#StandardTierRetainRuleInterval", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The amount of time to retain each snapshot. The maximum is 100 years. This is\n\t\t\tequivalent to 1200 months, 5200 weeks, or 36500 days.

" + } + }, + "IntervalUnit": { + "target": "com.amazonaws.dlm#RetentionIntervalUnitValues", + "traits": { + "smithy.api#documentation": "

The unit of time for time-based retention. For example, to retain snapshots for 3 months, specify \n\t\t\tInterval=3 and IntervalUnit=MONTHS. Once the snapshot has been retained for \n\t\t\t3 months, it is deleted, or it is moved to the archive tier if you have specified an \n\t\t\tArchiveRule.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

\n [Snapshot and AMI policies only] Specifies a retention rule for snapshots created by snapshot policies, or for AMIs \n\t\t\tcreated by AMI policies.

\n\t\t\n\t\t \t\t\t\n\t\t\t

For snapshot policies that have an ArchiveRule, this retention rule\n\t\t\t\tapplies to standard tier retention. When the retention threshold is met, snapshots\n\t\t\t\tare moved from the standard to the archive tier.

\n\t\t\t

For snapshot policies that do not have an ArchiveRule, snapshots \n\t\t\t\tare permanently deleted when this retention threshold is met.

\n\t\t
\n\t\t\n\t\t

You can retain snapshots based on either a count or a time interval.

\t\t\n\t\t " + } + }, + "com.amazonaws.dlm#RetentionArchiveTier": { "type": "structure", "members": { "Count": { "target": "com.amazonaws.dlm#Count", "traits": { - "smithy.api#documentation": "

The number of snapshots to retain for each volume, up to a maximum of 1000.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The maximum number of snapshots to retain in the archive storage tier for each volume. \n\t\t\tThe count must ensure that each snapshot remains in the archive tier for at least \n\t\t90 days. For example, if the schedule creates snapshots every 30 days, you must specify a \n\t\tcount of 3 or more to ensure that each snapshot is archived for at least 90 days.

" } }, "Interval": { "target": "com.amazonaws.dlm#Interval", "traits": { - "smithy.api#documentation": "

The amount of time to retain each snapshot. The maximum is 100 years. This is\n\t\t\tequivalent to 1200 months, 5200 weeks, or 36500 days.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

Specifies the period of time to retain snapshots in the archive tier. After this period \n\t\t\texpires, the snapshot is permanently deleted.

" } }, "IntervalUnit": { "target": "com.amazonaws.dlm#RetentionIntervalUnitValues", "traits": { - "smithy.api#documentation": "

The unit of time for time-based retention.

" + "smithy.api#documentation": "

The unit of time in which to measure the Interval. For \n\t\t\texample, to retain a snapshots in the archive tier for 6 months, specify Interval=6 \n\t\t\tand IntervalUnit=MONTHS.

" } } }, "traits": { - "smithy.api#documentation": "

\n [Snapshot and AMI policies only] Specifies a retention rule for snapshots created by snapshot policies \n\t\t\tor for AMIs created by AMI policies. You can retain snapshots based on either a count or a time interval.

\n\t\t

You must specify either Count, or Interval \n\t\t\tand IntervalUnit.

" + "smithy.api#documentation": "

\n [Snapshot policies only] Describes the retention rule for archived snapshots. Once the archive \n\t\t\tretention threshold is met, the snapshots are permanently deleted from the archive tier.

\n\t\t \n\t\t\t

The archive retention rule must retain snapshots in the archive tier for a minimum \n\t\t\t\tof 90 days.

\n\t\t
\n\t\t\t\n\t\t

For count-based schedules, you must specify Count. For age-based\n\t\t\t\tschedules, you must specify Interval and\n\t\t\t\t IntervalUnit.

\n\t\t

For more information about using snapshot archiving, see Considerations for \n\t\t\tsnapshot lifecycle policies.

" } }, "com.amazonaws.dlm#RetentionIntervalUnitValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "DAYS", - "name": "DAYS" - }, - { - "value": "WEEKS", - "name": "WEEKS" - }, - { - "value": "MONTHS", - "name": "MONTHS" - }, - { - "value": "YEARS", - "name": "YEARS" - } - ] + "type": "enum", + "members": { + "DAYS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DAYS" + } + }, + "WEEKS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WEEKS" + } + }, + "MONTHS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MONTHS" + } + }, + "YEARS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "YEARS" + } + } } }, "com.amazonaws.dlm#Schedule": { @@ -1358,6 +1444,7 @@ "CopyTags": { "target": "com.amazonaws.dlm#CopyTags", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Copy all user-defined tags on a source volume to snapshots of the volume created by\n\t\t\tthis policy.

" } }, @@ -1408,6 +1495,12 @@ "traits": { "smithy.api#documentation": "

\n [AMI policies only] The AMI deprecation rule for the schedule.

" } + }, + "ArchiveRule": { + "target": "com.amazonaws.dlm#ArchiveRule", + "traits": { + "smithy.api#documentation": "

\n [Snapshot policies that target volumes only] The snapshot archiving rule for the schedule. When you specify an archiving \n\t\t\trule, snapshots are automatically moved from the standard tier to the archive tier once the schedule's \n\t\t\tretention threshold is met. Snapshots are then retained in the archive tier for the archive retention \n\t\t\tperiod that you specify.

\n\t\t

For more information about using snapshot archiving, see Considerations for \n\t\t\t\tsnapshot lifecycle policies.

" + } } }, "traits": { @@ -1437,18 +1530,20 @@ } }, "com.amazonaws.dlm#SettablePolicyStateValues": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ENABLED", - "name": "ENABLED" - }, - { - "value": "DISABLED", - "name": "DISABLED" + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" } - ] + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + } } }, "com.amazonaws.dlm#ShareRule": { @@ -1464,6 +1559,7 @@ "UnshareInterval": { "target": "com.amazonaws.dlm#Interval", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The period after which snapshots that are shared with other Amazon Web Services accounts are automatically unshared.

" } }, @@ -1513,6 +1609,25 @@ } } }, + "com.amazonaws.dlm#StandardTierRetainRuleCount": { + "type": "integer", + "traits": { + "smithy.api#default": 0, + "smithy.api#range": { + "min": 0, + "max": 1000 + } + } + }, + "com.amazonaws.dlm#StandardTierRetainRuleInterval": { + "type": "integer", + "traits": { + "smithy.api#default": 0, + "smithy.api#range": { + "min": 0 + } + } + }, "com.amazonaws.dlm#StatusMessage": { "type": "string", "traits": { @@ -1833,7 +1948,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the specified lifecycle policy.

", + "smithy.api#documentation": "

Updates the specified lifecycle policy.

\n\t\t

For more information about updating a policy, see Modify lifecycle \n\t\t\tpolicies.

