diff --git a/cloudformation/all.go b/cloudformation/all.go index f25f2bd3e6..965e4e6b3a 100644 --- a/cloudformation/all.go +++ b/cloudformation/all.go @@ -152,6 +152,7 @@ import ( "github.com/awslabs/goformation/v7/cloudformation/opensearchservice" "github.com/awslabs/goformation/v7/cloudformation/opsworks" "github.com/awslabs/goformation/v7/cloudformation/opsworkscm" + "github.com/awslabs/goformation/v7/cloudformation/organizations" "github.com/awslabs/goformation/v7/cloudformation/panorama" "github.com/awslabs/goformation/v7/cloudformation/personalize" "github.com/awslabs/goformation/v7/cloudformation/pinpoint" @@ -165,6 +166,7 @@ import ( "github.com/awslabs/goformation/v7/cloudformation/refactorspaces" "github.com/awslabs/goformation/v7/cloudformation/rekognition" "github.com/awslabs/goformation/v7/cloudformation/resiliencehub" + "github.com/awslabs/goformation/v7/cloudformation/resourceexplorer2" "github.com/awslabs/goformation/v7/cloudformation/resourcegroups" "github.com/awslabs/goformation/v7/cloudformation/robomaker" "github.com/awslabs/goformation/v7/cloudformation/rolesanywhere" @@ -177,6 +179,7 @@ import ( "github.com/awslabs/goformation/v7/cloudformation/s3objectlambda" "github.com/awslabs/goformation/v7/cloudformation/s3outposts" "github.com/awslabs/goformation/v7/cloudformation/sagemaker" + "github.com/awslabs/goformation/v7/cloudformation/scheduler" "github.com/awslabs/goformation/v7/cloudformation/sdb" "github.com/awslabs/goformation/v7/cloudformation/secretsmanager" "github.com/awslabs/goformation/v7/cloudformation/securityhub" @@ -225,6 +228,7 @@ func AllResources() map[string]Resource { "AWS::Amplify::Branch": &lify.Branch{}, "AWS::Amplify::Domain": &lify.Domain{}, "AWS::AmplifyUIBuilder::Component": &lifyuibuilder.Component{}, + "AWS::AmplifyUIBuilder::Form": &lifyuibuilder.Form{}, "AWS::AmplifyUIBuilder::Theme": &lifyuibuilder.Theme{}, "AWS::ApiGateway::Account": &apigateway.Account{}, "AWS::ApiGateway::ApiKey": &apigateway.ApiKey{}, @@ -278,6 +282,7 @@ func AllResources() map[string]Resource { "AWS::AppRunner::ObservabilityConfiguration": &apprunner.ObservabilityConfiguration{}, "AWS::AppRunner::Service": &apprunner.Service{}, "AWS::AppRunner::VpcConnector": &apprunner.VpcConnector{}, + "AWS::AppRunner::VpcIngressConnection": &apprunner.VpcIngressConnection{}, "AWS::AppStream::AppBlock": &appstream.AppBlock{}, "AWS::AppStream::Application": &appstream.Application{}, "AWS::AppStream::ApplicationEntitlementAssociation": &appstream.ApplicationEntitlementAssociation{}, @@ -922,6 +927,9 @@ func AllResources() map[string]Resource { "AWS::OpsWorks::UserProfile": &opsworks.UserProfile{}, "AWS::OpsWorks::Volume": &opsworks.Volume{}, "AWS::OpsWorksCM::Server": &opsworkscm.Server{}, + "AWS::Organizations::Account": &organizations.Account{}, + "AWS::Organizations::OrganizationalUnit": &organizations.OrganizationalUnit{}, + "AWS::Organizations::Policy": &organizations.Policy{}, "AWS::Panorama::ApplicationInstance": &panorama.ApplicationInstance{}, "AWS::Panorama::Package": &panorama.Package{}, "AWS::Panorama::PackageVersion": &panorama.PackageVersion{}, @@ -995,6 +1003,9 @@ func AllResources() map[string]Resource { "AWS::Rekognition::StreamProcessor": &rekognition.StreamProcessor{}, "AWS::ResilienceHub::App": &resiliencehub.App{}, "AWS::ResilienceHub::ResiliencyPolicy": &resiliencehub.ResiliencyPolicy{}, + "AWS::ResourceExplorer2::DefaultViewAssociation": &resourceexplorer2.DefaultViewAssociation{}, + "AWS::ResourceExplorer2::Index": &resourceexplorer2.Index{}, + "AWS::ResourceExplorer2::View": &resourceexplorer2.View{}, "AWS::ResourceGroups::Group": &resourcegroups.Group{}, "AWS::RoboMaker::Fleet": &robomaker.Fleet{}, "AWS::RoboMaker::Robot": &robomaker.Robot{}, @@ -1052,6 +1063,7 @@ func AllResources() map[string]Resource { "AWS::SES::ReceiptRule": &ses.ReceiptRule{}, "AWS::SES::ReceiptRuleSet": &ses.ReceiptRuleSet{}, "AWS::SES::Template": &ses.Template{}, + "AWS::SES::VdmAttributes": &ses.VdmAttributes{}, "AWS::SNS::Subscription": &sns.Subscription{}, "AWS::SNS::Topic": &sns.Topic{}, "AWS::SNS::TopicPolicy": &sns.TopicPolicy{}, @@ -1065,6 +1077,7 @@ func AllResources() map[string]Resource { "AWS::SSM::Parameter": &ssm.Parameter{}, "AWS::SSM::PatchBaseline": &ssm.PatchBaseline{}, "AWS::SSM::ResourceDataSync": &ssm.ResourceDataSync{}, + "AWS::SSM::ResourcePolicy": &ssm.ResourcePolicy{}, "AWS::SSMContacts::Contact": &ssmcontacts.Contact{}, "AWS::SSMContacts::ContactChannel": &ssmcontacts.ContactChannel{}, "AWS::SSMIncidents::ReplicationSet": &ssmincidents.ReplicationSet{}, @@ -1097,6 +1110,8 @@ func AllResources() map[string]Resource { "AWS::SageMaker::Project": &sagemaker.Project{}, "AWS::SageMaker::UserProfile": &sagemaker.UserProfile{}, "AWS::SageMaker::Workteam": &sagemaker.Workteam{}, + "AWS::Scheduler::Schedule": &scheduler.Schedule{}, + "AWS::Scheduler::ScheduleGroup": &scheduler.ScheduleGroup{}, "AWS::SecretsManager::ResourcePolicy": &secretsmanager.ResourcePolicy{}, "AWS::SecretsManager::RotationSchedule": &secretsmanager.RotationSchedule{}, "AWS::SecretsManager::Secret": &secretsmanager.Secret{}, @@ -1140,6 +1155,7 @@ func AllResources() map[string]Resource { "AWS::StepFunctions::StateMachine": &stepfunctions.StateMachine{}, "AWS::SupportApp::AccountAlias": &supportapp.AccountAlias{}, "AWS::SupportApp::SlackChannelConfiguration": &supportapp.SlackChannelConfiguration{}, + "AWS::SupportApp::SlackWorkspaceConfiguration": &supportapp.SlackWorkspaceConfiguration{}, "AWS::Synthetics::Canary": &synthetics.Canary{}, "AWS::Synthetics::Group": &synthetics.Group{}, "AWS::Timestream::Database": ×tream.Database{}, @@ -1183,6 +1199,7 @@ func AllResources() map[string]Resource { "AWS::WorkSpaces::ConnectionAlias": &workspaces.ConnectionAlias{}, "AWS::WorkSpaces::Workspace": &workspaces.Workspace{}, "AWS::XRay::Group": &xray.Group{}, + "AWS::XRay::ResourcePolicy": &xray.ResourcePolicy{}, "AWS::XRay::SamplingRule": &xray.SamplingRule{}, "Alexa::ASK::Skill": &ask.Skill{}, "Api": &global.Api{}, @@ -1528,6 +1545,30 @@ func (t *Template) GetAmplifyUIBuilderComponentWithName(name string) (*amplifyui return nil, fmt.Errorf("resource %q of type amplifyuibuilder.Component not found", name) } +// GetAllAmplifyUIBuilderFormResources retrieves all amplifyuibuilder.Form items from an AWS CloudFormation template +func (t *Template) GetAllAmplifyUIBuilderFormResources() map[string]*amplifyuibuilder.Form { + results := map[string]*amplifyuibuilder.Form{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *amplifyuibuilder.Form: + results[name] = resource + } + } + return results +} + +// GetAmplifyUIBuilderFormWithName retrieves all amplifyuibuilder.Form items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetAmplifyUIBuilderFormWithName(name string) (*amplifyuibuilder.Form, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *amplifyuibuilder.Form: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type amplifyuibuilder.Form not found", name) +} + // GetAllAmplifyUIBuilderThemeResources retrieves all amplifyuibuilder.Theme items from an AWS CloudFormation template func (t *Template) GetAllAmplifyUIBuilderThemeResources() map[string]*amplifyuibuilder.Theme { results := map[string]*amplifyuibuilder.Theme{} @@ -2800,6 +2841,30 @@ func (t *Template) GetAppRunnerVpcConnectorWithName(name string) (*apprunner.Vpc return nil, fmt.Errorf("resource %q of type apprunner.VpcConnector not found", name) } +// GetAllAppRunnerVpcIngressConnectionResources retrieves all apprunner.VpcIngressConnection items from an AWS CloudFormation template +func (t *Template) GetAllAppRunnerVpcIngressConnectionResources() map[string]*apprunner.VpcIngressConnection { + results := map[string]*apprunner.VpcIngressConnection{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *apprunner.VpcIngressConnection: + results[name] = resource + } + } + return results +} + +// GetAppRunnerVpcIngressConnectionWithName retrieves all apprunner.VpcIngressConnection items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetAppRunnerVpcIngressConnectionWithName(name string) (*apprunner.VpcIngressConnection, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *apprunner.VpcIngressConnection: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type apprunner.VpcIngressConnection not found", name) +} + // GetAllAppStreamAppBlockResources retrieves all appstream.AppBlock items from an AWS CloudFormation template func (t *Template) GetAllAppStreamAppBlockResources() map[string]*appstream.AppBlock { results := map[string]*appstream.AppBlock{} @@ -18256,6 +18321,78 @@ func (t *Template) GetOpsWorksCMServerWithName(name string) (*opsworkscm.Server, return nil, fmt.Errorf("resource %q of type opsworkscm.Server not found", name) } +// GetAllOrganizationsAccountResources retrieves all organizations.Account items from an AWS CloudFormation template +func (t *Template) GetAllOrganizationsAccountResources() map[string]*organizations.Account { + results := map[string]*organizations.Account{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *organizations.Account: + results[name] = resource + } + } + return results +} + +// GetOrganizationsAccountWithName retrieves all organizations.Account items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOrganizationsAccountWithName(name string) (*organizations.Account, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *organizations.Account: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type organizations.Account not found", name) +} + +// GetAllOrganizationsOrganizationalUnitResources retrieves all organizations.OrganizationalUnit items from an AWS CloudFormation template +func (t *Template) GetAllOrganizationsOrganizationalUnitResources() map[string]*organizations.OrganizationalUnit { + results := map[string]*organizations.OrganizationalUnit{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *organizations.OrganizationalUnit: + results[name] = resource + } + } + return results +} + +// GetOrganizationsOrganizationalUnitWithName retrieves all organizations.OrganizationalUnit items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOrganizationsOrganizationalUnitWithName(name string) (*organizations.OrganizationalUnit, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *organizations.OrganizationalUnit: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type organizations.OrganizationalUnit not found", name) +} + +// GetAllOrganizationsPolicyResources retrieves all organizations.Policy items from an AWS CloudFormation template +func (t *Template) GetAllOrganizationsPolicyResources() map[string]*organizations.Policy { + results := map[string]*organizations.Policy{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *organizations.Policy: + results[name] = resource + } + } + return results +} + +// GetOrganizationsPolicyWithName retrieves all organizations.Policy items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOrganizationsPolicyWithName(name string) (*organizations.Policy, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *organizations.Policy: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type organizations.Policy not found", name) +} + // GetAllPanoramaApplicationInstanceResources retrieves all panorama.ApplicationInstance items from an AWS CloudFormation template func (t *Template) GetAllPanoramaApplicationInstanceResources() map[string]*panorama.ApplicationInstance { results := map[string]*panorama.ApplicationInstance{} @@ -20008,6 +20145,78 @@ func (t *Template) GetResilienceHubResiliencyPolicyWithName(name string) (*resil return nil, fmt.Errorf("resource %q of type resiliencehub.ResiliencyPolicy not found", name) } +// GetAllResourceExplorer2DefaultViewAssociationResources retrieves all resourceexplorer2.DefaultViewAssociation items from an AWS CloudFormation template +func (t *Template) GetAllResourceExplorer2DefaultViewAssociationResources() map[string]*resourceexplorer2.DefaultViewAssociation { + results := map[string]*resourceexplorer2.DefaultViewAssociation{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *resourceexplorer2.DefaultViewAssociation: + results[name] = resource + } + } + return results +} + +// GetResourceExplorer2DefaultViewAssociationWithName retrieves all resourceexplorer2.DefaultViewAssociation items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetResourceExplorer2DefaultViewAssociationWithName(name string) (*resourceexplorer2.DefaultViewAssociation, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *resourceexplorer2.DefaultViewAssociation: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type resourceexplorer2.DefaultViewAssociation not found", name) +} + +// GetAllResourceExplorer2IndexResources retrieves all resourceexplorer2.Index items from an AWS CloudFormation template +func (t *Template) GetAllResourceExplorer2IndexResources() map[string]*resourceexplorer2.Index { + results := map[string]*resourceexplorer2.Index{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *resourceexplorer2.Index: + results[name] = resource + } + } + return results +} + +// GetResourceExplorer2IndexWithName retrieves all resourceexplorer2.Index items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetResourceExplorer2IndexWithName(name string) (*resourceexplorer2.Index, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *resourceexplorer2.Index: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type resourceexplorer2.Index not found", name) +} + +// GetAllResourceExplorer2ViewResources retrieves all resourceexplorer2.View items from an AWS CloudFormation template +func (t *Template) GetAllResourceExplorer2ViewResources() map[string]*resourceexplorer2.View { + results := map[string]*resourceexplorer2.View{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *resourceexplorer2.View: + results[name] = resource + } + } + return results +} + +// GetResourceExplorer2ViewWithName retrieves all resourceexplorer2.View items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetResourceExplorer2ViewWithName(name string) (*resourceexplorer2.View, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *resourceexplorer2.View: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type resourceexplorer2.View not found", name) +} + // GetAllResourceGroupsGroupResources retrieves all resourcegroups.Group items from an AWS CloudFormation template func (t *Template) GetAllResourceGroupsGroupResources() map[string]*resourcegroups.Group { results := map[string]*resourcegroups.Group{} @@ -21376,6 +21585,30 @@ func (t *Template) GetSESTemplateWithName(name string) (*ses.Template, error) { return nil, fmt.Errorf("resource %q of type ses.Template not found", name) } +// GetAllSESVdmAttributesResources retrieves all ses.VdmAttributes items from an AWS CloudFormation template +func (t *Template) GetAllSESVdmAttributesResources() map[string]*ses.VdmAttributes { + results := map[string]*ses.VdmAttributes{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *ses.VdmAttributes: + results[name] = resource + } + } + return results +} + +// GetSESVdmAttributesWithName retrieves all ses.VdmAttributes items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetSESVdmAttributesWithName(name string) (*ses.VdmAttributes, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *ses.VdmAttributes: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type ses.VdmAttributes not found", name) +} + // GetAllSNSSubscriptionResources retrieves all sns.Subscription items from an AWS CloudFormation template func (t *Template) GetAllSNSSubscriptionResources() map[string]*sns.Subscription { results := map[string]*sns.Subscription{} @@ -21688,6 +21921,30 @@ func (t *Template) GetSSMResourceDataSyncWithName(name string) (*ssm.ResourceDat return nil, fmt.Errorf("resource %q of type ssm.ResourceDataSync not found", name) } +// GetAllSSMResourcePolicyResources retrieves all ssm.ResourcePolicy items from an AWS CloudFormation template +func (t *Template) GetAllSSMResourcePolicyResources() map[string]*ssm.ResourcePolicy { + results := map[string]*ssm.ResourcePolicy{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *ssm.ResourcePolicy: + results[name] = resource + } + } + return results +} + +// GetSSMResourcePolicyWithName retrieves all ssm.ResourcePolicy items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetSSMResourcePolicyWithName(name string) (*ssm.ResourcePolicy, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *ssm.ResourcePolicy: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type ssm.ResourcePolicy not found", name) +} + // GetAllSSMContactsContactResources retrieves all ssmcontacts.Contact items from an AWS CloudFormation template func (t *Template) GetAllSSMContactsContactResources() map[string]*ssmcontacts.Contact { results := map[string]*ssmcontacts.Contact{} @@ -22456,6 +22713,54 @@ func (t *Template) GetSageMakerWorkteamWithName(name string) (*sagemaker.Worktea return nil, fmt.Errorf("resource %q of type sagemaker.Workteam not found", name) } +// GetAllSchedulerScheduleResources retrieves all scheduler.Schedule items from an AWS CloudFormation template +func (t *Template) GetAllSchedulerScheduleResources() map[string]*scheduler.Schedule { + results := map[string]*scheduler.Schedule{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *scheduler.Schedule: + results[name] = resource + } + } + return results +} + +// GetSchedulerScheduleWithName retrieves all scheduler.Schedule items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetSchedulerScheduleWithName(name string) (*scheduler.Schedule, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *scheduler.Schedule: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type scheduler.Schedule not found", name) +} + +// GetAllSchedulerScheduleGroupResources retrieves all scheduler.ScheduleGroup items from an AWS CloudFormation template +func (t *Template) GetAllSchedulerScheduleGroupResources() map[string]*scheduler.ScheduleGroup { + results := map[string]*scheduler.ScheduleGroup{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *scheduler.ScheduleGroup: + results[name] = resource + } + } + return results +} + +// GetSchedulerScheduleGroupWithName retrieves all scheduler.ScheduleGroup items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetSchedulerScheduleGroupWithName(name string) (*scheduler.ScheduleGroup, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *scheduler.ScheduleGroup: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type scheduler.ScheduleGroup not found", name) +} + // GetAllSecretsManagerResourcePolicyResources retrieves all secretsmanager.ResourcePolicy items from an AWS CloudFormation template func (t *Template) GetAllSecretsManagerResourcePolicyResources() map[string]*secretsmanager.ResourcePolicy { results := map[string]*secretsmanager.ResourcePolicy{} @@ -23488,6 +23793,30 @@ func (t *Template) GetSupportAppSlackChannelConfigurationWithName(name string) ( return nil, fmt.Errorf("resource %q of type supportapp.SlackChannelConfiguration not found", name) } +// GetAllSupportAppSlackWorkspaceConfigurationResources retrieves all supportapp.SlackWorkspaceConfiguration items from an AWS CloudFormation template +func (t *Template) GetAllSupportAppSlackWorkspaceConfigurationResources() map[string]*supportapp.SlackWorkspaceConfiguration { + results := map[string]*supportapp.SlackWorkspaceConfiguration{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *supportapp.SlackWorkspaceConfiguration: + results[name] = resource + } + } + return results +} + +// GetSupportAppSlackWorkspaceConfigurationWithName retrieves all supportapp.SlackWorkspaceConfiguration items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetSupportAppSlackWorkspaceConfigurationWithName(name string) (*supportapp.SlackWorkspaceConfiguration, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *supportapp.SlackWorkspaceConfiguration: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type supportapp.SlackWorkspaceConfiguration not found", name) +} + // GetAllSyntheticsCanaryResources retrieves all synthetics.Canary items from an AWS CloudFormation template func (t *Template) GetAllSyntheticsCanaryResources() map[string]*synthetics.Canary { results := map[string]*synthetics.Canary{} @@ -24520,6 +24849,30 @@ func (t *Template) GetXRayGroupWithName(name string) (*xray.Group, error) { return nil, fmt.Errorf("resource %q of type xray.Group not found", name) } +// GetAllXRayResourcePolicyResources retrieves all xray.ResourcePolicy items from an AWS CloudFormation template +func (t *Template) GetAllXRayResourcePolicyResources() map[string]*xray.ResourcePolicy { + results := map[string]*xray.ResourcePolicy{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *xray.ResourcePolicy: + results[name] = resource + } + } + return results +} + +// GetXRayResourcePolicyWithName retrieves all xray.ResourcePolicy items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetXRayResourcePolicyWithName(name string) (*xray.ResourcePolicy, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *xray.ResourcePolicy: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type xray.ResourcePolicy not found", name) +} + // GetAllXRaySamplingRuleResources retrieves all xray.SamplingRule items from an AWS CloudFormation template func (t *Template) GetAllXRaySamplingRuleResources() map[string]*xray.SamplingRule { results := map[string]*xray.SamplingRule{} diff --git a/cloudformation/amplify/aws-amplify-app.go b/cloudformation/amplify/aws-amplify-app.go index 5c8117013e..6898fc4b87 100644 --- a/cloudformation/amplify/aws-amplify-app.go +++ b/cloudformation/amplify/aws-amplify-app.go @@ -74,6 +74,11 @@ type App struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplify-app.html#cfn-amplify-app-oauthtoken OauthToken *string `json:"OauthToken,omitempty"` + // Platform AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplify-app.html#cfn-amplify-app-platform + Platform *string `json:"Platform,omitempty"` + // Repository AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplify-app.html#cfn-amplify-app-repository diff --git a/cloudformation/amplify/aws-amplify-app_autobranchcreationconfig.go b/cloudformation/amplify/aws-amplify-app_autobranchcreationconfig.go index ab90c21524..23441d9f55 100644 --- a/cloudformation/amplify/aws-amplify-app_autobranchcreationconfig.go +++ b/cloudformation/amplify/aws-amplify-app_autobranchcreationconfig.go @@ -50,6 +50,11 @@ type App_AutoBranchCreationConfig struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplify-app-autobranchcreationconfig.html#cfn-amplify-app-autobranchcreationconfig-environmentvariables EnvironmentVariables []App_EnvironmentVariable `json:"EnvironmentVariables,omitempty"` + // Framework AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplify-app-autobranchcreationconfig.html#cfn-amplify-app-autobranchcreationconfig-framework + Framework *string `json:"Framework,omitempty"` + // PullRequestEnvironmentName AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplify-app-autobranchcreationconfig.html#cfn-amplify-app-autobranchcreationconfig-pullrequestenvironmentname diff --git a/cloudformation/amplify/aws-amplify-branch.go b/cloudformation/amplify/aws-amplify-branch.go index 4c8f8b797b..02f7cba275 100644 --- a/cloudformation/amplify/aws-amplify-branch.go +++ b/cloudformation/amplify/aws-amplify-branch.go @@ -59,6 +59,11 @@ type Branch struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplify-branch.html#cfn-amplify-branch-environmentvariables EnvironmentVariables []Branch_EnvironmentVariable `json:"EnvironmentVariables,omitempty"` + // Framework AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplify-branch.html#cfn-amplify-branch-framework + Framework *string `json:"Framework,omitempty"` + // PullRequestEnvironmentName AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplify-branch.html#cfn-amplify-branch-pullrequestenvironmentname diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form.go new file mode 100644 index 0000000000..3768628501 --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form.go @@ -0,0 +1,167 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html +type Form struct { + + // AppId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-appid + AppId *string `json:"AppId,omitempty"` + + // Cta AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-cta + Cta *Form_FormCTA `json:"Cta,omitempty"` + + // DataType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-datatype + DataType *Form_FormDataTypeConfig `json:"DataType"` + + // EnvironmentName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-environmentname + EnvironmentName *string `json:"EnvironmentName,omitempty"` + + // Fields AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-fields + Fields map[string]Form_FieldConfig `json:"Fields"` + + // FormActionType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-formactiontype + FormActionType string `json:"FormActionType"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-name + Name string `json:"Name"` + + // SchemaVersion AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-schemaversion + SchemaVersion string `json:"SchemaVersion"` + + // SectionalElements AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-sectionalelements + SectionalElements map[string]Form_SectionalElement `json:"SectionalElements"` + + // Style AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-style + Style *Form_FormStyle `json:"Style"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-form.html#cfn-amplifyuibuilder-form-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Form) MarshalJSON() ([]byte, error) { + type Properties Form + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Form) UnmarshalJSON(b []byte) error { + type Properties Form + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Form(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldconfig.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldconfig.go new file mode 100644 index 0000000000..3207ff63c9 --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldconfig.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FieldConfig AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FieldConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldconfig.html +type Form_FieldConfig struct { + + // Excluded AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldconfig.html#cfn-amplifyuibuilder-form-fieldconfig-excluded + Excluded *bool `json:"Excluded,omitempty"` + + // InputType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldconfig.html#cfn-amplifyuibuilder-form-fieldconfig-inputtype + InputType *Form_FieldInputConfig `json:"InputType,omitempty"` + + // Label AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldconfig.html#cfn-amplifyuibuilder-form-fieldconfig-label + Label *string `json:"Label,omitempty"` + + // Position AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldconfig.html#cfn-amplifyuibuilder-form-fieldconfig-position + Position interface{} `json:"Position,omitempty"` + + // Validations AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldconfig.html#cfn-amplifyuibuilder-form-fieldconfig-validations + Validations []Form_FieldValidationConfiguration `json:"Validations,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FieldConfig) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FieldConfig" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldinputconfig.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldinputconfig.go new file mode 100644 index 0000000000..c82e536f3e --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldinputconfig.go @@ -0,0 +1,102 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FieldInputConfig AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FieldInputConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html +type Form_FieldInputConfig struct { + + // DefaultChecked AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-defaultchecked + DefaultChecked *bool `json:"DefaultChecked,omitempty"` + + // DefaultCountryCode AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-defaultcountrycode + DefaultCountryCode *string `json:"DefaultCountryCode,omitempty"` + + // DefaultValue AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-defaultvalue + DefaultValue *string `json:"DefaultValue,omitempty"` + + // DescriptiveText AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-descriptivetext + DescriptiveText *string `json:"DescriptiveText,omitempty"` + + // MaxValue AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-maxvalue + MaxValue *float64 `json:"MaxValue,omitempty"` + + // MinValue AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-minvalue + MinValue *float64 `json:"MinValue,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-name + Name *string `json:"Name,omitempty"` + + // Placeholder AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-placeholder + Placeholder *string `json:"Placeholder,omitempty"` + + // ReadOnly AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-readonly + ReadOnly *bool `json:"ReadOnly,omitempty"` + + // Required AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-required + Required *bool `json:"Required,omitempty"` + + // Step AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-step + Step *float64 `json:"Step,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-type + Type string `json:"Type"` + + // Value AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-value + Value *string `json:"Value,omitempty"` + + // ValueMappings AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-valuemappings + ValueMappings *Form_ValueMappings `json:"ValueMappings,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FieldInputConfig) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FieldInputConfig" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldposition.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldposition.go new file mode 100644 index 0000000000..311c943bcf --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldposition.go @@ -0,0 +1,32 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FieldPosition AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FieldPosition) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldposition.html +type Form_FieldPosition struct { + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FieldPosition) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FieldPosition" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldvalidationconfiguration.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldvalidationconfiguration.go new file mode 100644 index 0000000000..653fcb8889 --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldvalidationconfiguration.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FieldValidationConfiguration AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldvalidationconfiguration.html +type Form_FieldValidationConfiguration struct { + + // NumValues AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldvalidationconfiguration.html#cfn-amplifyuibuilder-form-fieldvalidationconfiguration-numvalues + NumValues []float64 `json:"NumValues,omitempty"` + + // StrValues AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldvalidationconfiguration.html#cfn-amplifyuibuilder-form-fieldvalidationconfiguration-strvalues + StrValues []string `json:"StrValues,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldvalidationconfiguration.html#cfn-amplifyuibuilder-form-fieldvalidationconfiguration-type + Type string `json:"Type"` + + // ValidationMessage AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldvalidationconfiguration.html#cfn-amplifyuibuilder-form-fieldvalidationconfiguration-validationmessage + ValidationMessage *string `json:"ValidationMessage,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FieldValidationConfiguration) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formbutton.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formbutton.go new file mode 100644 index 0000000000..cf6d29e97e --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formbutton.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FormButton AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FormButton) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formbutton.html +type Form_FormButton struct { + + // Children AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formbutton.html#cfn-amplifyuibuilder-form-formbutton-children + Children *string `json:"Children,omitempty"` + + // Excluded AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formbutton.html#cfn-amplifyuibuilder-form-formbutton-excluded + Excluded *bool `json:"Excluded,omitempty"` + + // Position AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formbutton.html#cfn-amplifyuibuilder-form-formbutton-position + Position interface{} `json:"Position,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FormButton) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FormButton" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formcta.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formcta.go new file mode 100644 index 0000000000..a9aa5665ac --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formcta.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FormCTA AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FormCTA) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formcta.html +type Form_FormCTA struct { + + // Cancel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formcta.html#cfn-amplifyuibuilder-form-formcta-cancel + Cancel *Form_FormButton `json:"Cancel,omitempty"` + + // Clear AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formcta.html#cfn-amplifyuibuilder-form-formcta-clear + Clear *Form_FormButton `json:"Clear,omitempty"` + + // Position AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formcta.html#cfn-amplifyuibuilder-form-formcta-position + Position *string `json:"Position,omitempty"` + + // Submit AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formcta.html#cfn-amplifyuibuilder-form-formcta-submit + Submit *Form_FormButton `json:"Submit,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FormCTA) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FormCTA" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formdatatypeconfig.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formdatatypeconfig.go new file mode 100644 index 0000000000..d9689e7280 --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formdatatypeconfig.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FormDataTypeConfig AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FormDataTypeConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formdatatypeconfig.html +type Form_FormDataTypeConfig struct { + + // DataSourceType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formdatatypeconfig.html#cfn-amplifyuibuilder-form-formdatatypeconfig-datasourcetype + DataSourceType string `json:"DataSourceType"` + + // DataTypeName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formdatatypeconfig.html#cfn-amplifyuibuilder-form-formdatatypeconfig-datatypename + DataTypeName string `json:"DataTypeName"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FormDataTypeConfig) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FormDataTypeConfig" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_forminputvalueproperty.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_forminputvalueproperty.go new file mode 100644 index 0000000000..e40259569c --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_forminputvalueproperty.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FormInputValueProperty AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FormInputValueProperty) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-forminputvalueproperty.html +type Form_FormInputValueProperty struct { + + // Value AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-forminputvalueproperty.html#cfn-amplifyuibuilder-form-forminputvalueproperty-value + Value *string `json:"Value,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FormInputValueProperty) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FormInputValueProperty" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formstyle.