", "smithy.api#http": { "method": "PATCH", "uri": "/policies/{PolicyId}", @@ -1896,21 +2011,6 @@ }, "com.amazonaws.dlm#dlm_20180112": { "type": "service", - "traits": { - "aws.api#service": { - "sdkId": "DLM", - "arnNamespace": "dlm", - "cloudFormationName": "DLM", - "cloudTrailEventSource": "dlm.amazonaws.com", - "endpointPrefix": "dlm" - }, - "aws.auth#sigv4": { - "name": "dlm" - }, - "aws.protocols#restJson1": {}, - "smithy.api#documentation": "Amazon Data Lifecycle Manager\n\t\t

With Amazon Data Lifecycle Manager, you can manage the lifecycle of your Amazon Web Services resources. You create\n\t\t\tlifecycle policies, which are used to automate operations on the specified\n\t\t\tresources.

\n\t\t

Amazon DLM supports Amazon EBS volumes and snapshots. For information about using Amazon DLM\n\t\t\twith Amazon EBS, see Automating the Amazon EBS\n\t\t\t\tSnapshot Lifecycle in the Amazon EC2 User Guide.

", - "smithy.api#title": "Amazon Data Lifecycle Manager" - }, "version": "2018-01-12", "operations": [ { @@ -1937,7 +2037,22 @@ { "target": "com.amazonaws.dlm#UpdateLifecyclePolicy" } - ] + ], + "traits": { + "aws.api#service": { + "sdkId": "DLM", + "arnNamespace": "dlm", + "cloudFormationName": "DLM", + "cloudTrailEventSource": "dlm.amazonaws.com", + "endpointPrefix": "dlm" + }, + "aws.auth#sigv4": { + "name": "dlm" + }, + "aws.protocols#restJson1": {}, + "smithy.api#documentation": "Amazon Data Lifecycle Manager\n\t\t

With Amazon Data Lifecycle Manager, you can manage the lifecycle of your Amazon Web Services resources. You create\n\t\t\tlifecycle policies, which are used to automate operations on the specified\n\t\t\tresources.

\n\t\t

Amazon Data Lifecycle Manager supports Amazon EBS volumes and snapshots. For information about using Amazon Data Lifecycle Manager\n\t\t\twith Amazon EBS, see \n\t\t\t\tAmazon Data Lifecycle Manager in the Amazon EC2 User Guide.

", + "smithy.api#title": "Amazon Data Lifecycle Manager" + } } } } diff --git a/codegen/sdk-codegen/aws-models/sagemaker-runtime.json b/codegen/sdk-codegen/aws-models/sagemaker-runtime.json index 336ace505cc..2c644022973 100644 --- a/codegen/sdk-codegen/aws-models/sagemaker-runtime.json +++ b/codegen/sdk-codegen/aws-models/sagemaker-runtime.json @@ -1,5 +1,5 @@ { - "smithy": "1.0", + "smithy": "2.0", "metadata": { "suppressions": [ { @@ -31,6 +31,15 @@ "shapes": { "com.amazonaws.sagemakerruntime#AmazonSageMakerRuntime": { "type": "service", + "version": "2017-05-13", + "operations": [ + { + "target": "com.amazonaws.sagemakerruntime#InvokeEndpoint" + }, + { + "target": "com.amazonaws.sagemakerruntime#InvokeEndpointAsync" + } + ], "traits": { "aws.api#service": { "sdkId": "SageMaker Runtime", @@ -45,16 +54,7 @@ "aws.protocols#restJson1": {}, "smithy.api#documentation": "

The Amazon SageMaker runtime API.

", "smithy.api#title": "Amazon SageMaker Runtime" - }, - "version": "2017-05-13", - "operations": [ - { - "target": "com.amazonaws.sagemakerruntime#InvokeEndpoint" - }, - { - "target": "com.amazonaws.sagemakerruntime#InvokeEndpointAsync" - } - ] + } }, "com.amazonaws.sagemakerruntime#BodyBlob": { "type": "blob", @@ -77,6 +77,16 @@ "smithy.api#sensitive": {} } }, + "com.amazonaws.sagemakerruntime#EnableExplanationsHeader": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 64 + }, + "smithy.api#pattern": ".*" + } + }, "com.amazonaws.sagemakerruntime#EndpointName": { "type": "string", "traits": { @@ -125,7 +135,7 @@ } }, "traits": { - "smithy.api#documentation": "

Your request caused an exception with an internal dependency. Contact customer support.

", + "smithy.api#documentation": "

Your request caused an exception with an internal dependency. Contact customer\n support.

", "smithy.api#error": "server", "smithy.api#httpError": 530 } @@ -172,7 +182,7 @@ } ], "traits": { - "smithy.api#documentation": "

After you deploy a model into production using Amazon SageMaker hosting services, your\n client applications use this API to get inferences from the model hosted at the\n specified endpoint.

\n

For an overview of Amazon SageMaker, see How It Works.

\n

Amazon SageMaker strips all POST headers except those supported by the API. Amazon SageMaker might add\n additional headers. You should not rely on the behavior of headers outside those\n enumerated in the request syntax.

\n

Calls to InvokeEndpoint are authenticated by using Amazon Web Services Signature Version\n 4. For information, see Authenticating\n Requests (Amazon Web Services Signature Version 4) in the Amazon S3 API\n Reference.

\n

A customer's model containers must respond to requests within 60 seconds. The model\n itself can have a maximum processing time of 60 seconds before responding to\n invocations. If your model is going to take 50-60 seconds of processing time, the SDK\n socket timeout should be set to be 70 seconds.

\n \n

Endpoints are scoped to an individual account, and are not public. The URL does\n not contain the account ID, but Amazon SageMaker determines the account ID from the\n authentication token that is supplied by the caller.

\n
", + "smithy.api#documentation": "

After you deploy a model into production using Amazon SageMaker hosting services, your\n client applications use this API to get inferences from the model hosted at the\n specified endpoint.

\n

For an overview of Amazon SageMaker, see How It Works.

\n

Amazon SageMaker strips all POST headers except those supported by the API. Amazon SageMaker might add\n additional headers. You should not rely on the behavior of headers outside those\n enumerated in the request syntax.

\n

Calls to InvokeEndpoint are authenticated by using Amazon Web Services\n Signature Version 4. For information, see Authenticating\n Requests (Amazon Web Services Signature Version 4) in the Amazon S3 API\n Reference.

\n

A customer's model containers must respond to requests within 60 seconds. The model\n itself can have a maximum processing time of 60 seconds before responding to\n invocations. If your model is going to take 50-60 seconds of processing time, the SDK\n socket timeout should be set to be 70 seconds.

\n \n

Endpoints are scoped to an individual account, and are not public. The URL does\n not contain the account ID, but Amazon SageMaker determines the account ID from the\n authentication token that is supplied by the caller.

\n
", "smithy.api#http": { "method": "POST", "uri": "/endpoints/{EndpointName}/invocations", @@ -200,7 +210,7 @@ } ], "traits": { - "smithy.api#documentation": "

After you deploy a model into production using Amazon SageMaker hosting services, \n your client applications use this API to get inferences from the model hosted at \n the specified endpoint in an asynchronous manner.

\n \n

Inference requests sent to this API are enqueued for asynchronous processing. \n The processing of the inference request may or may not complete before the \n you receive a response from this API. The response from this API will \n not contain the result of the inference request but contain information \n about where you can locate it.

\n \n

Amazon SageMaker strips all POST headers except those supported by the API. \n Amazon SageMaker might add additional headers. You should not rely on the behavior \n of headers outside those enumerated in the request syntax.

\n \n

Calls to InvokeEndpointAsync are authenticated by using Amazon Web Services Signature\n Version 4. For information, see Authenticating Requests (Amazon Web Services Signature Version 4) in the Amazon S3 API\n Reference.

", + "smithy.api#documentation": "

After you deploy a model into production using Amazon SageMaker hosting services, your client\n applications use this API to get inferences from the model hosted at the specified\n endpoint in an asynchronous manner.

\n\n

Inference requests sent to this API are enqueued for asynchronous processing. The\n processing of the inference request may or may not complete before the you receive a\n response from this API. The response from this API will not contain the result of the\n inference request but contain information about where you can locate it.

\n\n

Amazon SageMaker strips all POST headers except those supported by the API. Amazon SageMaker\n might add additional headers. You should not rely on the behavior of headers outside\n those enumerated in the request syntax.

\n\n

Calls to InvokeEndpointAsync are authenticated by using Amazon Web Services Signature Version 4. For information, see Authenticating Requests (Amazon Web Services Signature Version 4) in the\n Amazon S3 API Reference.

", "smithy.api#http": { "method": "POST", "uri": "/endpoints/{EndpointName}/async-invocations", @@ -214,7 +224,7 @@ "EndpointName": { "target": "com.amazonaws.sagemakerruntime#EndpointName", "traits": { - "smithy.api#documentation": "

The name of the endpoint that you specified when you created the endpoint using \n the \n CreateEndpoint\n API.

", + "smithy.api#documentation": "

The name of the endpoint that you specified when you created the endpoint using the\n \n CreateEndpoint\n API.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -236,14 +246,14 @@ "CustomAttributes": { "target": "com.amazonaws.sagemakerruntime#CustomAttributesHeader", "traits": { - "smithy.api#documentation": "

Provides additional information about a request for an inference submitted to \n a model hosted at an Amazon SageMaker endpoint. The information is an opaque value that is \n forwarded verbatim. You could use this value, for example, to provide an ID that you \n can use to track a request or to provide other metadata that a service endpoint was \n programmed to process. The value must consist of no more than 1024 \n visible US-ASCII characters as specified in \n Section 3.3.6. \n Field Value Components of the Hypertext Transfer Protocol (HTTP/1.1).

\n \n

The code in your model is responsible for setting or updating any custom attributes \n in the response. If your code does not set this value in the response, an empty \n value is returned. For example, if a custom attribute represents the trace ID, \n your model can prepend the custom attribute with Trace ID: in your post-processing function.

\n \n

This feature is currently supported in the Amazon Web Services SDKs but not in the Amazon SageMaker Python SDK.

", + "smithy.api#documentation": "

Provides additional information about a request for an inference submitted to a model\n hosted at an Amazon SageMaker endpoint. The information is an opaque value that is forwarded\n verbatim. You could use this value, for example, to provide an ID that you can use to\n track a request or to provide other metadata that a service endpoint was programmed to\n process. The value must consist of no more than 1024 visible US-ASCII characters as\n specified in Section 3.3.6. Field Value Components of the Hypertext Transfer Protocol\n (HTTP/1.1).

\n\n

The code in your model is responsible for setting or updating any custom attributes in\n the response. If your code does not set this value in the response, an empty value is\n returned. For example, if a custom attribute represents the trace ID, your model can\n prepend the custom attribute with Trace ID: in your post-processing\n function.

\n\n

This feature is currently supported in the Amazon Web Services SDKs but not in the Amazon SageMaker\n Python SDK.

", "smithy.api#httpHeader": "X-Amzn-SageMaker-Custom-Attributes" } }, "InferenceId": { "target": "com.amazonaws.sagemakerruntime#InferenceId", "traits": { - "smithy.api#documentation": "

The identifier for the inference request. Amazon SageMaker will generate an identifier for you \n if none is specified.

", + "smithy.api#documentation": "

The identifier for the inference request. Amazon SageMaker will generate an identifier for you if\n none is specified.

", "smithy.api#httpHeader": "X-Amzn-SageMaker-Inference-Id" } }, @@ -258,7 +268,7 @@ "RequestTTLSeconds": { "target": "com.amazonaws.sagemakerruntime#RequestTTLSecondsHeader", "traits": { - "smithy.api#documentation": "

Maximum age in seconds a request can be in the queue before it is marked as expired.

", + "smithy.api#documentation": "

Maximum age in seconds a request can be in the queue before it is marked as\n expired.

", "smithy.api#httpHeader": "X-Amzn-SageMaker-RequestTTLSeconds" } } @@ -270,7 +280,7 @@ "InferenceId": { "target": "com.amazonaws.sagemakerruntime#Header", "traits": { - "smithy.api#documentation": "

Identifier for an inference request. This will be the same as the InferenceId specified \n in the input. Amazon SageMaker will generate an identifier for you if you do not specify one.

" + "smithy.api#documentation": "

Identifier for an inference request. This will be the same as the\n InferenceId specified in the input. Amazon SageMaker will generate an identifier\n for you if you do not specify one.

" } }, "OutputLocation": { @@ -318,7 +328,7 @@ "CustomAttributes": { "target": "com.amazonaws.sagemakerruntime#CustomAttributesHeader", "traits": { - "smithy.api#documentation": "

Provides additional information about a request for an inference submitted to a model\n hosted at an Amazon SageMaker endpoint. The information is an opaque value that is\n forwarded verbatim. You could use this value, for example, to provide an ID that you can\n use to track a request or to provide other metadata that a service endpoint was\n programmed to process. The value must consist of no more than 1024 visible US-ASCII\n characters as specified in Section 3.3.6. Field Value\n Components of the Hypertext Transfer Protocol (HTTP/1.1).

\n

The code in your model is responsible for setting or updating any custom attributes in\n the response. If your code does not set this value in the response, an empty value is\n returned. For example, if a custom attribute represents the trace ID, your model can\n prepend the custom attribute with Trace ID: in your post-processing\n function.

\n\n

This feature is currently supported in the Amazon Web Services SDKs but not in the Amazon SageMaker Python\n SDK.

", + "smithy.api#documentation": "

Provides additional information about a request for an inference submitted to a model\n hosted at an Amazon SageMaker endpoint. The information is an opaque value that is\n forwarded verbatim. You could use this value, for example, to provide an ID that you can\n use to track a request or to provide other metadata that a service endpoint was\n programmed to process. The value must consist of no more than 1024 visible US-ASCII\n characters as specified in Section 3.3.6. Field Value\n Components of the Hypertext Transfer Protocol (HTTP/1.1).

\n

The code in your model is responsible for setting or updating any custom attributes in\n the response. If your code does not set this value in the response, an empty value is\n returned. For example, if a custom attribute represents the trace ID, your model can\n prepend the custom attribute with Trace ID: in your post-processing\n function.

\n\n

This feature is currently supported in the Amazon Web Services SDKs but not in the Amazon SageMaker\n Python SDK.

", "smithy.api#httpHeader": "X-Amzn-SageMaker-Custom-Attributes" } }, @@ -349,6 +359,13 @@ "smithy.api#documentation": "

If you provide a value, it is added to the captured data when you enable data capture\n on the endpoint. For information about data capture, see Capture\n Data.