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formstyle.go new file mode 100644 index 0000000000..f42df736ff --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formstyle.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FormStyle AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FormStyle) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formstyle.html +type Form_FormStyle struct { + + // HorizontalGap AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formstyle.html#cfn-amplifyuibuilder-form-formstyle-horizontalgap + HorizontalGap interface{} `json:"HorizontalGap,omitempty"` + + // OuterPadding AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formstyle.html#cfn-amplifyuibuilder-form-formstyle-outerpadding + OuterPadding interface{} `json:"OuterPadding,omitempty"` + + // VerticalGap AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formstyle.html#cfn-amplifyuibuilder-form-formstyle-verticalgap + VerticalGap interface{} `json:"VerticalGap,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FormStyle) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FormStyle" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formstyleconfig.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formstyleconfig.go new file mode 100644 index 0000000000..e2bc13db1d --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_formstyleconfig.go @@ -0,0 +1,32 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_FormStyleConfig AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.FormStyleConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-formstyleconfig.html +type Form_FormStyleConfig struct { + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_FormStyleConfig) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.FormStyleConfig" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_sectionalelement.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_sectionalelement.go new file mode 100644 index 0000000000..3a5a1a6ad3 --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_sectionalelement.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_SectionalElement AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.SectionalElement) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html +type Form_SectionalElement struct { + + // Level AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html#cfn-amplifyuibuilder-form-sectionalelement-level + Level *float64 `json:"Level,omitempty"` + + // Orientation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html#cfn-amplifyuibuilder-form-sectionalelement-orientation + Orientation *string `json:"Orientation,omitempty"` + + // Position AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html#cfn-amplifyuibuilder-form-sectionalelement-position + Position interface{} `json:"Position,omitempty"` + + // Text AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html#cfn-amplifyuibuilder-form-sectionalelement-text + Text *string `json:"Text,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html#cfn-amplifyuibuilder-form-sectionalelement-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_SectionalElement) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.SectionalElement" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_valuemapping.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_valuemapping.go new file mode 100644 index 0000000000..be78e1f7ce --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_valuemapping.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_ValueMapping AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.ValueMapping) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-valuemapping.html +type Form_ValueMapping struct { + + // DisplayValue AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-valuemapping.html#cfn-amplifyuibuilder-form-valuemapping-displayvalue + DisplayValue *Form_FormInputValueProperty `json:"DisplayValue,omitempty"` + + // Value AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-valuemapping.html#cfn-amplifyuibuilder-form-valuemapping-value + Value *Form_FormInputValueProperty `json:"Value"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_ValueMapping) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.ValueMapping" +} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_valuemappings.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_valuemappings.go new file mode 100644 index 0000000000..3cc247fa36 --- /dev/null +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_valuemappings.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package amplifyuibuilder + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Form_ValueMappings AWS CloudFormation Resource (AWS::AmplifyUIBuilder::Form.ValueMappings) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-valuemappings.html +type Form_ValueMappings struct { + + // Values AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-valuemappings.html#cfn-amplifyuibuilder-form-valuemappings-values + Values []Form_ValueMapping `json:"Values"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Form_ValueMappings) AWSCloudFormationType() string { + return "AWS::AmplifyUIBuilder::Form.ValueMappings" +} diff --git a/cloudformation/apigateway/aws-apigateway-basepathmapping.go b/cloudformation/apigateway/aws-apigateway-basepathmapping.go index 9eeba798d9..28d9eedd3e 100644 --- a/cloudformation/apigateway/aws-apigateway-basepathmapping.go +++ b/cloudformation/apigateway/aws-apigateway-basepathmapping.go @@ -23,11 +23,6 @@ type BasePathMapping struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apigateway-basepathmapping.html#cfn-apigateway-basepathmapping-domainname DomainName string `json:"DomainName"` - // Id AWS CloudFormation Property - // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apigateway-basepathmapping.html#cfn-apigateway-basepathmapping-id - Id *string `json:"Id,omitempty"` - // RestApiId AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apigateway-basepathmapping.html#cfn-apigateway-basepathmapping-restapiid diff --git a/cloudformation/appflow/aws-appflow-connectorprofile_customauthcredentials.go b/cloudformation/appflow/aws-appflow-connectorprofile_customauthcredentials.go index 5b2fe067f7..493166bb3c 100644 --- a/cloudformation/appflow/aws-appflow-connectorprofile_customauthcredentials.go +++ b/cloudformation/appflow/aws-appflow-connectorprofile_customauthcredentials.go @@ -13,7 +13,7 @@ type ConnectorProfile_CustomAuthCredentials struct { // CredentialsMap AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appflow-connectorprofile-customauthcredentials.html#cfn-appflow-connectorprofile-customauthcredentials-credentialsmap - CredentialsMap *ConnectorProfile_CredentialsMap `json:"CredentialsMap,omitempty"` + CredentialsMap interface{} `json:"CredentialsMap,omitempty"` // CustomAuthenticationType AWS CloudFormation Property // Required: true diff --git a/cloudformation/appflow/aws-appflow-connectorprofile_customconnectorprofileproperties.go b/cloudformation/appflow/aws-appflow-connectorprofile_customconnectorprofileproperties.go index 40a2e4fa27..5472ef21e4 100644 --- a/cloudformation/appflow/aws-appflow-connectorprofile_customconnectorprofileproperties.go +++ b/cloudformation/appflow/aws-appflow-connectorprofile_customconnectorprofileproperties.go @@ -18,7 +18,7 @@ type ConnectorProfile_CustomConnectorProfileProperties struct { // ProfileProperties AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appflow-connectorprofile-customconnectorprofileproperties.html#cfn-appflow-connectorprofile-customconnectorprofileproperties-profileproperties - ProfileProperties *ConnectorProfile_ProfileProperties `json:"ProfileProperties,omitempty"` + ProfileProperties interface{} `json:"ProfileProperties,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/appflow/aws-appflow-connectorprofile_oauth2properties.go b/cloudformation/appflow/aws-appflow-connectorprofile_oauth2properties.go index 609e21357c..b770780dec 100644 --- a/cloudformation/appflow/aws-appflow-connectorprofile_oauth2properties.go +++ b/cloudformation/appflow/aws-appflow-connectorprofile_oauth2properties.go @@ -23,7 +23,7 @@ type ConnectorProfile_OAuth2Properties struct { // TokenUrlCustomProperties AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appflow-connectorprofile-oauth2properties.html#cfn-appflow-connectorprofile-oauth2properties-tokenurlcustomproperties - TokenUrlCustomProperties *ConnectorProfile_TokenUrlCustomProperties `json:"TokenUrlCustomProperties,omitempty"` + TokenUrlCustomProperties interface{} `json:"TokenUrlCustomProperties,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/appflow/aws-appflow-flow_customconnectordestinationproperties.go b/cloudformation/appflow/aws-appflow-flow_customconnectordestinationproperties.go index 7b1d1540aa..3550a252e5 100644 --- a/cloudformation/appflow/aws-appflow-flow_customconnectordestinationproperties.go +++ b/cloudformation/appflow/aws-appflow-flow_customconnectordestinationproperties.go @@ -13,7 +13,7 @@ type Flow_CustomConnectorDestinationProperties struct { // CustomProperties AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appflow-flow-customconnectordestinationproperties.html#cfn-appflow-flow-customconnectordestinationproperties-customproperties - CustomProperties *Flow_CustomProperties `json:"CustomProperties,omitempty"` + CustomProperties interface{} `json:"CustomProperties,omitempty"` // EntityName AWS CloudFormation Property // Required: true diff --git a/cloudformation/appflow/aws-appflow-flow_customconnectorsourceproperties.go b/cloudformation/appflow/aws-appflow-flow_customconnectorsourceproperties.go index 004713f8f9..65a7147a79 100644 --- a/cloudformation/appflow/aws-appflow-flow_customconnectorsourceproperties.go +++ b/cloudformation/appflow/aws-appflow-flow_customconnectorsourceproperties.go @@ -13,7 +13,7 @@ type Flow_CustomConnectorSourceProperties struct { // CustomProperties AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appflow-flow-customconnectorsourceproperties.html#cfn-appflow-flow-customconnectorsourceproperties-customproperties - CustomProperties *Flow_CustomProperties `json:"CustomProperties,omitempty"` + CustomProperties interface{} `json:"CustomProperties,omitempty"` // EntityName AWS CloudFormation Property // Required: true diff --git a/cloudformation/apprunner/aws-apprunner-service_ingressconfiguration.go b/cloudformation/apprunner/aws-apprunner-service_ingressconfiguration.go new file mode 100644 index 0000000000..e4804b1ede --- /dev/null +++ b/cloudformation/apprunner/aws-apprunner-service_ingressconfiguration.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package apprunner + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Service_IngressConfiguration AWS CloudFormation Resource (AWS::AppRunner::Service.IngressConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-apprunner-service-ingressconfiguration.html +type Service_IngressConfiguration struct { + + // IsPubliclyAccessible AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-apprunner-service-ingressconfiguration.html#cfn-apprunner-service-ingressconfiguration-ispubliclyaccessible + IsPubliclyAccessible bool `json:"IsPubliclyAccessible"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Service_IngressConfiguration) AWSCloudFormationType() string { + return "AWS::AppRunner::Service.IngressConfiguration" +} diff --git a/cloudformation/apprunner/aws-apprunner-service_networkconfiguration.go b/cloudformation/apprunner/aws-apprunner-service_networkconfiguration.go index 94ee73add5..dfd69581c3 100644 --- a/cloudformation/apprunner/aws-apprunner-service_networkconfiguration.go +++ b/cloudformation/apprunner/aws-apprunner-service_networkconfiguration.go @@ -11,9 +11,14 @@ import ( type Service_NetworkConfiguration struct { // EgressConfiguration AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-apprunner-service-networkconfiguration.html#cfn-apprunner-service-networkconfiguration-egressconfiguration - EgressConfiguration *Service_EgressConfiguration `json:"EgressConfiguration"` + EgressConfiguration *Service_EgressConfiguration `json:"EgressConfiguration,omitempty"` + + // IngressConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-apprunner-service-networkconfiguration.html#cfn-apprunner-service-networkconfiguration-ingressconfiguration + IngressConfiguration *Service_IngressConfiguration `json:"IngressConfiguration,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/apprunner/aws-apprunner-vpcingressconnection.go b/cloudformation/apprunner/aws-apprunner-vpcingressconnection.go new file mode 100644 index 0000000000..8f0c2b31c0 --- /dev/null +++ b/cloudformation/apprunner/aws-apprunner-vpcingressconnection.go @@ -0,0 +1,133 @@ +// Code generated by "go generate". Please don't change this file directly. + +package apprunner + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// VpcIngressConnection AWS CloudFormation Resource (AWS::AppRunner::VpcIngressConnection) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apprunner-vpcingressconnection.html +type VpcIngressConnection struct { + + // IngressVpcConfiguration AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apprunner-vpcingressconnection.html#cfn-apprunner-vpcingressconnection-ingressvpcconfiguration + IngressVpcConfiguration *VpcIngressConnection_IngressVpcConfiguration `json:"IngressVpcConfiguration"` + + // ServiceArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apprunner-vpcingressconnection.html#cfn-apprunner-vpcingressconnection-servicearn + ServiceArn string `json:"ServiceArn"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apprunner-vpcingressconnection.html#cfn-apprunner-vpcingressconnection-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // VpcIngressConnectionName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-apprunner-vpcingressconnection.html#cfn-apprunner-vpcingressconnection-vpcingressconnectionname + VpcIngressConnectionName *string `json:"VpcIngressConnectionName,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VpcIngressConnection) AWSCloudFormationType() string { + return "AWS::AppRunner::VpcIngressConnection" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r VpcIngressConnection) MarshalJSON() ([]byte, error) { + type Properties VpcIngressConnection + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *VpcIngressConnection) UnmarshalJSON(b []byte) error { + type Properties VpcIngressConnection + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = VpcIngressConnection(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/apprunner/aws-apprunner-vpcingressconnection_ingressvpcconfiguration.go b/cloudformation/apprunner/aws-apprunner-vpcingressconnection_ingressvpcconfiguration.go new file mode 100644 index 0000000000..9d6771eefe --- /dev/null +++ b/cloudformation/apprunner/aws-apprunner-vpcingressconnection_ingressvpcconfiguration.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package apprunner + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// VpcIngressConnection_IngressVpcConfiguration AWS CloudFormation Resource (AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-apprunner-vpcingressconnection-ingressvpcconfiguration.html +type VpcIngressConnection_IngressVpcConfiguration struct { + + // VpcEndpointId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-apprunner-vpcingressconnection-ingressvpcconfiguration.html#cfn-apprunner-vpcingressconnection-ingressvpcconfiguration-vpcendpointid + VpcEndpointId string `json:"VpcEndpointId"` + + // VpcId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-apprunner-vpcingressconnection-ingressvpcconfiguration.html#cfn-apprunner-vpcingressconnection-ingressvpcconfiguration-vpcid + VpcId string `json:"VpcId"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VpcIngressConnection_IngressVpcConfiguration) AWSCloudFormationType() string { + return "AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration" +} diff --git a/cloudformation/appstream/aws-appstream-directoryconfig.go b/cloudformation/appstream/aws-appstream-directoryconfig.go index 0a416a738e..86cd3c7437 100644 --- a/cloudformation/appstream/aws-appstream-directoryconfig.go +++ b/cloudformation/appstream/aws-appstream-directoryconfig.go @@ -13,6 +13,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appstream-directoryconfig.html type DirectoryConfig struct { + // CertificateBasedAuthProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appstream-directoryconfig.html#cfn-appstream-directoryconfig-certificatebasedauthproperties + CertificateBasedAuthProperties *DirectoryConfig_CertificateBasedAuthProperties `json:"CertificateBasedAuthProperties,omitempty"` + // DirectoryName AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appstream-directoryconfig.html#cfn-appstream-directoryconfig-directoryname diff --git a/cloudformation/appstream/aws-appstream-directoryconfig_certificatebasedauthproperties.go b/cloudformation/appstream/aws-appstream-directoryconfig_certificatebasedauthproperties.go new file mode 100644 index 0000000000..a7f19e8833 --- /dev/null +++ b/cloudformation/appstream/aws-appstream-directoryconfig_certificatebasedauthproperties.