", "smithy.api#httpHeader": "X-Amzn-SageMaker-Inference-Id" } + }, + "EnableExplanations": { + "target": "com.amazonaws.sagemakerruntime#EnableExplanationsHeader", + "traits": { + "smithy.api#documentation": "

An optional JMESPath expression used to override the EnableExplanations\n parameter of the ClarifyExplainerConfig API. See the EnableExplanations section in the developer guide for more information.\n

", + "smithy.api#httpHeader": "X-Amzn-SageMaker-Enable-Explanations" + } } } }, @@ -358,7 +375,7 @@ "Body": { "target": "com.amazonaws.sagemakerruntime#BodyBlob", "traits": { - "smithy.api#documentation": "

Includes the inference provided by the model.

\n

For information about the format of the response body, see Common Data\n Formats-Inference.

", + "smithy.api#documentation": "

Includes the inference provided by the model.

\n

For information about the format of the response body, see Common Data\n Formats-Inference.

\n

If the explainer is activated, the\n body includes the explanations provided by the model. For more information, see the\n Response section under Invoke the Endpoint in the Developer Guide.

", "smithy.api#httpPayload": {}, "smithy.api#required": {} } @@ -380,7 +397,7 @@ "CustomAttributes": { "target": "com.amazonaws.sagemakerruntime#CustomAttributesHeader", "traits": { - "smithy.api#documentation": "

Provides additional information in the response about the inference returned by a\n model hosted at an Amazon SageMaker endpoint. The information is an opaque value that is\n forwarded verbatim. You could use this value, for example, to return an ID received in\n the CustomAttributes header of a request or other metadata that a service\n endpoint was programmed to produce. The value must consist of no more than 1024 visible\n US-ASCII characters as specified in Section 3.3.6. Field Value\n Components of the Hypertext Transfer Protocol (HTTP/1.1). If the customer\n wants the custom attribute returned, the model must set the custom attribute to be\n included on the way back.

\n

The code in your model is responsible for setting or updating any custom attributes in\n the response. If your code does not set this value in the response, an empty value is\n returned. For example, if a custom attribute represents the trace ID, your model can\n prepend the custom attribute with Trace ID: in your post-processing\n function.

\n

This feature is currently supported in the Amazon Web Services SDKs but not in the Amazon SageMaker Python\n SDK.

", + "smithy.api#documentation": "

Provides additional information in the response about the inference returned by a\n model hosted at an Amazon SageMaker endpoint. The information is an opaque value that is\n forwarded verbatim. You could use this value, for example, to return an ID received in\n the CustomAttributes header of a request or other metadata that a service\n endpoint was programmed to produce. The value must consist of no more than 1024 visible\n US-ASCII characters as specified in Section 3.3.6. Field Value\n Components of the Hypertext Transfer Protocol (HTTP/1.1). If the customer\n wants the custom attribute returned, the model must set the custom attribute to be\n included on the way back.

\n

The code in your model is responsible for setting or updating any custom attributes in\n the response. If your code does not set this value in the response, an empty value is\n returned. For example, if a custom attribute represents the trace ID, your model can\n prepend the custom attribute with Trace ID: in your post-processing\n function.

\n

This feature is currently supported in the Amazon Web Services SDKs but not in the Amazon SageMaker\n Python SDK.

", "smithy.api#httpHeader": "X-Amzn-SageMaker-Custom-Attributes" } } @@ -441,7 +458,7 @@ "code": "ModelNotReadyException", "httpResponseCode": 429 }, - "smithy.api#documentation": "

Either a serverless endpoint variant's resources are still being provisioned, or a multi-model endpoint is still downloading or loading the target model. Wait and try your request again.

", + "smithy.api#documentation": "

Either a serverless endpoint variant's resources are still being provisioned, or a\n multi-model endpoint is still downloading or loading the target model. Wait and try your\n request again.

", "smithy.api#error": "client", "smithy.api#httpError": 429 } @@ -449,7 +466,6 @@ "com.amazonaws.sagemakerruntime#RequestTTLSecondsHeader": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 60, "max": 21600 @@ -470,10 +486,7 @@ } }, "com.amazonaws.sagemakerruntime#StatusCode": { - "type": "integer", - "traits": { - "smithy.api#box": {} - } + "type": "integer" }, "com.amazonaws.sagemakerruntime#TargetContainerHostnameHeader": { "type": "string", diff --git a/codegen/sdk-codegen/aws-models/sagemaker.json b/codegen/sdk-codegen/aws-models/sagemaker.json index 0c2ad0570b6..0f75e4f08eb 100644 --- a/codegen/sdk-codegen/aws-models/sagemaker.json +++ b/codegen/sdk-codegen/aws-models/sagemaker.json @@ -3925,6 +3925,768 @@ "smithy.api#documentation": "

The container for the metadata for the ClarifyCheck step. For more information, \n see the topic on ClarifyCheck step in the Amazon SageMaker Developer Guide.\n

" } }, + "com.amazonaws.sagemaker#ClarifyContentTemplate": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 64 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.sagemaker#ClarifyEnableExplanations": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 64 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.sagemaker#ClarifyExplainerConfig": { + "type": "structure", + "members": { + "EnableExplanations": { + "target": "com.amazonaws.sagemaker#ClarifyEnableExplanations", + "traits": { + "smithy.api#documentation": "

A JMESPath boolean expression used to filter which records to explain. Explanations\n are activated by default. See \n EnableExplanations\n for additional information.

" + } + }, + "InferenceConfig": { + "target": "com.amazonaws.sagemaker#ClarifyInferenceConfig", + "traits": { + "smithy.api#documentation": "

The inference configuration parameter for the model container.

" + } + }, + "ShapConfig": { + "target": "com.amazonaws.sagemaker#ClarifyShapConfig", + "traits": { + "smithy.api#documentation": "

The configuration for SHAP analysis.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The configuration parameters for the SageMaker Clarify explainer.

" + } + }, + "com.amazonaws.sagemaker#ClarifyFeatureHeaders": { + "type": "list", + "member": { + "target": "com.amazonaws.sagemaker#ClarifyHeader" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 256 + } + } + }, + "com.amazonaws.sagemaker#ClarifyFeatureType": { + "type": "enum", + "members": { + "NUMERICAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "numerical" + } + }, + "CATEGORICAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "categorical" + } + }, + "TEXT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "text" + } + } + } + }, + "com.amazonaws.sagemaker#ClarifyFeatureTypes": { + "type": "list", + "member": { + "target": "com.amazonaws.sagemaker#ClarifyFeatureType" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 256 + } + } + }, + "com.amazonaws.sagemaker#ClarifyFeaturesAttribute": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 64 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.sagemaker#ClarifyHeader": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 64 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.sagemaker#ClarifyInferenceConfig": { + "type": "structure", + "members": { + "FeaturesAttribute": { + "target": "com.amazonaws.sagemaker#ClarifyFeaturesAttribute", + "traits": { + "smithy.api#documentation": "

Provides the JMESPath expression to extract the features from a model container input\n in JSON Lines format. For example, if FeaturesAttribute is the JMESPath\n expression 'myfeatures', it extracts a list of features\n [1,2,3] from request data '{\"myfeatures\":[1,2,3}'.

" + } + }, + "ContentTemplate": { + "target": "com.amazonaws.sagemaker#ClarifyContentTemplate", + "traits": { + "smithy.api#documentation": "

A template string used to format a JSON record into an acceptable model container\n input. For example, a ContentTemplate string\n '{\"myfeatures\":$features}' will format a list of features\n [1,2,3] into the record string '{\"myfeatures\":[1,2,3]}'.\n Required only when the model container input is in JSON Lines format.

" + } + }, + "MaxRecordCount": { + "target": "com.amazonaws.sagemaker#ClarifyMaxRecordCount", + "traits": { + "smithy.api#documentation": "

The maximum number of records in a request that the model container can process when\n querying the model container for the predictions of a synthetic dataset. A record is a unit of input data that inference can be\n made on, for example, a single line in CSV data. If MaxRecordCount is\n 1, the model container expects one record per request. A value of 2 or\n greater means that the model expects batch requests, which can reduce overhead and speed\n up the inferencing process. If this parameter is not provided, the explainer will tune\n the record count per request according to the model container's capacity at\n runtime.

" + } + }, + "MaxPayloadInMB": { + "target": "com.amazonaws.sagemaker#ClarifyMaxPayloadInMB", + "traits": { + "smithy.api#documentation": "

The maximum payload size (MB) allowed of a request from the explainer to the model\n container. Defaults to 6 MB.

" + } + }, + "ProbabilityIndex": { + "target": "com.amazonaws.sagemaker#ClarifyProbabilityIndex", + "traits": { + "smithy.api#documentation": "

A zero-based index used to extract a probability value (score) or list from model\n container output in CSV format. If this value is not provided, the entire model\n container output will be treated as a probability value (score) or list.

\n

\n Example for a single class model: If the model\n container output consists of a string-formatted prediction label followed by its\n probability: '1,0.6', set ProbabilityIndex to 1\n to select the probability value 0.6.

\n

\n Example for a multiclass model: If the model\n container output consists of a string-formatted prediction label followed by its\n probability: '\"[\\'cat\\',\\'dog\\',\\'fish\\']\",\"[0.1,0.6,0.3]\"', set\n ProbabilityIndex to 1 to select the probability values\n [0.1,0.6,0.3].

" + } + }, + "LabelIndex": { + "target": "com.amazonaws.sagemaker#ClarifyLabelIndex", + "traits": { + "smithy.api#documentation": "

A zero-based index used to extract a label header or list of label headers from model\n container output in CSV format.

\n

\n Example for a multiclass model: If the model\n container output consists of label headers followed by probabilities:\n '\"[\\'cat\\',\\'dog\\',\\'fish\\']\",\"[0.1,0.6,0.3]\"', set\n LabelIndex to 0 to select the label headers\n ['cat','dog','fish'].

" + } + }, + "ProbabilityAttribute": { + "target": "com.amazonaws.sagemaker#ClarifyProbabilityAttribute", + "traits": { + "smithy.api#documentation": "

A JMESPath expression used to extract the probability (or score) from the model\n container output if the model container is in JSON Lines format.

\n

\n Example: If the model container output of a single\n request is '{\"predicted_label\":1,\"probability\":0.6}', then set\n ProbabilityAttribute to 'probability'.

" + } + }, + "LabelAttribute": { + "target": "com.amazonaws.sagemaker#ClarifyLabelAttribute", + "traits": { + "smithy.api#documentation": "

A JMESPath expression used to locate the list of label headers in the model container\n output.

\n

\n Example: If the model container output of a batch\n request is '{\"labels\":[\"cat\",\"dog\",\"fish\"],\"probability\":[0.6,0.3,0.1]}',\n then set LabelAttribute to 'labels' to extract the list of\n label headers [\"cat\",\"dog\",\"fish\"]\n

" + } + }, + "LabelHeaders": { + "target": "com.amazonaws.sagemaker#ClarifyLabelHeaders", + "traits": { + "smithy.api#documentation": "

For multiclass classification problems, the label headers are the names of the\n classes. Otherwise, the label header is the name of the predicted label. These are used\n to help readability for the output of the InvokeEndpoint API. See the\n response section under Invoke the endpoint\n in the Developer Guide for more information. If there are no label headers in the model\n container output, provide them manually using this parameter.

" + } + }, + "FeatureHeaders": { + "target": "com.amazonaws.sagemaker#ClarifyFeatureHeaders", + "traits": { + "smithy.api#documentation": "

The names of the features. If provided, these are included in the endpoint response\n payload to help readability of the InvokeEndpoint output. See the Response section under Invoke the endpoint\n in the Developer Guide for more information.

" + } + }, + "FeatureTypes": { + "target": "com.amazonaws.sagemaker#ClarifyFeatureTypes", + "traits": { + "smithy.api#documentation": "

A list of data types of the features (optional). Applicable only to NLP\n explainability. If provided, FeatureTypes must have at least one\n 'text' string (for example, ['text']). If\n FeatureTypes is not provided, the explainer infers the feature types\n based on the baseline data. The feature types are included in the endpoint response\n payload. For additional information see the response section under Invoke the endpoint\n in the Developer Guide for more information.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The inference configuration parameter for the model container.

" + } + }, + "com.amazonaws.sagemaker#ClarifyLabelAttribute": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 64 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.sagemaker#ClarifyLabelHeaders": { + "type": "list", + "member": { + "target": "com.amazonaws.sagemaker#ClarifyHeader" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 16 + } + } + }, + "com.amazonaws.sagemaker#ClarifyLabelIndex": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, + "com.amazonaws.sagemaker#ClarifyMaxPayloadInMB": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 25 + } + } + }, + "com.amazonaws.sagemaker#ClarifyMaxRecordCount": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1 + } + } + }, + "com.amazonaws.sagemaker#ClarifyMimeType": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 255 + }, + "smithy.api#pattern": "^[a-zA-Z0-9](-*[a-zA-Z0-9])*\\/[a-zA-Z0-9](-*[a-zA-Z0-9+.])*$" + } + }, + "com.amazonaws.sagemaker#ClarifyProbabilityAttribute": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 64 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.sagemaker#ClarifyProbabilityIndex": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, + "com.amazonaws.sagemaker#ClarifyShapBaseline": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 4096 + }, + "smithy.api#pattern": "^[\\s\\S]+$" + } + }, + "com.amazonaws.sagemaker#ClarifyShapBaselineConfig": { + "type": "structure", + "members": { + "MimeType": { + "target": "com.amazonaws.sagemaker#ClarifyMimeType", + "traits": { + "smithy.api#documentation": "

The MIME type of the baseline data. Choose from 'text/csv' or\n 'application/jsonlines'. Defaults to 'text/csv'.

" + } + }, + "ShapBaseline": { + "target": "com.amazonaws.sagemaker#ClarifyShapBaseline", + "traits": { + "smithy.api#documentation": "

The inline SHAP baseline data in string format. ShapBaseline can have one\n or multiple records to be used as the baseline dataset. The format of the SHAP baseline\n file should be the same format as the training dataset. For example, if the training\n dataset is in CSV format and each record contains four features, and all features are\n numerical, then the format of the baseline data should also share these characteristics.\n For natural language processing (NLP) of text columns, the baseline value should be the\n value used to replace the unit of text specified by the Granularity of the\n TextConfig parameter. The size limit for ShapBasline is 4\n KB. Use the ShapBaselineUri parameter if you want to provide more than 4 KB\n of baseline data.