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package appstream + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// DirectoryConfig_CertificateBasedAuthProperties AWS CloudFormation Resource (AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appstream-directoryconfig-certificatebasedauthproperties.html +type DirectoryConfig_CertificateBasedAuthProperties struct { + + // CertificateAuthorityArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appstream-directoryconfig-certificatebasedauthproperties.html#cfn-appstream-directoryconfig-certificatebasedauthproperties-certificateauthorityarn + CertificateAuthorityArn *string `json:"CertificateAuthorityArn,omitempty"` + + // Status AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appstream-directoryconfig-certificatebasedauthproperties.html#cfn-appstream-directoryconfig-certificatebasedauthproperties-status + Status *string `json:"Status,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *DirectoryConfig_CertificateBasedAuthProperties) AWSCloudFormationType() string { + return "AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties" +} diff --git a/cloudformation/appsync/aws-appsync-functionconfiguration.go b/cloudformation/appsync/aws-appsync-functionconfiguration.go index bdda26f5d4..14f1ca3ec3 100644 --- a/cloudformation/appsync/aws-appsync-functionconfiguration.go +++ b/cloudformation/appsync/aws-appsync-functionconfiguration.go @@ -18,6 +18,16 @@ type FunctionConfiguration struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-apiid ApiId string `json:"ApiId"` + // Code AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-code + Code *string `json:"Code,omitempty"` + + // CodeS3Location AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-codes3location + CodeS3Location *string `json:"CodeS3Location,omitempty"` + // DataSourceName AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-datasourcename @@ -29,9 +39,9 @@ type FunctionConfiguration struct { Description *string `json:"Description,omitempty"` // FunctionVersion AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-functionversion - FunctionVersion string `json:"FunctionVersion"` + FunctionVersion *string `json:"FunctionVersion,omitempty"` // MaxBatchSize AWS CloudFormation Property // Required: false @@ -63,6 +73,11 @@ type FunctionConfiguration struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-responsemappingtemplates3location ResponseMappingTemplateS3Location *string `json:"ResponseMappingTemplateS3Location,omitempty"` + // Runtime AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-runtime + Runtime *FunctionConfiguration_AppSyncRuntime `json:"Runtime,omitempty"` + // SyncConfig AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-functionconfiguration.html#cfn-appsync-functionconfiguration-syncconfig diff --git a/cloudformation/appsync/aws-appsync-functionconfiguration_appsyncruntime.go b/cloudformation/appsync/aws-appsync-functionconfiguration_appsyncruntime.go new file mode 100644 index 0000000000..4d0e8683f2 --- /dev/null +++ b/cloudformation/appsync/aws-appsync-functionconfiguration_appsyncruntime.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package appsync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// FunctionConfiguration_AppSyncRuntime AWS CloudFormation Resource (AWS::AppSync::FunctionConfiguration.AppSyncRuntime) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appsync-functionconfiguration-appsyncruntime.html +type FunctionConfiguration_AppSyncRuntime struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appsync-functionconfiguration-appsyncruntime.html#cfn-appsync-functionconfiguration-appsyncruntime-name + Name string `json:"Name"` + + // RuntimeVersion AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appsync-functionconfiguration-appsyncruntime.html#cfn-appsync-functionconfiguration-appsyncruntime-runtimeversion + RuntimeVersion string `json:"RuntimeVersion"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *FunctionConfiguration_AppSyncRuntime) AWSCloudFormationType() string { + return "AWS::AppSync::FunctionConfiguration.AppSyncRuntime" +} diff --git a/cloudformation/appsync/aws-appsync-resolver.go b/cloudformation/appsync/aws-appsync-resolver.go index 4932418b75..3a277b8bd5 100644 --- a/cloudformation/appsync/aws-appsync-resolver.go +++ b/cloudformation/appsync/aws-appsync-resolver.go @@ -23,6 +23,16 @@ type Resolver struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-resolver.html#cfn-appsync-resolver-cachingconfig CachingConfig *Resolver_CachingConfig `json:"CachingConfig,omitempty"` + // Code AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-resolver.html#cfn-appsync-resolver-code + Code *string `json:"Code,omitempty"` + + // CodeS3Location AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-resolver.html#cfn-appsync-resolver-codes3location + CodeS3Location *string `json:"CodeS3Location,omitempty"` + // DataSourceName AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-resolver.html#cfn-appsync-resolver-datasourcename @@ -68,6 +78,11 @@ type Resolver struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-resolver.html#cfn-appsync-resolver-responsemappingtemplates3location ResponseMappingTemplateS3Location *string `json:"ResponseMappingTemplateS3Location,omitempty"` + // Runtime AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-resolver.html#cfn-appsync-resolver-runtime + Runtime *Resolver_AppSyncRuntime `json:"Runtime,omitempty"` + // SyncConfig AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appsync-resolver.html#cfn-appsync-resolver-syncconfig diff --git a/cloudformation/appsync/aws-appsync-resolver_appsyncruntime.go b/cloudformation/appsync/aws-appsync-resolver_appsyncruntime.go new file mode 100644 index 0000000000..a403ecfca9 --- /dev/null +++ b/cloudformation/appsync/aws-appsync-resolver_appsyncruntime.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package appsync + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Resolver_AppSyncRuntime AWS CloudFormation Resource (AWS::AppSync::Resolver.AppSyncRuntime) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appsync-resolver-appsyncruntime.html +type Resolver_AppSyncRuntime struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appsync-resolver-appsyncruntime.html#cfn-appsync-resolver-appsyncruntime-name + Name string `json:"Name"` + + // RuntimeVersion AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-appsync-resolver-appsyncruntime.html#cfn-appsync-resolver-appsyncruntime-runtimeversion + RuntimeVersion string `json:"RuntimeVersion"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Resolver_AppSyncRuntime) AWSCloudFormationType() string { + return "AWS::AppSync::Resolver.AppSyncRuntime" +} diff --git a/cloudformation/autoscaling/aws-autoscaling-autoscalinggroup_instancerequirements.go b/cloudformation/autoscaling/aws-autoscaling-autoscalinggroup_instancerequirements.go index a21a6e29d9..a3ae37a58b 100644 --- a/cloudformation/autoscaling/aws-autoscaling-autoscalinggroup_instancerequirements.go +++ b/cloudformation/autoscaling/aws-autoscaling-autoscalinggroup_instancerequirements.go @@ -35,6 +35,11 @@ type AutoScalingGroup_InstanceRequirements struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/cfn-as-mixedinstancespolicy-instancerequirements.html#cfn-autoscaling-autoscalinggroup-instancerequirements-acceleratortypes AcceleratorTypes []string `json:"AcceleratorTypes,omitempty"` + // AllowedInstanceTypes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/cfn-as-mixedinstancespolicy-instancerequirements.html#cfn-autoscaling-autoscalinggroup-instancerequirements-allowedinstancetypes + AllowedInstanceTypes []string `json:"AllowedInstanceTypes,omitempty"` + // BareMetal AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/cfn-as-mixedinstancespolicy-instancerequirements.html#cfn-autoscaling-autoscalinggroup-instancerequirements-baremetal @@ -85,6 +90,11 @@ type AutoScalingGroup_InstanceRequirements struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/cfn-as-mixedinstancespolicy-instancerequirements.html#cfn-autoscaling-autoscalinggroup-instancerequirements-memorymib MemoryMiB *AutoScalingGroup_MemoryMiBRequest `json:"MemoryMiB,omitempty"` + // NetworkBandwidthGbps AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/cfn-as-mixedinstancespolicy-instancerequirements.html#cfn-autoscaling-autoscalinggroup-instancerequirements-networkbandwidthgbps + NetworkBandwidthGbps *AutoScalingGroup_NetworkBandwidthGbpsRequest `json:"NetworkBandwidthGbps,omitempty"` + // NetworkInterfaceCount AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/cfn-as-mixedinstancespolicy-instancerequirements.html#cfn-autoscaling-autoscalinggroup-instancerequirements-networkinterfacecount diff --git a/cloudformation/autoscaling/aws-autoscaling-autoscalinggroup_networkbandwidthgbpsrequest.go b/cloudformation/autoscaling/aws-autoscaling-autoscalinggroup_networkbandwidthgbpsrequest.go new file mode 100644 index 0000000000..9836e3521d --- /dev/null +++ b/cloudformation/autoscaling/aws-autoscaling-autoscalinggroup_networkbandwidthgbpsrequest.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package autoscaling + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AutoScalingGroup_NetworkBandwidthGbpsRequest AWS CloudFormation Resource (AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-autoscaling-autoscalinggroup-networkbandwidthgbpsrequest.html +type AutoScalingGroup_NetworkBandwidthGbpsRequest struct { + + // Max AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-autoscaling-autoscalinggroup-networkbandwidthgbpsrequest.html#cfn-autoscaling-autoscalinggroup-networkbandwidthgbpsrequest-max + Max *float64 `json:"Max,omitempty"` + + // Min AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-autoscaling-autoscalinggroup-networkbandwidthgbpsrequest.html#cfn-autoscaling-autoscalinggroup-networkbandwidthgbpsrequest-min + Min *float64 `json:"Min,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AutoScalingGroup_NetworkBandwidthGbpsRequest) AWSCloudFormationType() string { + return "AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest" +} diff --git a/cloudformation/autoscaling/aws-autoscaling-scheduledaction.go b/cloudformation/autoscaling/aws-autoscaling-scheduledaction.go index 8cc7a4db4c..2c2888a71b 100644 --- a/cloudformation/autoscaling/aws-autoscaling-scheduledaction.go +++ b/cloudformation/autoscaling/aws-autoscaling-scheduledaction.go @@ -10,47 +10,47 @@ import ( ) // ScheduledAction AWS CloudFormation Resource (AWS::AutoScaling::ScheduledAction) -// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html type ScheduledAction struct { // AutoScalingGroupName AWS CloudFormation Property // Required: true - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-asgname + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-autoscalinggroupname AutoScalingGroupName string `json:"AutoScalingGroupName"` // DesiredCapacity AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-desiredcapacity + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-desiredcapacity DesiredCapacity *int `json:"DesiredCapacity,omitempty"` // EndTime AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-endtime + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-endtime EndTime *string `json:"EndTime,omitempty"` // MaxSize AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-maxsize + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-maxsize MaxSize *int `json:"MaxSize,omitempty"` // MinSize AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-minsize + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-minsize MinSize *int `json:"MinSize,omitempty"` // Recurrence AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-recurrence + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-recurrence Recurrence *string `json:"Recurrence,omitempty"` // StartTime AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-starttime + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-starttime StartTime *string `json:"StartTime,omitempty"` // TimeZone AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-as-scheduledaction.html#cfn-as-scheduledaction-timezone + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-autoscaling-scheduledaction.html#cfn-autoscaling-scheduledaction-timezone TimeZone *string `json:"TimeZone,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy diff --git a/cloudformation/batch/aws-batch-computeenvironment.go b/cloudformation/batch/aws-batch-computeenvironment.go index b55607fa20..6d0bc707c2 100644 --- a/cloudformation/batch/aws-batch-computeenvironment.go +++ b/cloudformation/batch/aws-batch-computeenvironment.go @@ -23,6 +23,11 @@ type ComputeEnvironment struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-batch-computeenvironment.html#cfn-batch-computeenvironment-computeresources ComputeResources *ComputeEnvironment_ComputeResources `json:"ComputeResources,omitempty"` + // EksConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-batch-computeenvironment.html#cfn-batch-computeenvironment-eksconfiguration + EksConfiguration *ComputeEnvironment_EksConfiguration `json:"EksConfiguration,omitempty"` + // ReplaceComputeEnvironment AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-batch-computeenvironment.html#cfn-batch-computeenvironment-replacecomputeenvironment diff --git a/cloudformation/batch/aws-batch-computeenvironment_ec2configurationobject.go b/cloudformation/batch/aws-batch-computeenvironment_ec2configurationobject.go index ce1c011a74..06cb62386f 100644 --- a/cloudformation/batch/aws-batch-computeenvironment_ec2configurationobject.go +++ b/cloudformation/batch/aws-batch-computeenvironment_ec2configurationobject.go @@ -15,6 +15,11 @@ type ComputeEnvironment_Ec2ConfigurationObject struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-computeenvironment-ec2configurationobject.html#cfn-batch-computeenvironment-ec2configurationobject-imageidoverride ImageIdOverride *string `json:"ImageIdOverride,omitempty"` + // ImageKubernetesVersion AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-computeenvironment-ec2configurationobject.html#cfn-batch-computeenvironment-ec2configurationobject-imagekubernetesversion + ImageKubernetesVersion *string `json:"ImageKubernetesVersion,omitempty"` + // ImageType AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-computeenvironment-ec2configurationobject.html#cfn-batch-computeenvironment-ec2configurationobject-imagetype diff --git a/cloudformation/batch/aws-batch-computeenvironment_eksconfiguration.go b/cloudformation/batch/aws-batch-computeenvironment_eksconfiguration.go new file mode 100644 index 0000000000..a97cc4aa63 --- /dev/null +++ b/cloudformation/batch/aws-batch-computeenvironment_eksconfiguration.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ComputeEnvironment_EksConfiguration AWS CloudFormation Resource (AWS::Batch::ComputeEnvironment.EksConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-computeenvironment-eksconfiguration.html +type ComputeEnvironment_EksConfiguration struct { + + // EksClusterArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-computeenvironment-eksconfiguration.html#cfn-batch-computeenvironment-eksconfiguration-eksclusterarn + EksClusterArn string `json:"EksClusterArn"` + + // KubernetesNamespace AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-computeenvironment-eksconfiguration.html#cfn-batch-computeenvironment-eksconfiguration-kubernetesnamespace + KubernetesNamespace string `json:"KubernetesNamespace"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ComputeEnvironment_EksConfiguration) AWSCloudFormationType() string { + return "AWS::Batch::ComputeEnvironment.EksConfiguration" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition.go b/cloudformation/batch/aws-batch-jobdefinition.go index ebd7ad8650..df58cee05e 100644 --- a/cloudformation/batch/aws-batch-jobdefinition.go +++ b/cloudformation/batch/aws-batch-jobdefinition.go @@ -18,6 +18,11 @@ type JobDefinition struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-batch-jobdefinition.html#cfn-batch-jobdefinition-containerproperties ContainerProperties *JobDefinition_ContainerProperties `json:"ContainerProperties,omitempty"` + // EksProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-batch-jobdefinition.html#cfn-batch-jobdefinition-eksproperties + EksProperties *JobDefinition_EksProperties `json:"EksProperties,omitempty"` + // JobDefinitionName AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-batch-jobdefinition.html#cfn-batch-jobdefinition-jobdefinitionname diff --git a/cloudformation/batch/aws-batch-jobdefinition_ekscontainer.go b/cloudformation/batch/aws-batch-jobdefinition_ekscontainer.go new file mode 100644 index 0000000000..cd55f6dca0 --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_ekscontainer.go @@ -0,0 +1,77 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainer AWS CloudFormation Resource (AWS::Batch::JobDefinition.EksContainer) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html +type JobDefinition_EksContainer struct { + + // Args AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-args + Args []string `json:"Args,omitempty"` + + // Command AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-command + Command []string `json:"Command,omitempty"` + + // Env AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-env + Env []JobDefinition_EksContainerEnvironmentVariable `json:"Env,omitempty"` + + // Image AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-image + Image string `json:"Image"` + + // ImagePullPolicy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-imagepullpolicy + ImagePullPolicy *string `json:"ImagePullPolicy,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-name + Name *string `json:"Name,omitempty"` + + // Resources AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-resources + Resources *JobDefinition_Resources `json:"Resources,omitempty"` + + // SecurityContext AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-securitycontext + SecurityContext *JobDefinition_SecurityContext `json:"SecurityContext,omitempty"` + + // VolumeMounts AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer.html#cfn-batch-jobdefinition-ekscontainer-volumemounts + VolumeMounts []JobDefinition_EksContainerVolumeMount `json:"VolumeMounts,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainer) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.EksContainer" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_ekscontainerenvironmentvariable.go b/cloudformation/batch/aws-batch-jobdefinition_ekscontainerenvironmentvariable.go new file mode 100644 index 0000000000..e040e2f746 --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_ekscontainerenvironmentvariable.