" + } + }, + "ShapBaselineUri": { + "target": "com.amazonaws.sagemaker#Url", + "traits": { + "smithy.api#documentation": "

The uniform resource identifier (URI) of the S3 bucket where the SHAP baseline file is\n stored. The format of the SHAP baseline file should be the same format as the format of\n the training dataset. For example, if the training dataset is in CSV format, and each\n record in the training dataset has four features, and all features are numerical, then\n the baseline file should also have this same format. Each record should contain only the\n features. If you are using a virtual private cloud (VPC), the\n ShapBaselineUri should be accessible to the VPC. For more information\n about setting up endpoints with Amazon Virtual Private Cloud, see Give SageMaker access to\n Resources in your Amazon Virtual Private Cloud.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The configuration for the SHAP\n baseline (also called the background or reference dataset) of the Kernal\n SHAP algorithm.

\n \n \n " + } + }, + "com.amazonaws.sagemaker#ClarifyShapConfig": { + "type": "structure", + "members": { + "ShapBaselineConfig": { + "target": "com.amazonaws.sagemaker#ClarifyShapBaselineConfig", + "traits": { + "smithy.api#documentation": "

The configuration for the SHAP baseline of the Kernal SHAP algorithm.

", + "smithy.api#required": {} + } + }, + "NumberOfSamples": { + "target": "com.amazonaws.sagemaker#ClarifyShapNumberOfSamples", + "traits": { + "smithy.api#documentation": "

The number of samples to be used for analysis by the Kernal SHAP algorithm.

\n \n

The number of samples determines the size of the synthetic dataset, which has an\n impact on latency of explainability requests. For more information, see the\n Synthetic data of Configure and create an endpoint.

\n
" + } + }, + "UseLogit": { + "target": "com.amazonaws.sagemaker#ClarifyShapUseLogit", + "traits": { + "smithy.api#documentation": "

A Boolean toggle to indicate if you want to use the logit function (true) or log-odds\n units (false) for model predictions. Defaults to false.

" + } + }, + "Seed": { + "target": "com.amazonaws.sagemaker#ClarifyShapSeed", + "traits": { + "smithy.api#documentation": "

The starting value used to initialize the random number generator in the explainer.\n Provide a value for this parameter to obtain a deterministic SHAP result.

" + } + }, + "TextConfig": { + "target": "com.amazonaws.sagemaker#ClarifyTextConfig", + "traits": { + "smithy.api#documentation": "

A parameter that indicates if text features are treated as text and explanations are\n provided for individual units of text. Required for natural language processing (NLP)\n explainability only.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The configuration for SHAP analysis using SageMaker Clarify Explainer.

" + } + }, + "com.amazonaws.sagemaker#ClarifyShapNumberOfSamples": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1 + } + } + }, + "com.amazonaws.sagemaker#ClarifyShapSeed": { + "type": "integer" + }, + "com.amazonaws.sagemaker#ClarifyShapUseLogit": { + "type": "boolean" + }, + "com.amazonaws.sagemaker#ClarifyTextConfig": { + "type": "structure", + "members": { + "Language": { + "target": "com.amazonaws.sagemaker#ClarifyTextLanguage", + "traits": { + "smithy.api#documentation": "

Specifies the language of the text features in ISO 639-1 or\n ISO 639-3 code of a\n supported language.

\n \n

For a mix of multiple languages, use code 'xx'.

\n
", + "smithy.api#required": {} + } + }, + "Granularity": { + "target": "com.amazonaws.sagemaker#ClarifyTextGranularity", + "traits": { + "smithy.api#documentation": "

The unit of granularity for the analysis of text features. For example, if the unit is\n 'token', then each token (like a word in English) of the text is\n treated as a feature. SHAP values are computed for each unit/feature.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

A parameter used to configure the SageMaker Clarify explainer to treat text features as text so\n that explanations are provided for individual units of text. Required only for natural\n language processing (NLP) explainability.

" + } + }, + "com.amazonaws.sagemaker#ClarifyTextGranularity": { + "type": "enum", + "members": { + "TOKEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "token" + } + }, + "SENTENCE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "sentence" + } + }, + "PARAGRAPH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "paragraph" + } + } + } + }, + "com.amazonaws.sagemaker#ClarifyTextLanguage": { + "type": "enum", + "members": { + "AFRIKAANS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "af" + } + }, + "ALBANIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "sq" + } + }, + "ARABIC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ar" + } + }, + "ARMENIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hy" + } + }, + "BASQUE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "eu" + } + }, + "BENGALI": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "bn" + } + }, + "BULGARIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "bg" + } + }, + "CATALAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ca" + } + }, + "CHINESE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "zh" + } + }, + "CROATIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hr" + } + }, + "CZECH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "cs" + } + }, + "DANISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "da" + } + }, + "DUTCH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "nl" + } + }, + "ENGLISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "en" + } + }, + "ESTONIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "et" + } + }, + "FINNISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "fi" + } + }, + "FRENCH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "fr" + } + }, + "GERMAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "de" + } + }, + "GREEK": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "el" + } + }, + "GUJARATI": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "gu" + } + }, + "HEBREW": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "he" + } + }, + "HINDI": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hi" + } + }, + "HUNGARIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hu" + } + }, + "ICELANDIC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "is" + } + }, + "INDONESIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "id" + } + }, + "IRISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ga" + } + }, + "ITALIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "it" + } + }, + "KANNADA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "kn" + } + }, + "KYRGYZ": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ky" + } + }, + "LATVIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "lv" + } + }, + "LITHUANIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "lt" + } + }, + "LUXEMBOURGISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "lb" + } + }, + "MACEDONIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "mk" + } + }, + "MALAYALAM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ml" + } + }, + "MARATHI": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "mr" + } + }, + "NEPALI": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ne" + } + }, + "NORWEGIAN_BOKMAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "nb" + } + }, + "PERSIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "fa" + } + }, + "POLISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "pl" + } + }, + "PORTUGUESE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "pt" + } + }, + "ROMANIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ro" + } + }, + "RUSSIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ru" + } + }, + "SANSKRIT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "sa" + } + }, + "SERBIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "sr" + } + }, + "SETSWANA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "tn" + } + }, + "SINHALA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "si" + } + }, + "SLOVAK": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "sk" + } + }, + "SLOVENIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "sl" + } + }, + "SPANISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "es" + } + }, + "SWEDISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "sv" + } + }, + "TAGALOG": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "tl" + } + }, + "TAMIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ta" + } + }, + "TATAR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "tt" + } + }, + "TELUGU": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "te" + } + }, + "TURKISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "tr" + } + }, + "UKRAINIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "uk" + } + }, + "URDU": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ur" + } + }, + "YORUBA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "yo" + } + }, + "LIGURIAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "lij" + } + }, + "MULTI_LANGUAGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "xx" + } + } + } + }, "com.amazonaws.sagemaker#ClientId": { "type": "string", "traits": { @@ -5999,6 +6761,12 @@ "traits": { "smithy.api#documentation": "

Specifies configuration for how an endpoint performs asynchronous inference. This is a\n required field in order for your Endpoint to be invoked using InvokeEndpointAsync.