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainerEnvironmentVariable AWS CloudFormation Resource (AWS::Batch::JobDefinition.EksContainerEnvironmentVariable) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainerenvironmentvariable.html +type JobDefinition_EksContainerEnvironmentVariable struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainerenvironmentvariable.html#cfn-batch-jobdefinition-ekscontainerenvironmentvariable-name + Name string `json:"Name"` + + // Value AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainerenvironmentvariable.html#cfn-batch-jobdefinition-ekscontainerenvironmentvariable-value + Value *string `json:"Value,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainerEnvironmentVariable) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.EksContainerEnvironmentVariable" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_ekscontainervolumemount.go b/cloudformation/batch/aws-batch-jobdefinition_ekscontainervolumemount.go new file mode 100644 index 0000000000..ee3bde7818 --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_ekscontainervolumemount.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksContainerVolumeMount AWS CloudFormation Resource (AWS::Batch::JobDefinition.EksContainerVolumeMount) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainervolumemount.html +type JobDefinition_EksContainerVolumeMount struct { + + // MountPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainervolumemount.html#cfn-batch-jobdefinition-ekscontainervolumemount-mountpath + MountPath *string `json:"MountPath,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainervolumemount.html#cfn-batch-jobdefinition-ekscontainervolumemount-name + Name *string `json:"Name,omitempty"` + + // ReadOnly AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainervolumemount.html#cfn-batch-jobdefinition-ekscontainervolumemount-readonly + ReadOnly *bool `json:"ReadOnly,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksContainerVolumeMount) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.EksContainerVolumeMount" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_eksproperties.go b/cloudformation/batch/aws-batch-jobdefinition_eksproperties.go new file mode 100644 index 0000000000..b7883148ab --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_eksproperties.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksProperties AWS CloudFormation Resource (AWS::Batch::JobDefinition.EksProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksproperties.html +type JobDefinition_EksProperties struct { + + // PodProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksproperties.html#cfn-batch-jobdefinition-eksproperties-podproperties + PodProperties *JobDefinition_PodProperties `json:"PodProperties,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksProperties) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.EksProperties" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_eksvolume.go b/cloudformation/batch/aws-batch-jobdefinition_eksvolume.go new file mode 100644 index 0000000000..be136e0f8e --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_eksvolume.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EksVolume AWS CloudFormation Resource (AWS::Batch::JobDefinition.EksVolume) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume.html +type JobDefinition_EksVolume struct { + + // EmptyDir AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume.html#cfn-batch-jobdefinition-eksvolume-emptydir + EmptyDir *JobDefinition_EmptyDir `json:"EmptyDir,omitempty"` + + // HostPath AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume.html#cfn-batch-jobdefinition-eksvolume-hostpath + HostPath *JobDefinition_HostPath `json:"HostPath,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume.html#cfn-batch-jobdefinition-eksvolume-name + Name string `json:"Name"` + + // Secret AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume.html#cfn-batch-jobdefinition-eksvolume-secret + Secret *JobDefinition_Secret `json:"Secret,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EksVolume) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.EksVolume" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_emptydir.go b/cloudformation/batch/aws-batch-jobdefinition_emptydir.go new file mode 100644 index 0000000000..1e61651535 --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_emptydir.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_EmptyDir AWS CloudFormation Resource (AWS::Batch::JobDefinition.EmptyDir) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume-emptydir.html +type JobDefinition_EmptyDir struct { + + // Medium AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume-emptydir.html#cfn-batch-jobdefinition-eksvolume-emptydir-medium + Medium *string `json:"Medium,omitempty"` + + // SizeLimit AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume-emptydir.html#cfn-batch-jobdefinition-eksvolume-emptydir-sizelimit + SizeLimit *string `json:"SizeLimit,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_EmptyDir) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.EmptyDir" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_hostpath.go b/cloudformation/batch/aws-batch-jobdefinition_hostpath.go new file mode 100644 index 0000000000..30b9d8f07a --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_hostpath.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_HostPath AWS CloudFormation Resource (AWS::Batch::JobDefinition.HostPath) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume-hostpath.html +type JobDefinition_HostPath struct { + + // Path AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-eksvolume-hostpath.html#cfn-batch-jobdefinition-eksvolume-hostpath-path + Path *string `json:"Path,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_HostPath) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.HostPath" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_podproperties.go b/cloudformation/batch/aws-batch-jobdefinition_podproperties.go new file mode 100644 index 0000000000..a01101e91e --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_podproperties.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_PodProperties AWS CloudFormation Resource (AWS::Batch::JobDefinition.PodProperties) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-podproperties.html +type JobDefinition_PodProperties struct { + + // Containers AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-podproperties.html#cfn-batch-jobdefinition-podproperties-containers + Containers []JobDefinition_EksContainer `json:"Containers,omitempty"` + + // DnsPolicy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-podproperties.html#cfn-batch-jobdefinition-podproperties-dnspolicy + DnsPolicy *string `json:"DnsPolicy,omitempty"` + + // HostNetwork AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-podproperties.html#cfn-batch-jobdefinition-podproperties-hostnetwork + HostNetwork *bool `json:"HostNetwork,omitempty"` + + // ServiceAccountName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-podproperties.html#cfn-batch-jobdefinition-podproperties-serviceaccountname + ServiceAccountName *string `json:"ServiceAccountName,omitempty"` + + // Volumes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-podproperties.html#cfn-batch-jobdefinition-podproperties-volumes + Volumes []JobDefinition_EksVolume `json:"Volumes,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_PodProperties) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.PodProperties" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_resources.go b/cloudformation/batch/aws-batch-jobdefinition_resources.go new file mode 100644 index 0000000000..d9f6b091af --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_resources.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_Resources AWS CloudFormation Resource (AWS::Batch::JobDefinition.Resources) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-resources.html +type JobDefinition_Resources struct { + + // Limits AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-resources.html#cfn-batch-jobdefinition-ekscontainer-resources-limits + Limits interface{} `json:"Limits,omitempty"` + + // Requests AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-resources.html#cfn-batch-jobdefinition-ekscontainer-resources-requests + Requests interface{} `json:"Requests,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_Resources) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.Resources" +} diff --git a/cloudformation/batch/aws-batch-jobdefinition_securitycontext.go b/cloudformation/batch/aws-batch-jobdefinition_securitycontext.go new file mode 100644 index 0000000000..5de1dccf05 --- /dev/null +++ b/cloudformation/batch/aws-batch-jobdefinition_securitycontext.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package batch + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// JobDefinition_SecurityContext AWS CloudFormation Resource (AWS::Batch::JobDefinition.SecurityContext) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-securitycontext.html +type JobDefinition_SecurityContext struct { + + // Privileged AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-securitycontext.html#cfn-batch-jobdefinition-ekscontainer-securitycontext-privileged + Privileged *bool `json:"Privileged,omitempty"` + + // ReadOnlyRootFilesystem AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-securitycontext.html#cfn-batch-jobdefinition-ekscontainer-securitycontext-readonlyrootfilesystem + ReadOnlyRootFilesystem *bool `json:"ReadOnlyRootFilesystem,omitempty"` + + // RunAsGroup AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-securitycontext.html#cfn-batch-jobdefinition-ekscontainer-securitycontext-runasgroup + RunAsGroup *int `json:"RunAsGroup,omitempty"` + + // RunAsNonRoot AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-securitycontext.html#cfn-batch-jobdefinition-ekscontainer-securitycontext-runasnonroot + RunAsNonRoot *bool `json:"RunAsNonRoot,omitempty"` + + // RunAsUser AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-batch-jobdefinition-ekscontainer-securitycontext.html#cfn-batch-jobdefinition-ekscontainer-securitycontext-runasuser + RunAsUser *int `json:"RunAsUser,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *JobDefinition_SecurityContext) AWSCloudFormationType() string { + return "AWS::Batch::JobDefinition.SecurityContext" +} diff --git a/cloudformation/billingconductor/aws-billingconductor-pricingrule.go b/cloudformation/billingconductor/aws-billingconductor-pricingrule.go index 79960d532a..2312240c39 100644 --- a/cloudformation/billingconductor/aws-billingconductor-pricingrule.go +++ b/cloudformation/billingconductor/aws-billingconductor-pricingrule.go @@ -14,6 +14,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-billingconductor-pricingrule.html type PricingRule struct { + // BillingEntity AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-billingconductor-pricingrule.html#cfn-billingconductor-pricingrule-billingentity + BillingEntity *string `json:"BillingEntity,omitempty"` + // Description AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-billingconductor-pricingrule.html#cfn-billingconductor-pricingrule-description diff --git a/cloudformation/cloudtrail/aws-cloudtrail-eventdatastore.go b/cloudformation/cloudtrail/aws-cloudtrail-eventdatastore.go index 0507964090..541b07bfc9 100644 --- a/cloudformation/cloudtrail/aws-cloudtrail-eventdatastore.go +++ b/cloudformation/cloudtrail/aws-cloudtrail-eventdatastore.go @@ -19,6 +19,11 @@ type EventDataStore struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-eventdatastore.html#cfn-cloudtrail-eventdatastore-advancedeventselectors AdvancedEventSelectors []EventDataStore_AdvancedEventSelector `json:"AdvancedEventSelectors,omitempty"` + // KmsKeyId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-eventdatastore.html#cfn-cloudtrail-eventdatastore-kmskeyid + KmsKeyId *string `json:"KmsKeyId,omitempty"` + // MultiRegionEnabled AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-eventdatastore.html#cfn-cloudtrail-eventdatastore-multiregionenabled diff --git a/cloudformation/cloudwatch/aws-cloudwatch-compositealarm.go b/cloudformation/cloudwatch/aws-cloudwatch-compositealarm.go index 06f0cd828f..7ba5d8e4e4 100644 --- a/cloudformation/cloudwatch/aws-cloudwatch-compositealarm.go +++ b/cloudformation/cloudwatch/aws-cloudwatch-compositealarm.go @@ -44,9 +44,9 @@ type CompositeAlarm struct { AlarmDescription *string `json:"AlarmDescription,omitempty"` // AlarmName AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudwatch-compositealarm.html#cfn-cloudwatch-compositealarm-alarmname - AlarmName string `json:"AlarmName"` + AlarmName *string `json:"AlarmName,omitempty"` // AlarmRule AWS CloudFormation Property // Required: true diff --git a/cloudformation/ec2/aws-ec2-ec2fleet_fleetlaunchtemplatespecificationrequest.go b/cloudformation/ec2/aws-ec2-ec2fleet_fleetlaunchtemplatespecificationrequest.go index ebbda307b3..f9fbccd9f2 100644 --- a/cloudformation/ec2/aws-ec2-ec2fleet_fleetlaunchtemplatespecificationrequest.go +++ b/cloudformation/ec2/aws-ec2-ec2fleet_fleetlaunchtemplatespecificationrequest.go @@ -21,9 +21,9 @@ type EC2Fleet_FleetLaunchTemplateSpecificationRequest struct { LaunchTemplateName *string `json:"LaunchTemplateName,omitempty"` // Version AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-fleetlaunchtemplatespecificationrequest.html#cfn-ec2-ec2fleet-fleetlaunchtemplatespecificationrequest-version - Version *string `json:"Version,omitempty"` + Version string `json:"Version"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/ec2/aws-ec2-ec2fleet_instancerequirementsrequest.go b/cloudformation/ec2/aws-ec2-ec2fleet_instancerequirementsrequest.go index 1bdddbfc6f..3e8d894269 100644 --- a/cloudformation/ec2/aws-ec2-ec2fleet_instancerequirementsrequest.go +++ b/cloudformation/ec2/aws-ec2-ec2fleet_instancerequirementsrequest.go @@ -35,6 +35,11 @@ type EC2Fleet_InstanceRequirementsRequest struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-instancerequirementsrequest.html#cfn-ec2-ec2fleet-instancerequirementsrequest-acceleratortypes AcceleratorTypes []string `json:"AcceleratorTypes,omitempty"` + // AllowedInstanceTypes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-instancerequirementsrequest.html#cfn-ec2-ec2fleet-instancerequirementsrequest-allowedinstancetypes + AllowedInstanceTypes []string `json:"AllowedInstanceTypes,omitempty"` + // BareMetal AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-instancerequirementsrequest.html#cfn-ec2-ec2fleet-instancerequirementsrequest-baremetal @@ -85,6 +90,11 @@ type EC2Fleet_InstanceRequirementsRequest struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-instancerequirementsrequest.html#cfn-ec2-ec2fleet-instancerequirementsrequest-memorymib MemoryMiB *EC2Fleet_MemoryMiBRequest `json:"MemoryMiB,omitempty"` + // NetworkBandwidthGbps AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-instancerequirementsrequest.html#cfn-ec2-ec2fleet-instancerequirementsrequest-networkbandwidthgbps + NetworkBandwidthGbps *EC2Fleet_NetworkBandwidthGbpsRequest `json:"NetworkBandwidthGbps,omitempty"` + // NetworkInterfaceCount AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-instancerequirementsrequest.html#cfn-ec2-ec2fleet-instancerequirementsrequest-networkinterfacecount diff --git a/cloudformation/ec2/aws-ec2-ec2fleet_networkbandwidthgbpsrequest.go b/cloudformation/ec2/aws-ec2-ec2fleet_networkbandwidthgbpsrequest.go new file mode 100644 index 0000000000..f2468d2f47 --- /dev/null +++ b/cloudformation/ec2/aws-ec2-ec2fleet_networkbandwidthgbpsrequest.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ec2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// EC2Fleet_NetworkBandwidthGbpsRequest AWS CloudFormation Resource (AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-networkbandwidthgbpsrequest.html +type EC2Fleet_NetworkBandwidthGbpsRequest struct { + + // Max AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-networkbandwidthgbpsrequest.html#cfn-ec2-ec2fleet-networkbandwidthgbpsrequest-max + Max *float64 `json:"Max,omitempty"` + + // Min AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ec2fleet-networkbandwidthgbpsrequest.html#cfn-ec2-ec2fleet-networkbandwidthgbpsrequest-min + Min *float64 `json:"Min,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *EC2Fleet_NetworkBandwidthGbpsRequest) AWSCloudFormationType() string { + return "AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest" +} diff --git a/cloudformation/ec2/aws-ec2-eip.go b/cloudformation/ec2/aws-ec2-eip.go index 248338a0e5..97e0525c8e 100644 --- a/cloudformation/ec2/aws-ec2-eip.go +++ b/cloudformation/ec2/aws-ec2-eip.go @@ -39,6 +39,11 @@ type EIP struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-eip.html#cfn-ec2-eip-tags Tags []tags.Tag `json:"Tags,omitempty"` + // TransferAddress AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-eip.html#cfn-ec2-eip-transferaddress + TransferAddress *string `json:"TransferAddress,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/ec2/aws-ec2-launchtemplate_instancerequirements.go b/cloudformation/ec2/aws-ec2-launchtemplate_instancerequirements.go index dcb06d33dc..215a886b53 100644 --- a/cloudformation/ec2/aws-ec2-launchtemplate_instancerequirements.go +++ b/cloudformation/ec2/aws-ec2-launchtemplate_instancerequirements.go @@ -35,6 +35,11 @@ type LaunchTemplate_InstanceRequirements struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-instancerequirements.html#cfn-ec2-launchtemplate-launchtemplatedata-instancerequirements-acceleratortypes AcceleratorTypes []string `json:"AcceleratorTypes,omitempty"` + // AllowedInstanceTypes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-instancerequirements.html#cfn-ec2-launchtemplate-launchtemplatedata-instancerequirements-allowedinstancetypes + AllowedInstanceTypes []string `json:"AllowedInstanceTypes,omitempty"` + // BareMetal AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-instancerequirements.html#cfn-ec2-launchtemplate-launchtemplatedata-instancerequirements-baremetal @@ -85,6 +90,11 @@ type LaunchTemplate_InstanceRequirements struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-instancerequirements.html#cfn-ec2-launchtemplate-launchtemplatedata-instancerequirements-memorymib MemoryMiB *LaunchTemplate_MemoryMiB `json:"MemoryMiB,omitempty"` + // NetworkBandwidthGbps AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-instancerequirements.html#cfn-ec2-launchtemplate-launchtemplatedata-instancerequirements-networkbandwidthgbps + NetworkBandwidthGbps *LaunchTemplate_NetworkBandwidthGbps `json:"NetworkBandwidthGbps,omitempty"` + // NetworkInterfaceCount AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-instancerequirements.html#cfn-ec2-launchtemplate-launchtemplatedata-instancerequirements-networkinterfacecount diff --git a/cloudformation/ec2/aws-ec2-launchtemplate_networkbandwidthgbps.go b/cloudformation/ec2/aws-ec2-launchtemplate_networkbandwidthgbps.go new file mode 100644 index 0000000000..df5a3901fa --- /dev/null +++ b/cloudformation/ec2/aws-ec2-launchtemplate_networkbandwidthgbps.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ec2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// LaunchTemplate_NetworkBandwidthGbps AWS CloudFormation Resource (AWS::EC2::LaunchTemplate.NetworkBandwidthGbps) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-networkbandwidthgbps.html +type LaunchTemplate_NetworkBandwidthGbps struct { + + // Max AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-networkbandwidthgbps.html#cfn-ec2-launchtemplate-networkbandwidthgbps-max + Max *float64 `json:"Max,omitempty"` + + // Min AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-networkbandwidthgbps.html#cfn-ec2-launchtemplate-networkbandwidthgbps-min + Min *float64 `json:"Min,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *LaunchTemplate_NetworkBandwidthGbps) AWSCloudFormationType() string { + return "AWS::EC2::LaunchTemplate.NetworkBandwidthGbps" +} diff --git a/cloudformation/ec2/aws-ec2-launchtemplate_placement.go b/cloudformation/ec2/aws-ec2-launchtemplate_placement.go index 1cd8709fe7..cb637abc29 100644 --- a/cloudformation/ec2/aws-ec2-launchtemplate_placement.go +++ b/cloudformation/ec2/aws-ec2-launchtemplate_placement.go @@ -20,6 +20,11 @@ type LaunchTemplate_Placement struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-placement.html#cfn-ec2-launchtemplate-launchtemplatedata-placement-availabilityzone AvailabilityZone *string `json:"AvailabilityZone,omitempty"` + // GroupId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-placement.html#cfn-ec2-launchtemplate-launchtemplatedata-placement-groupid + GroupId *string `json:"GroupId,omitempty"` + // GroupName AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-launchtemplate-launchtemplatedata-placement.html#cfn-ec2-launchtemplate-launchtemplatedata-placement-groupname diff --git a/cloudformation/ec2/aws-ec2-localgatewayroute.go b/cloudformation/ec2/aws-ec2-localgatewayroute.go index f5d16ccdbd..8fecb30a8a 100644 --- a/cloudformation/ec2/aws-ec2-localgatewayroute.go +++ b/cloudformation/ec2/aws-ec2-localgatewayroute.go @@ -24,9 +24,14 @@ type LocalGatewayRoute struct { LocalGatewayRouteTableId string `json:"LocalGatewayRouteTableId"` // LocalGatewayVirtualInterfaceGroupId AWS CloudFormation Property - // Required: true + // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-localgatewayroute.html#cfn-ec2-localgatewayroute-localgatewayvirtualinterfacegroupid - LocalGatewayVirtualInterfaceGroupId string `json:"LocalGatewayVirtualInterfaceGroupId"` + LocalGatewayVirtualInterfaceGroupId *string `json:"LocalGatewayVirtualInterfaceGroupId,omitempty"` + + // NetworkInterfaceId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-localgatewayroute.html#cfn-ec2-localgatewayroute-networkinterfaceid + NetworkInterfaceId *string `json:"NetworkInterfaceId,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/ec2/aws-ec2-natgateway.go b/cloudformation/ec2/aws-ec2-natgateway.go index 11502a7eee..d35cca2c39 100644 --- a/cloudformation/ec2/aws-ec2-natgateway.go +++ b/cloudformation/ec2/aws-ec2-natgateway.go @@ -24,6 +24,11 @@ type NatGateway struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-natgateway.html#cfn-ec2-natgateway-connectivitytype ConnectivityType *string `json:"ConnectivityType,omitempty"` + // PrivateIpAddress AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-natgateway.html#cfn-ec2-natgateway-privateipaddress + PrivateIpAddress *string `json:"PrivateIpAddress,omitempty"` + // SubnetId AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-natgateway.html#cfn-ec2-natgateway-subnetid diff --git a/cloudformation/ec2/aws-ec2-spotfleet_instancerequirementsrequest.go b/cloudformation/ec2/aws-ec2-spotfleet_instancerequirementsrequest.go index b24fc4342e..b57c827e3a 100644 --- a/cloudformation/ec2/aws-ec2-spotfleet_instancerequirementsrequest.go +++ b/cloudformation/ec2/aws-ec2-spotfleet_instancerequirementsrequest.go @@ -35,6 +35,11 @@ type SpotFleet_InstanceRequirementsRequest struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-instancerequirementsrequest.html#cfn-ec2-spotfleet-instancerequirementsrequest-acceleratortypes AcceleratorTypes []string `json:"AcceleratorTypes,omitempty"` + // AllowedInstanceTypes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-instancerequirementsrequest.html#cfn-ec2-spotfleet-instancerequirementsrequest-allowedinstancetypes + AllowedInstanceTypes []string `json:"AllowedInstanceTypes,omitempty"` + // BareMetal AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-instancerequirementsrequest.html#cfn-ec2-spotfleet-instancerequirementsrequest-baremetal @@ -85,6 +90,11 @@ type SpotFleet_InstanceRequirementsRequest struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-instancerequirementsrequest.html#cfn-ec2-spotfleet-instancerequirementsrequest-memorymib MemoryMiB *SpotFleet_MemoryMiBRequest `json:"MemoryMiB,omitempty"` + // NetworkBandwidthGbps AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-instancerequirementsrequest.html#cfn-ec2-spotfleet-instancerequirementsrequest-networkbandwidthgbps + NetworkBandwidthGbps *SpotFleet_NetworkBandwidthGbpsRequest `json:"NetworkBandwidthGbps,omitempty"` + // NetworkInterfaceCount AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-instancerequirementsrequest.html#cfn-ec2-spotfleet-instancerequirementsrequest-networkinterfacecount diff --git a/cloudformation/ec2/aws-ec2-spotfleet_networkbandwidthgbpsrequest.go b/cloudformation/ec2/aws-ec2-spotfleet_networkbandwidthgbpsrequest.go new file mode 100644 index 0000000000..cba2e30c7e --- /dev/null +++ b/cloudformation/ec2/aws-ec2-spotfleet_networkbandwidthgbpsrequest.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ec2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// SpotFleet_NetworkBandwidthGbpsRequest AWS CloudFormation Resource (AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-networkbandwidthgbpsrequest.html +type SpotFleet_NetworkBandwidthGbpsRequest struct { + + // Max AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-networkbandwidthgbpsrequest.html#cfn-ec2-spotfleet-networkbandwidthgbpsrequest-max + Max *float64 `json:"Max,omitempty"` + + // Min AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-networkbandwidthgbpsrequest.html#cfn-ec2-spotfleet-networkbandwidthgbpsrequest-min + Min *float64 `json:"Min,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *SpotFleet_NetworkBandwidthGbpsRequest) AWSCloudFormationType() string { + return "AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest" +} diff --git a/cloudformation/ec2/aws-ec2-spotfleet_spotfleetrequestconfigdata.go b/cloudformation/ec2/aws-ec2-spotfleet_spotfleetrequestconfigdata.go index 98a237b5e3..3be2edd9c3 100644 --- a/cloudformation/ec2/aws-ec2-spotfleet_spotfleetrequestconfigdata.go +++ b/cloudformation/ec2/aws-ec2-spotfleet_spotfleetrequestconfigdata.go @@ -90,6 +90,11 @@ type SpotFleet_SpotFleetRequestConfigData struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-spotfleetrequestconfigdata.html#cfn-ec2-spotfleet-spotfleetrequestconfigdata-spotprice SpotPrice *string `json:"SpotPrice,omitempty"` + // TagSpecifications AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-spotfleetrequestconfigdata.html#cfn-ec2-spotfleet-spotfleetrequestconfigdata-tagspecifications + TagSpecifications []SpotFleet_SpotFleetTagSpecification `json:"TagSpecifications,omitempty"` + // TargetCapacity AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-spotfleet-spotfleetrequestconfigdata.html#cfn-ec2-spotfleet-spotfleetrequestconfigdata-targetcapacity diff --git a/cloudformation/ec2/aws-ec2-volume.go b/cloudformation/ec2/aws-ec2-volume.go index 3efea4a8ac..e76931ac5a 100644 --- a/cloudformation/ec2/aws-ec2-volume.go +++ b/cloudformation/ec2/aws-ec2-volume.go @@ -11,67 +11,67 @@ import ( ) // Volume AWS CloudFormation Resource (AWS::EC2::Volume) -// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html type Volume struct { // AutoEnableIO AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-autoenableio + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-autoenableio AutoEnableIO *bool `json:"AutoEnableIO,omitempty"` // AvailabilityZone AWS CloudFormation Property // Required: true - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-availabilityzone + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-availabilityzone AvailabilityZone string `json:"AvailabilityZone"` // Encrypted AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-encrypted + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-encrypted Encrypted *bool `json:"Encrypted,omitempty"` // Iops AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-iops + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-iops Iops *int `json:"Iops,omitempty"` // KmsKeyId AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-kmskeyid + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-kmskeyid KmsKeyId *string `json:"KmsKeyId,omitempty"` // MultiAttachEnabled AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-multiattachenabled + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-multiattachenabled MultiAttachEnabled *bool `json:"MultiAttachEnabled,omitempty"` // OutpostArn AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-outpostarn + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-outpostarn OutpostArn *string `json:"OutpostArn,omitempty"` // Size AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-size + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-size Size *int `json:"Size,omitempty"` // SnapshotId AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-snapshotid + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-snapshotid SnapshotId *string `json:"SnapshotId,omitempty"` // Tags AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-tags + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-tags Tags []tags.Tag `json:"Tags,omitempty"` // Throughput AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-throughput + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-throughput Throughput *int `json:"Throughput,omitempty"` // VolumeType AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ebs-volume.html#cfn-ec2-ebs-volume-volumetype + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-volume.html#cfn-ec2-volume-volumetype VolumeType *string `json:"VolumeType,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy diff --git a/cloudformation/ecs/aws-ecs-cluster.go b/cloudformation/ecs/aws-ecs-cluster.go index e9941ce6de..5e4744d908 100644 --- a/cloudformation/ecs/aws-ecs-cluster.go +++ b/cloudformation/ecs/aws-ecs-cluster.go @@ -39,6 +39,11 @@ type Cluster struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ecs-cluster.html#cfn-ecs-cluster-defaultcapacityproviderstrategy DefaultCapacityProviderStrategy []Cluster_CapacityProviderStrategyItem `json:"DefaultCapacityProviderStrategy,omitempty"` + // ServiceConnectDefaults AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ecs-cluster.html#cfn-ecs-cluster-serviceconnectdefaults + ServiceConnectDefaults *Cluster_ServiceConnectDefaults `json:"ServiceConnectDefaults,omitempty"` + // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ecs-cluster.html#cfn-ecs-cluster-tags diff --git a/cloudformation/ecs/aws-ecs-cluster_serviceconnectdefaults.go b/cloudformation/ecs/aws-ecs-cluster_serviceconnectdefaults.go new file mode 100644 index 0000000000..bf4e457b85 --- /dev/null +++ b/cloudformation/ecs/aws-ecs-cluster_serviceconnectdefaults.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ecs + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Cluster_ServiceConnectDefaults AWS CloudFormation Resource (AWS::ECS::Cluster.ServiceConnectDefaults) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-cluster-serviceconnectdefaults.html +type Cluster_ServiceConnectDefaults struct { + + // Namespace AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-cluster-serviceconnectdefaults.html#cfn-ecs-cluster-serviceconnectdefaults-namespace + Namespace *string `json:"Namespace,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Cluster_ServiceConnectDefaults) AWSCloudFormationType() string { + return "AWS::ECS::Cluster.ServiceConnectDefaults" +} diff --git a/cloudformation/ecs/aws-ecs-service.go b/cloudformation/ecs/aws-ecs-service.go index 1ee8287d93..0ae12ff9f5 100644 --- a/cloudformation/ecs/aws-ecs-service.go +++ b/cloudformation/ecs/aws-ecs-service.go @@ -99,6 +99,11 @@ type Service struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ecs-service.html#cfn-ecs-service-schedulingstrategy SchedulingStrategy *string `json:"SchedulingStrategy,omitempty"` + // ServiceConnectConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ecs-service.html#cfn-ecs-service-serviceconnectconfiguration + ServiceConnectConfiguration *Service_ServiceConnectConfiguration `json:"ServiceConnectConfiguration,omitempty"` + // ServiceName AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ecs-service.html#cfn-ecs-service-servicename diff --git a/cloudformation/ecs/aws-ecs-service_logconfiguration.go b/cloudformation/ecs/aws-ecs-service_logconfiguration.go new file mode 100644 index 0000000000..fb495beb22 --- /dev/null +++ b/cloudformation/ecs/aws-ecs-service_logconfiguration.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ecs + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Service_LogConfiguration AWS CloudFormation Resource (AWS::ECS::Service.LogConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-logconfiguration.html +type Service_LogConfiguration struct { + + // LogDriver AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-logconfiguration.html#cfn-ecs-service-logconfiguration-logdriver + LogDriver *string `json:"LogDriver,omitempty"` + + // Options AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-logconfiguration.html#cfn-ecs-service-logconfiguration-options + Options map[string]string `json:"Options,omitempty"` + + // SecretOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-logconfiguration.html#cfn-ecs-service-logconfiguration-secretoptions + SecretOptions []Service_Secret `json:"SecretOptions,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Service_LogConfiguration) AWSCloudFormationType() string { + return "AWS::ECS::Service.LogConfiguration" +} diff --git a/cloudformation/ecs/aws-ecs-service_secret.go b/cloudformation/ecs/aws-ecs-service_secret.go new file mode 100644 index 0000000000..a09dddcb40 --- /dev/null +++ b/cloudformation/ecs/aws-ecs-service_secret.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ecs + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Service_Secret AWS CloudFormation Resource (AWS::ECS::Service.Secret) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-secret.html +type Service_Secret struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-secret.html#cfn-ecs-service-secret-name + Name string `json:"Name"` + + // ValueFrom AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-secret.html#cfn-ecs-service-secret-valuefrom + ValueFrom string `json:"ValueFrom"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Service_Secret) AWSCloudFormationType() string { + return "AWS::ECS::Service.Secret" +} diff --git a/cloudformation/ecs/aws-ecs-service_serviceconnectclientalias.go b/cloudformation/ecs/aws-ecs-service_serviceconnectclientalias.go new file mode 100644 index 0000000000..2652f98943 --- /dev/null +++ b/cloudformation/ecs/aws-ecs-service_serviceconnectclientalias.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ecs + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Service_ServiceConnectClientAlias AWS CloudFormation Resource (AWS::ECS::Service.ServiceConnectClientAlias) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectclientalias.html +type Service_ServiceConnectClientAlias struct { + + // DnsName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectclientalias.html#cfn-ecs-service-serviceconnectclientalias-dnsname + DnsName *string `json:"DnsName,omitempty"` + + // Port AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectclientalias.html#cfn-ecs-service-serviceconnectclientalias-port + Port int `json:"Port"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Service_ServiceConnectClientAlias) AWSCloudFormationType() string { + return "AWS::ECS::Service.ServiceConnectClientAlias" +} diff --git a/cloudformation/ecs/aws-ecs-service_serviceconnectconfiguration.go b/cloudformation/ecs/aws-ecs-service_serviceconnectconfiguration.go new file mode 100644 index 0000000000..0824ea710f --- /dev/null +++ b/cloudformation/ecs/aws-ecs-service_serviceconnectconfiguration.