" } + }, + "ExplainerConfig": { + "target": "com.amazonaws.sagemaker#ExplainerConfig", + "traits": { + "smithy.api#documentation": "

A member of CreateEndpointConfig that enables explainers.

" + } } } }, @@ -12552,6 +13320,12 @@ "traits": { "smithy.api#documentation": "

Returns the description of an endpoint configuration created using the \n CreateEndpointConfig\n API.

" } + }, + "ExplainerConfig": { + "target": "com.amazonaws.sagemaker#ExplainerConfig", + "traits": { + "smithy.api#documentation": "

The configuration parameters for an explainer.

" + } } } }, @@ -12644,6 +13418,12 @@ "traits": { "smithy.api#documentation": "

Returns the summary of an in-progress deployment. This field is only returned when the\n endpoint is creating or updating with a new endpoint configuration.

" } + }, + "ExplainerConfig": { + "target": "com.amazonaws.sagemaker#ExplainerConfig", + "traits": { + "smithy.api#documentation": "

The configuration parameters for an explainer.

" + } } } }, @@ -19106,6 +19886,20 @@ } } }, + "com.amazonaws.sagemaker#ExplainerConfig": { + "type": "structure", + "members": { + "ClarifyExplainerConfig": { + "target": "com.amazonaws.sagemaker#ClarifyExplainerConfig", + "traits": { + "smithy.api#documentation": "

A member of ExplainerConfig that contains configuration parameters for\n the SageMaker Clarify explainer.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A parameter to activate explainers.

" + } + }, "com.amazonaws.sagemaker#FailStepMetadata": { "type": "structure", "members": { diff --git a/codegen/sdk-codegen/aws-models/sso-oidc.json b/codegen/sdk-codegen/aws-models/sso-oidc.json index 59289ba76fc..9293c87239d 100644 --- a/codegen/sdk-codegen/aws-models/sso-oidc.json +++ b/codegen/sdk-codegen/aws-models/sso-oidc.json @@ -1,5 +1,5 @@ { - "smithy": "1.0", + "smithy": "2.0", "metadata": { "suppressions": [ { @@ -31,6 +31,18 @@ "shapes": { "com.amazonaws.ssooidc#AWSSSOOIDCService": { "type": "service", + "version": "2019-06-10", + "operations": [ + { + "target": "com.amazonaws.ssooidc#CreateToken" + }, + { + "target": "com.amazonaws.ssooidc#RegisterClient" + }, + { + "target": "com.amazonaws.ssooidc#StartDeviceAuthorization" + } + ], "traits": { "aws.api#service": { "sdkId": "SSO OIDC", @@ -43,21 +55,9 @@ "name": "awsssooidc" }, "aws.protocols#restJson1": {}, - "smithy.api#documentation": "

AWS Single Sign-On (SSO) OpenID Connect (OIDC) is a web service that enables a client\n (such as AWS CLI or a native application) to register with AWS SSO. The service also\n enables the client to fetch the user’s access token upon successful authentication and\n authorization with AWS SSO. This service conforms with the OAuth 2.0 based implementation of\n the device authorization grant standard (https://tools.ietf.org/html/rfc8628).

\n \n

For general information about AWS SSO, see What is AWS\n Single Sign-On? in the AWS SSO User Guide.

\n \n

This API reference guide describes the AWS SSO OIDC operations that you can call\n programatically and includes detailed information on data types and errors.

\n \n \n

AWS provides SDKs that consist of libraries and sample code for various programming\n languages and platforms such as Java, Ruby, .Net, iOS, and Android. The SDKs provide a\n convenient way to create programmatic access to AWS SSO and other AWS services. For more\n information about the AWS SDKs, including how to download and install them, see Tools for Amazon Web Services.

\n
", + "smithy.api#documentation": "

AWS IAM Identity Center (successor to AWS Single Sign-On) OpenID Connect (OIDC) is a web service that enables a client (such as AWS CLI\n or a native application) to register with IAM Identity Center. The service also enables the client to\n fetch the user’s access token upon successful authentication and authorization with\n IAM Identity Center.

\n \n

Although AWS Single Sign-On was renamed, the sso and\n identitystore API namespaces will continue to retain their original name for\n backward compatibility purposes. For more information, see IAM Identity Center rename.

\n
\n

\n Considerations for Using This Guide\n

\n

Before you begin using this guide, we recommend that you first review the following\n important information about how the IAM Identity Center OIDC service works.

\n \n\n

For general information about IAM Identity Center, see What is\n IAM Identity Center? in the IAM Identity Center User Guide.

", "smithy.api#title": "AWS SSO OIDC" - }, - "version": "2019-06-10", - "operations": [ - { - "target": "com.amazonaws.ssooidc#CreateToken" - }, - { - "target": "com.amazonaws.ssooidc#RegisterClient" - }, - { - "target": "com.amazonaws.ssooidc#StartDeviceAuthorization" - } - ] + } }, "com.amazonaws.ssooidc#AccessDeniedException": { "type": "structure", @@ -92,7 +92,7 @@ } }, "traits": { - "smithy.api#documentation": "

Indicates that a request to authorize a client with an access user session token is pending.

", + "smithy.api#documentation": "

Indicates that a request to authorize a client with an access user session token is\n pending.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } @@ -169,21 +169,21 @@ "clientId": { "target": "com.amazonaws.ssooidc#ClientId", "traits": { - "smithy.api#documentation": "

The unique identifier string for each client. This value should come from the persisted result of the RegisterClient API.

", + "smithy.api#documentation": "

The unique identifier string for each client. This value should come from the persisted\n result of the RegisterClient API.

", "smithy.api#required": {} } }, "clientSecret": { "target": "com.amazonaws.ssooidc#ClientSecret", "traits": { - "smithy.api#documentation": "

A secret string generated for the client. This value should come from the persisted result of the RegisterClient API.

", + "smithy.api#documentation": "

A secret string generated for the client. This value should come from the persisted result\n of the RegisterClient API.

", "smithy.api#required": {} } }, "grantType": { "target": "com.amazonaws.ssooidc#GrantType", "traits": { - "smithy.api#documentation": "

Supports grant types for authorization code, refresh token, and device code request.

", + "smithy.api#documentation": "

Supports grant types for the authorization code, refresh token, and device code request.\n For device code requests, specify the following value:

\n\n

\n urn:ietf:params:oauth:grant-type:device_code\n \n

\n\n

For information about how to obtain the device code, see the StartDeviceAuthorization topic.

", "smithy.api#required": {} } }, @@ -196,13 +196,13 @@ "code": { "target": "com.amazonaws.ssooidc#AuthCode", "traits": { - "smithy.api#documentation": "

The authorization code received from the authorization service. This parameter is required to perform an authorization grant request to get access to a token.

" + "smithy.api#documentation": "

The authorization code received from the authorization service. This parameter is required\n to perform an authorization grant request to get access to a token.

" } }, "refreshToken": { "target": "com.amazonaws.ssooidc#RefreshToken", "traits": { - "smithy.api#documentation": "

The token used to obtain an access token in the event that the access token is invalid or expired. This token is not issued by the service.