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ecs + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Service_ServiceConnectConfiguration AWS CloudFormation Resource (AWS::ECS::Service.ServiceConnectConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectconfiguration.html +type Service_ServiceConnectConfiguration struct { + + // Enabled AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectconfiguration.html#cfn-ecs-service-serviceconnectconfiguration-enabled + Enabled bool `json:"Enabled"` + + // LogConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectconfiguration.html#cfn-ecs-service-serviceconnectconfiguration-logconfiguration + LogConfiguration *Service_LogConfiguration `json:"LogConfiguration,omitempty"` + + // Namespace AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectconfiguration.html#cfn-ecs-service-serviceconnectconfiguration-namespace + Namespace *string `json:"Namespace,omitempty"` + + // Services AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectconfiguration.html#cfn-ecs-service-serviceconnectconfiguration-services + Services []Service_ServiceConnectService `json:"Services,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Service_ServiceConnectConfiguration) AWSCloudFormationType() string { + return "AWS::ECS::Service.ServiceConnectConfiguration" +} diff --git a/cloudformation/ecs/aws-ecs-service_serviceconnectservice.go b/cloudformation/ecs/aws-ecs-service_serviceconnectservice.go new file mode 100644 index 0000000000..46e17a021d --- /dev/null +++ b/cloudformation/ecs/aws-ecs-service_serviceconnectservice.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ecs + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Service_ServiceConnectService AWS CloudFormation Resource (AWS::ECS::Service.ServiceConnectService) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectservice.html +type Service_ServiceConnectService struct { + + // ClientAliases AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectservice.html#cfn-ecs-service-serviceconnectservice-clientaliases + ClientAliases []Service_ServiceConnectClientAlias `json:"ClientAliases,omitempty"` + + // DiscoveryName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectservice.html#cfn-ecs-service-serviceconnectservice-discoveryname + DiscoveryName *string `json:"DiscoveryName,omitempty"` + + // IngressPortOverride AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectservice.html#cfn-ecs-service-serviceconnectservice-ingressportoverride + IngressPortOverride *int `json:"IngressPortOverride,omitempty"` + + // PortName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-service-serviceconnectservice.html#cfn-ecs-service-serviceconnectservice-portname + PortName string `json:"PortName"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Service_ServiceConnectService) AWSCloudFormationType() string { + return "AWS::ECS::Service.ServiceConnectService" +} diff --git a/cloudformation/ecs/aws-ecs-taskdefinition_portmapping.go b/cloudformation/ecs/aws-ecs-taskdefinition_portmapping.go index 2252b70228..104926abec 100644 --- a/cloudformation/ecs/aws-ecs-taskdefinition_portmapping.go +++ b/cloudformation/ecs/aws-ecs-taskdefinition_portmapping.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-taskdefinition-containerdefinitions-portmappings.html type TaskDefinition_PortMapping struct { + // AppProtocol AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-taskdefinition-containerdefinitions-portmappings.html#cfn-ecs-taskdefinition-portmapping-appprotocol + AppProtocol *string `json:"AppProtocol,omitempty"` + // ContainerPort AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-taskdefinition-containerdefinitions-portmappings.html#cfn-ecs-taskdefinition-containerdefinition-portmappings-containerport @@ -20,6 +25,11 @@ type TaskDefinition_PortMapping struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-taskdefinition-containerdefinitions-portmappings.html#cfn-ecs-taskdefinition-containerdefinition-portmappings-readonly HostPort *int `json:"HostPort,omitempty"` + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-taskdefinition-containerdefinitions-portmappings.html#cfn-ecs-taskdefinition-portmapping-name + Name *string `json:"Name,omitempty"` + // Protocol AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ecs-taskdefinition-containerdefinitions-portmappings.html#cfn-ecs-taskdefinition-containerdefinition-portmappings-sourcevolume diff --git a/cloudformation/eks/aws-eks-cluster_controlplaneplacement.go b/cloudformation/eks/aws-eks-cluster_controlplaneplacement.go new file mode 100644 index 0000000000..b413d29943 --- /dev/null +++ b/cloudformation/eks/aws-eks-cluster_controlplaneplacement.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package eks + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Cluster_ControlPlanePlacement AWS CloudFormation Resource (AWS::EKS::Cluster.ControlPlanePlacement) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-eks-cluster-controlplaneplacement.html +type Cluster_ControlPlanePlacement struct { + + // GroupName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-eks-cluster-controlplaneplacement.html#cfn-eks-cluster-controlplaneplacement-groupname + GroupName *string `json:"GroupName,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Cluster_ControlPlanePlacement) AWSCloudFormationType() string { + return "AWS::EKS::Cluster.ControlPlanePlacement" +} diff --git a/cloudformation/eks/aws-eks-cluster_outpostconfig.go b/cloudformation/eks/aws-eks-cluster_outpostconfig.go index 374544b204..c62b62a81a 100644 --- a/cloudformation/eks/aws-eks-cluster_outpostconfig.go +++ b/cloudformation/eks/aws-eks-cluster_outpostconfig.go @@ -15,6 +15,11 @@ type Cluster_OutpostConfig struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-eks-cluster-outpostconfig.html#cfn-eks-cluster-outpostconfig-controlplaneinstancetype ControlPlaneInstanceType string `json:"ControlPlaneInstanceType"` + // ControlPlanePlacement AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-eks-cluster-outpostconfig.html#cfn-eks-cluster-outpostconfig-controlplaneplacement + ControlPlanePlacement *Cluster_ControlPlanePlacement `json:"ControlPlanePlacement,omitempty"` + // OutpostArns AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-eks-cluster-outpostconfig.html#cfn-eks-cluster-outpostconfig-outpostarns diff --git a/cloudformation/elasticache/aws-elasticache-cachecluster.go b/cloudformation/elasticache/aws-elasticache-cachecluster.go index 38a563154c..52f220e3ba 100644 --- a/cloudformation/elasticache/aws-elasticache-cachecluster.go +++ b/cloudformation/elasticache/aws-elasticache-cachecluster.go @@ -59,11 +59,21 @@ type CacheCluster struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticache-cache-cluster.html#cfn-elasticache-cachecluster-engineversion EngineVersion *string `json:"EngineVersion,omitempty"` + // IpDiscovery AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticache-cache-cluster.html#cfn-elasticache-cachecluster-ipdiscovery + IpDiscovery *string `json:"IpDiscovery,omitempty"` + // LogDeliveryConfigurations AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticache-cache-cluster.html#cfn-elasticache-cachecluster-logdeliveryconfigurations LogDeliveryConfigurations []CacheCluster_LogDeliveryConfigurationRequest `json:"LogDeliveryConfigurations,omitempty"` + // NetworkType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticache-cache-cluster.html#cfn-elasticache-cachecluster-networktype + NetworkType *string `json:"NetworkType,omitempty"` + // NotificationTopicArn AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticache-cache-cluster.html#cfn-elasticache-cachecluster-notificationtopicarn diff --git a/cloudformation/elasticache/aws-elasticache-replicationgroup.go b/cloudformation/elasticache/aws-elasticache-replicationgroup.go index befa2153f1..23d6010895 100644 --- a/cloudformation/elasticache/aws-elasticache-replicationgroup.go +++ b/cloudformation/elasticache/aws-elasticache-replicationgroup.go @@ -74,6 +74,11 @@ type ReplicationGroup struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-replicationgroup.html#cfn-elasticache-replicationgroup-globalreplicationgroupid GlobalReplicationGroupId *string `json:"GlobalReplicationGroupId,omitempty"` + // IpDiscovery AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-replicationgroup.html#cfn-elasticache-replicationgroup-ipdiscovery + IpDiscovery *string `json:"IpDiscovery,omitempty"` + // KmsKeyId AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-replicationgroup.html#cfn-elasticache-replicationgroup-kmskeyid @@ -89,6 +94,11 @@ type ReplicationGroup struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-replicationgroup.html#cfn-elasticache-replicationgroup-multiazenabled MultiAZEnabled *bool `json:"MultiAZEnabled,omitempty"` + // NetworkType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-replicationgroup.html#cfn-elasticache-replicationgroup-networktype + NetworkType *string `json:"NetworkType,omitempty"` + // NodeGroupConfiguration AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-replicationgroup.html#cfn-elasticache-replicationgroup-nodegroupconfiguration diff --git a/cloudformation/elasticache/aws-elasticache-user.go b/cloudformation/elasticache/aws-elasticache-user.go index 967210a8a4..1aab68246b 100644 --- a/cloudformation/elasticache/aws-elasticache-user.go +++ b/cloudformation/elasticache/aws-elasticache-user.go @@ -18,6 +18,11 @@ type User struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-user.html#cfn-elasticache-user-accessstring AccessString *string `json:"AccessString,omitempty"` + // AuthenticationMode AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-user.html#cfn-elasticache-user-authenticationmode + AuthenticationMode interface{} `json:"AuthenticationMode,omitempty"` + // Engine AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticache-user.html#cfn-elasticache-user-engine diff --git a/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment.go b/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment.go index 5064f913e7..4ba7008f7f 100644 --- a/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment.go +++ b/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment.go @@ -11,67 +11,67 @@ import ( ) // Environment AWS CloudFormation Resource (AWS::ElasticBeanstalk::Environment) -// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html type Environment struct { // ApplicationName AWS CloudFormation Property // Required: true - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-applicationname + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-applicationname ApplicationName string `json:"ApplicationName"` // CNAMEPrefix AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-cnameprefix + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-cnameprefix CNAMEPrefix *string `json:"CNAMEPrefix,omitempty"` // Description AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-description + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-description Description *string `json:"Description,omitempty"` // EnvironmentName AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-name + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-environmentname EnvironmentName *string `json:"EnvironmentName,omitempty"` // OperationsRole AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-operations-role + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-operationsrole OperationsRole *string `json:"OperationsRole,omitempty"` // OptionSettings AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-optionsettings + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-optionsettings OptionSettings []Environment_OptionSetting `json:"OptionSettings,omitempty"` // PlatformArn AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-platformarn + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-platformarn PlatformArn *string `json:"PlatformArn,omitempty"` // SolutionStackName AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-solutionstackname + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-solutionstackname SolutionStackName *string `json:"SolutionStackName,omitempty"` // Tags AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-elasticbeanstalk-environment-tags + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-tags Tags []tags.Tag `json:"Tags,omitempty"` // TemplateName AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-templatename + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-templatename TemplateName *string `json:"TemplateName,omitempty"` // Tier AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-tier + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-tier Tier *Environment_Tier `json:"Tier,omitempty"` // VersionLabel AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment.html#cfn-beanstalk-environment-versionlabel + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticbeanstalk-environment.html#cfn-elasticbeanstalk-environment-versionlabel VersionLabel *string `json:"VersionLabel,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy diff --git a/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_optionsetting.go b/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_optionsetting.go index d6483f6437..423c13c2e0 100644 --- a/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_optionsetting.go +++ b/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_optionsetting.go @@ -7,27 +7,27 @@ import ( ) // Environment_OptionSetting AWS CloudFormation Resource (AWS::ElasticBeanstalk::Environment.OptionSetting) -// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-option-settings.html +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-optionsetting.html type Environment_OptionSetting struct { // Namespace AWS CloudFormation Property // Required: true - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-option-settings.html#cfn-beanstalk-optionsettings-namespace + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-optionsetting.html#cfn-elasticbeanstalk-environment-optionsetting-namespace Namespace string `json:"Namespace"` // OptionName AWS CloudFormation Property // Required: true - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-option-settings.html#cfn-beanstalk-optionsettings-optionname + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-optionsetting.html#cfn-elasticbeanstalk-environment-optionsetting-optionname OptionName string `json:"OptionName"` // ResourceName AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-option-settings.html#cfn-elasticbeanstalk-environment-optionsetting-resourcename + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-optionsetting.html#cfn-elasticbeanstalk-environment-optionsetting-resourcename ResourceName *string `json:"ResourceName,omitempty"` // Value AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-option-settings.html#cfn-beanstalk-optionsettings-value + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-optionsetting.html#cfn-elasticbeanstalk-environment-optionsetting-value Value *string `json:"Value,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy diff --git a/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_tier.go b/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_tier.go index 6529353ea5..86659db777 100644 --- a/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_tier.go +++ b/cloudformation/elasticbeanstalk/aws-elasticbeanstalk-environment_tier.go @@ -7,22 +7,22 @@ import ( ) // Environment_Tier AWS CloudFormation Resource (AWS::ElasticBeanstalk::Environment.Tier) -// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment-tier.html +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-tier.html type Environment_Tier struct { // Name AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment-tier.html#cfn-beanstalk-env-tier-name + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-tier.html#cfn-elasticbeanstalk-environment-tier-name Name *string `json:"Name,omitempty"` // Type AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment-tier.html#cfn-beanstalk-env-tier-type + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-tier.html#cfn-elasticbeanstalk-environment-tier-type Type *string `json:"Type,omitempty"` // Version AWS CloudFormation Property // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-beanstalk-environment-tier.html#cfn-beanstalk-env-tier-version + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-elasticbeanstalk-environment-tier.html#cfn-elasticbeanstalk-environment-tier-version Version *string `json:"Version,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy diff --git a/cloudformation/emr/aws-emr-cluster.go b/cloudformation/emr/aws-emr-cluster.go index bf9e0f4d3d..05d2c26c3d 100644 --- a/cloudformation/emr/aws-emr-cluster.go +++ b/cloudformation/emr/aws-emr-cluster.go @@ -89,6 +89,11 @@ type Cluster struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticmapreduce-cluster.html#cfn-elasticmapreduce-cluster-name Name string `json:"Name"` + // OSReleaseLabel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticmapreduce-cluster.html#cfn-elasticmapreduce-cluster-osreleaselabel + OSReleaseLabel *string `json:"OSReleaseLabel,omitempty"` + // ReleaseLabel AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-elasticmapreduce-cluster.html#cfn-elasticmapreduce-cluster-releaselabel diff --git a/cloudformation/iot/aws-iot-accountauditconfiguration_auditcheckconfigurations.go b/cloudformation/iot/aws-iot-accountauditconfiguration_auditcheckconfigurations.go index 87e5be012b..f36b837bd6 100644 --- a/cloudformation/iot/aws-iot-accountauditconfiguration_auditcheckconfigurations.go +++ b/cloudformation/iot/aws-iot-accountauditconfiguration_auditcheckconfigurations.go @@ -45,6 +45,11 @@ type AccountAuditConfiguration_AuditCheckConfigurations struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-accountauditconfiguration-auditcheckconfigurations.html#cfn-iot-accountauditconfiguration-auditcheckconfigurations-devicecertificatesharedcheck DeviceCertificateSharedCheck *AccountAuditConfiguration_AuditCheckConfiguration `json:"DeviceCertificateSharedCheck,omitempty"` + // IntermediateCaRevokedForActiveDeviceCertificatesCheck AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-accountauditconfiguration-auditcheckconfigurations.html#cfn-iot-accountauditconfiguration-auditcheckconfigurations-intermediatecarevokedforactivedevicecertificatescheck + IntermediateCaRevokedForActiveDeviceCertificatesCheck *AccountAuditConfiguration_AuditCheckConfiguration `json:"IntermediateCaRevokedForActiveDeviceCertificatesCheck,omitempty"` + // IotPolicyOverlyPermissiveCheck AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-accountauditconfiguration-auditcheckconfigurations.html#cfn-iot-accountauditconfiguration-auditcheckconfigurations-iotpolicyoverlypermissivecheck diff --git a/cloudformation/iot/aws-iot-jobtemplate.go b/cloudformation/iot/aws-iot-jobtemplate.go index e8de71d539..b82115e312 100644 --- a/cloudformation/iot/aws-iot-jobtemplate.go +++ b/cloudformation/iot/aws-iot-jobtemplate.go @@ -39,11 +39,6 @@ type JobTemplate struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iot-jobtemplate.html#cfn-iot-jobtemplate-jobarn JobArn *string `json:"JobArn,omitempty"` - // JobExecutionsRetryConfig AWS CloudFormation Property - // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iot-jobtemplate.html#cfn-iot-jobtemplate-jobexecutionsretryconfig - JobExecutionsRetryConfig interface{} `json:"JobExecutionsRetryConfig,omitempty"` - // JobExecutionsRolloutConfig AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iot-jobtemplate.html#cfn-iot-jobtemplate-jobexecutionsrolloutconfig diff --git a/cloudformation/iot/aws-iot-topicrule_republishaction.go b/cloudformation/iot/aws-iot-topicrule_republishaction.go index 4391beba94..dee41afcc1 100644 --- a/cloudformation/iot/aws-iot-topicrule_republishaction.go +++ b/cloudformation/iot/aws-iot-topicrule_republishaction.