" + "smithy.api#documentation": "

Currently, refreshToken is not yet implemented and is not supported. For more\n information about the features and limitations of the current IAM Identity Center OIDC implementation,\n see Considerations for Using this Guide in the IAM Identity Center\n OIDC API Reference.

\n

The token used to obtain an access token in the event that the access token is invalid or\n expired.

" } }, "scope": { @@ -225,7 +225,7 @@ "accessToken": { "target": "com.amazonaws.ssooidc#AccessToken", "traits": { - "smithy.api#documentation": "

An opaque token to access AWS SSO resources assigned to a user.

" + "smithy.api#documentation": "

An opaque token to access IAM Identity Center resources assigned to a user.

" } }, "tokenType": { @@ -237,19 +237,20 @@ "expiresIn": { "target": "com.amazonaws.ssooidc#ExpirationInSeconds", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

Indicates the time in seconds when an access token will expire.

" } }, "refreshToken": { "target": "com.amazonaws.ssooidc#RefreshToken", "traits": { - "smithy.api#documentation": "

A token that, if present, can be used to refresh a previously issued access token that\n might have expired.

" + "smithy.api#documentation": "

Currently, refreshToken is not yet implemented and is not supported. For more\n information about the features and limitations of the current IAM Identity Center OIDC implementation,\n see Considerations for Using this Guide in the IAM Identity Center\n OIDC API Reference.

\n

A token that, if present, can be used to refresh a previously issued access token that\n might have expired.

" } }, "idToken": { "target": "com.amazonaws.ssooidc#IdToken", "traits": { - "smithy.api#documentation": "

The identifier of the user that associated with the access token, if present.

" + "smithy.api#documentation": "

Currently, idToken is not yet implemented and is not supported. For more\n information about the features and limitations of the current IAM Identity Center OIDC implementation,\n see Considerations for Using this Guide in the IAM Identity Center\n OIDC API Reference.

\n

The identifier of the user that associated with the access token, if present.

" } } } @@ -264,7 +265,10 @@ "type": "string" }, "com.amazonaws.ssooidc#ExpirationInSeconds": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.ssooidc#ExpiredTokenException": { "type": "structure", @@ -299,13 +303,16 @@ } }, "traits": { - "smithy.api#documentation": "

Indicates that an error from the service occurred while trying to process a request.

", + "smithy.api#documentation": "

Indicates that an error from the service occurred while trying to process a\n request.

", "smithy.api#error": "server", "smithy.api#httpError": 500 } }, "com.amazonaws.ssooidc#IntervalInSeconds": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.ssooidc#InvalidClientException": { "type": "structure", @@ -334,7 +341,7 @@ } }, "traits": { - "smithy.api#documentation": "

Indicates that the client information sent in the request during registration is invalid.

", + "smithy.api#documentation": "

Indicates that the client information sent in the request during registration is\n invalid.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } @@ -350,7 +357,7 @@ } }, "traits": { - "smithy.api#documentation": "

Indicates that a request contains an invalid grant. This can occur if a client makes a CreateToken request with an invalid grant type.

", + "smithy.api#documentation": "

Indicates that a request contains an invalid grant. This can occur if a client makes a\n CreateToken request with an invalid grant type.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } @@ -388,7 +395,10 @@ } }, "com.amazonaws.ssooidc#LongTimeStampType": { - "type": "long" + "type": "long", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.ssooidc#RefreshToken": { "type": "string" @@ -417,7 +427,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Registers a client with AWS SSO. This allows clients to initiate device authorization.\n The output should be persisted for reuse through many authentication requests.

", + "smithy.api#documentation": "

Registers a client with IAM Identity Center. This allows clients to initiate device authorization.\n The output should be persisted for reuse through many authentication requests.

", "smithy.api#http": { "method": "POST", "uri": "/client/register", @@ -439,7 +449,7 @@ "clientType": { "target": "com.amazonaws.ssooidc#ClientType", "traits": { - "smithy.api#documentation": "

The type of client. The service supports only public as a client type. Anything other than public will be rejected by the service.

", + "smithy.api#documentation": "

The type of client. The service supports only public as a client type.\n Anything other than public will be rejected by the service.

", "smithy.api#required": {} } }, @@ -469,13 +479,15 @@ "clientIdIssuedAt": { "target": "com.amazonaws.ssooidc#LongTimeStampType", "traits": { - "smithy.api#documentation": "

Indicates the time at which the clientId and clientSecret were issued.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

Indicates the time at which the clientId and clientSecret were\n issued.

" } }, "clientSecretExpiresAt": { "target": "com.amazonaws.ssooidc#LongTimeStampType", "traits": { - "smithy.api#documentation": "

Indicates the time at which the clientId and clientSecret will become invalid.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

Indicates the time at which the clientId and clientSecret will\n become invalid.

" } }, "authorizationEndpoint": { @@ -512,7 +524,7 @@ } }, "traits": { - "smithy.api#documentation": "

Indicates that the client is making the request too frequently and is more than the service can handle.

", + "smithy.api#documentation": "

Indicates that the client is making the request too frequently and is more than the\n service can handle.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } @@ -544,7 +556,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Initiates device authorization by requesting a pair of verification codes from the authorization service.

", + "smithy.api#documentation": "

Initiates device authorization by requesting a pair of verification codes from the\n authorization service.

", "smithy.api#http": { "method": "POST", "uri": "/device_authorization", @@ -559,7 +571,7 @@ "clientId": { "target": "com.amazonaws.ssooidc#ClientId", "traits": { - "smithy.api#documentation": "

The unique identifier string for the client that is registered with AWS SSO. This value\n should come from the persisted result of the RegisterClient API\n operation.

", + "smithy.api#documentation": "

The unique identifier string for the client that is registered with IAM Identity Center. This value\n should come from the persisted result of the RegisterClient API\n operation.

", "smithy.api#required": {} } }, @@ -573,7 +585,7 @@ "startUrl": { "target": "com.amazonaws.ssooidc#URI", "traits": { - "smithy.api#documentation": "

The URL for the AWS SSO user portal. For more information, see Using\n the User Portal in the AWS Single Sign-On User Guide.

", + "smithy.api#documentation": "

The URL for the AWS access portal. For more information, see Using\n the AWS access portal in the IAM Identity Center User Guide.

", "smithy.api#required": {} } } @@ -597,7 +609,7 @@ "verificationUri": { "target": "com.amazonaws.ssooidc#URI", "traits": { - "smithy.api#documentation": "

The URI of the verification page that takes the userCode to authorize the device.

" + "smithy.api#documentation": "

The URI of the verification page that takes the userCode to authorize the\n device.

" } }, "verificationUriComplete": { @@ -609,13 +621,15 @@ "expiresIn": { "target": "com.amazonaws.ssooidc#ExpirationInSeconds", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

Indicates the number of seconds in which the verification code will become invalid.

" } }, "interval": { "target": "com.amazonaws.ssooidc#IntervalInSeconds", "traits": { - "smithy.api#documentation": "

Indicates the number of seconds the client must wait between attempts when polling for a session.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

Indicates the number of seconds the client must wait between attempts when polling for a\n session.

" } } }