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishaction.html type TopicRule_RepublishAction struct { + // Headers AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishaction.html#cfn-iot-topicrule-republishaction-headers + Headers *TopicRule_RepublishActionHeaders `json:"Headers,omitempty"` + // Qos AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishaction.html#cfn-iot-topicrule-republishaction-qos diff --git a/cloudformation/iot/aws-iot-topicrule_republishactionheaders.go b/cloudformation/iot/aws-iot-topicrule_republishactionheaders.go new file mode 100644 index 0000000000..5c01947056 --- /dev/null +++ b/cloudformation/iot/aws-iot-topicrule_republishactionheaders.go @@ -0,0 +1,62 @@ +// Code generated by "go generate". Please don't change this file directly. + +package iot + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// TopicRule_RepublishActionHeaders AWS CloudFormation Resource (AWS::IoT::TopicRule.RepublishActionHeaders) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishactionheaders.html +type TopicRule_RepublishActionHeaders struct { + + // ContentType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishactionheaders.html#cfn-iot-topicrule-republishactionheaders-contenttype + ContentType *string `json:"ContentType,omitempty"` + + // CorrelationData AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishactionheaders.html#cfn-iot-topicrule-republishactionheaders-correlationdata + CorrelationData *string `json:"CorrelationData,omitempty"` + + // MessageExpiry AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishactionheaders.html#cfn-iot-topicrule-republishactionheaders-messageexpiry + MessageExpiry *string `json:"MessageExpiry,omitempty"` + + // PayloadFormatIndicator AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishactionheaders.html#cfn-iot-topicrule-republishactionheaders-payloadformatindicator + PayloadFormatIndicator *string `json:"PayloadFormatIndicator,omitempty"` + + // ResponseTopic AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishactionheaders.html#cfn-iot-topicrule-republishactionheaders-responsetopic + ResponseTopic *string `json:"ResponseTopic,omitempty"` + + // UserProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-republishactionheaders.html#cfn-iot-topicrule-republishactionheaders-userproperties + UserProperties []TopicRule_UserProperty `json:"UserProperties,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *TopicRule_RepublishActionHeaders) AWSCloudFormationType() string { + return "AWS::IoT::TopicRule.RepublishActionHeaders" +} diff --git a/cloudformation/iot/aws-iot-topicrule_userproperty.go b/cloudformation/iot/aws-iot-topicrule_userproperty.go new file mode 100644 index 0000000000..e458a2b7a6 --- /dev/null +++ b/cloudformation/iot/aws-iot-topicrule_userproperty.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package iot + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// TopicRule_UserProperty AWS CloudFormation Resource (AWS::IoT::TopicRule.UserProperty) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-userproperty.html +type TopicRule_UserProperty struct { + + // Key AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-userproperty.html#cfn-iot-topicrule-userproperty-key + Key string `json:"Key"` + + // Value AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-userproperty.html#cfn-iot-topicrule-userproperty-value + Value string `json:"Value"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *TopicRule_UserProperty) AWSCloudFormationType() string { + return "AWS::IoT::TopicRule.UserProperty" +} diff --git a/cloudformation/iottwinmaker/aws-iottwinmaker-componenttype.go b/cloudformation/iottwinmaker/aws-iottwinmaker-componenttype.go index 542c78ffcd..c7500f87cd 100644 --- a/cloudformation/iottwinmaker/aws-iottwinmaker-componenttype.go +++ b/cloudformation/iottwinmaker/aws-iottwinmaker-componenttype.go @@ -43,6 +43,11 @@ type ComponentType struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iottwinmaker-componenttype.html#cfn-iottwinmaker-componenttype-propertydefinitions PropertyDefinitions map[string]ComponentType_PropertyDefinition `json:"PropertyDefinitions,omitempty"` + // PropertyGroups AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iottwinmaker-componenttype.html#cfn-iottwinmaker-componenttype-propertygroups + PropertyGroups map[string]ComponentType_PropertyGroup `json:"PropertyGroups,omitempty"` + // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-iottwinmaker-componenttype.html#cfn-iottwinmaker-componenttype-tags diff --git a/cloudformation/iottwinmaker/aws-iottwinmaker-componenttype_propertygroup.go b/cloudformation/iottwinmaker/aws-iottwinmaker-componenttype_propertygroup.go new file mode 100644 index 0000000000..f6f47641b2 --- /dev/null +++ b/cloudformation/iottwinmaker/aws-iottwinmaker-componenttype_propertygroup.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package iottwinmaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ComponentType_PropertyGroup AWS CloudFormation Resource (AWS::IoTTwinMaker::ComponentType.PropertyGroup) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-componenttype-propertygroup.html +type ComponentType_PropertyGroup struct { + + // GroupType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-componenttype-propertygroup.html#cfn-iottwinmaker-componenttype-propertygroup-grouptype + GroupType *string `json:"GroupType,omitempty"` + + // PropertyNames AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-componenttype-propertygroup.html#cfn-iottwinmaker-componenttype-propertygroup-propertynames + PropertyNames []string `json:"PropertyNames,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ComponentType_PropertyGroup) AWSCloudFormationType() string { + return "AWS::IoTTwinMaker::ComponentType.PropertyGroup" +} diff --git a/cloudformation/iottwinmaker/aws-iottwinmaker-entity_component.go b/cloudformation/iottwinmaker/aws-iottwinmaker-entity_component.go index 8db154c515..9ec12174fa 100644 --- a/cloudformation/iottwinmaker/aws-iottwinmaker-entity_component.go +++ b/cloudformation/iottwinmaker/aws-iottwinmaker-entity_component.go @@ -35,6 +35,11 @@ type Entity_Component struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-entity-component.html#cfn-iottwinmaker-entity-component-properties Properties map[string]Entity_Property `json:"Properties,omitempty"` + // PropertyGroups AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-entity-component.html#cfn-iottwinmaker-entity-component-propertygroups + PropertyGroups map[string]Entity_PropertyGroup `json:"PropertyGroups,omitempty"` + // Status AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-entity-component.html#cfn-iottwinmaker-entity-component-status diff --git a/cloudformation/iottwinmaker/aws-iottwinmaker-entity_propertygroup.go b/cloudformation/iottwinmaker/aws-iottwinmaker-entity_propertygroup.go new file mode 100644 index 0000000000..932a1eed9b --- /dev/null +++ b/cloudformation/iottwinmaker/aws-iottwinmaker-entity_propertygroup.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package iottwinmaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Entity_PropertyGroup AWS CloudFormation Resource (AWS::IoTTwinMaker::Entity.PropertyGroup) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-entity-propertygroup.html +type Entity_PropertyGroup struct { + + // GroupType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-entity-propertygroup.html#cfn-iottwinmaker-entity-propertygroup-grouptype + GroupType *string `json:"GroupType,omitempty"` + + // PropertyNames AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iottwinmaker-entity-propertygroup.html#cfn-iottwinmaker-entity-propertygroup-propertynames + PropertyNames []string `json:"PropertyNames,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Entity_PropertyGroup) AWSCloudFormationType() string { + return "AWS::IoTTwinMaker::Entity.PropertyGroup" +} diff --git a/cloudformation/ivs/aws-ivs-recordingconfiguration.go b/cloudformation/ivs/aws-ivs-recordingconfiguration.go index 96e5db65ce..6227e13e7b 100644 --- a/cloudformation/ivs/aws-ivs-recordingconfiguration.go +++ b/cloudformation/ivs/aws-ivs-recordingconfiguration.go @@ -24,6 +24,11 @@ type RecordingConfiguration struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ivs-recordingconfiguration.html#cfn-ivs-recordingconfiguration-name Name *string `json:"Name,omitempty"` + // RecordingReconnectWindowSeconds AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ivs-recordingconfiguration.html#cfn-ivs-recordingconfiguration-recordingreconnectwindowseconds + RecordingReconnectWindowSeconds *int `json:"RecordingReconnectWindowSeconds,omitempty"` + // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ivs-recordingconfiguration.html#cfn-ivs-recordingconfiguration-tags diff --git a/cloudformation/mediapackage/aws-mediapackage-originendpoint_hlspackage.go b/cloudformation/mediapackage/aws-mediapackage-originendpoint_hlspackage.go index 74a3c7505c..632334c23d 100644 --- a/cloudformation/mediapackage/aws-mediapackage-originendpoint_hlspackage.go +++ b/cloudformation/mediapackage/aws-mediapackage-originendpoint_hlspackage.go @@ -30,6 +30,11 @@ type OriginEndpoint_HlsPackage struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-originendpoint-hlspackage.html#cfn-mediapackage-originendpoint-hlspackage-encryption Encryption *OriginEndpoint_HlsEncryption `json:"Encryption,omitempty"` + // IncludeDvbSubtitles AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-originendpoint-hlspackage.html#cfn-mediapackage-originendpoint-hlspackage-includedvbsubtitles + IncludeDvbSubtitles *bool `json:"IncludeDvbSubtitles,omitempty"` + // IncludeIframeOnlyStream AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-originendpoint-hlspackage.html#cfn-mediapackage-originendpoint-hlspackage-includeiframeonlystream diff --git a/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_encryptioncontractconfiguration.go b/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_encryptioncontractconfiguration.go new file mode 100644 index 0000000000..757ba969fb --- /dev/null +++ b/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_encryptioncontractconfiguration.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package mediapackage + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// PackagingConfiguration_EncryptionContractConfiguration AWS CloudFormation Resource (AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-encryptioncontractconfiguration.html +type PackagingConfiguration_EncryptionContractConfiguration struct { + + // PresetSpeke20Audio AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-encryptioncontractconfiguration.html#cfn-mediapackage-packagingconfiguration-encryptioncontractconfiguration-presetspeke20audio + PresetSpeke20Audio string `json:"PresetSpeke20Audio"` + + // PresetSpeke20Video AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-encryptioncontractconfiguration.html#cfn-mediapackage-packagingconfiguration-encryptioncontractconfiguration-presetspeke20video + PresetSpeke20Video string `json:"PresetSpeke20Video"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *PackagingConfiguration_EncryptionContractConfiguration) AWSCloudFormationType() string { + return "AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration" +} diff --git a/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_hlspackage.go b/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_hlspackage.go index 63a93cfee2..39fbbcbb59 100644 --- a/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_hlspackage.go +++ b/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_hlspackage.go @@ -20,6 +20,11 @@ type PackagingConfiguration_HlsPackage struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-hlspackage.html#cfn-mediapackage-packagingconfiguration-hlspackage-hlsmanifests HlsManifests []PackagingConfiguration_HlsManifest `json:"HlsManifests"` + // IncludeDvbSubtitles AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-hlspackage.html#cfn-mediapackage-packagingconfiguration-hlspackage-includedvbsubtitles + IncludeDvbSubtitles *bool `json:"IncludeDvbSubtitles,omitempty"` + // SegmentDurationSeconds AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-hlspackage.html#cfn-mediapackage-packagingconfiguration-hlspackage-segmentdurationseconds diff --git a/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_spekekeyprovider.go b/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_spekekeyprovider.go index 91a00fb64f..59a7ad0b24 100644 --- a/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_spekekeyprovider.go +++ b/cloudformation/mediapackage/aws-mediapackage-packagingconfiguration_spekekeyprovider.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-spekekeyprovider.html type PackagingConfiguration_SpekeKeyProvider struct { + // EncryptionContractConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-spekekeyprovider.html#cfn-mediapackage-packagingconfiguration-spekekeyprovider-encryptioncontractconfiguration + EncryptionContractConfiguration *PackagingConfiguration_EncryptionContractConfiguration `json:"EncryptionContractConfiguration,omitempty"` + // RoleArn AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-mediapackage-packagingconfiguration-spekekeyprovider.html#cfn-mediapackage-packagingconfiguration-spekekeyprovider-rolearn diff --git a/cloudformation/memorydb/aws-memorydb-cluster.go b/cloudformation/memorydb/aws-memorydb-cluster.go index ba2450ab2c..884c712c69 100644 --- a/cloudformation/memorydb/aws-memorydb-cluster.go +++ b/cloudformation/memorydb/aws-memorydb-cluster.go @@ -29,6 +29,11 @@ type Cluster struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-memorydb-cluster.html#cfn-memorydb-cluster-clustername ClusterName string `json:"ClusterName"` + // DataTiering AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-memorydb-cluster.html#cfn-memorydb-cluster-datatiering + DataTiering *string `json:"DataTiering,omitempty"` + // Description AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-memorydb-cluster.html#cfn-memorydb-cluster-description diff --git a/cloudformation/networkfirewall/aws-networkfirewall-firewallpolicy_statefulrulegroupoverride.go b/cloudformation/networkfirewall/aws-networkfirewall-firewallpolicy_statefulrulegroupoverride.go new file mode 100644 index 0000000000..721b778e78 --- /dev/null +++ b/cloudformation/networkfirewall/aws-networkfirewall-firewallpolicy_statefulrulegroupoverride.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package networkfirewall + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// FirewallPolicy_StatefulRuleGroupOverride AWS CloudFormation Resource (AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewallpolicy-statefulrulegroupoverride.html +type FirewallPolicy_StatefulRuleGroupOverride struct { + + // Action AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewallpolicy-statefulrulegroupoverride.html#cfn-networkfirewall-firewallpolicy-statefulrulegroupoverride-action + Action *string `json:"Action,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *FirewallPolicy_StatefulRuleGroupOverride) AWSCloudFormationType() string { + return "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride" +} diff --git a/cloudformation/networkfirewall/aws-networkfirewall-firewallpolicy_statefulrulegroupreference.go b/cloudformation/networkfirewall/aws-networkfirewall-firewallpolicy_statefulrulegroupreference.go index c8a7104c42..253c470fc3 100644 --- a/cloudformation/networkfirewall/aws-networkfirewall-firewallpolicy_statefulrulegroupreference.go +++ b/cloudformation/networkfirewall/aws-networkfirewall-firewallpolicy_statefulrulegroupreference.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewallpolicy-statefulrulegroupreference.html type FirewallPolicy_StatefulRuleGroupReference struct { + // Override AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewallpolicy-statefulrulegroupreference.html#cfn-networkfirewall-firewallpolicy-statefulrulegroupreference-override + Override *FirewallPolicy_StatefulRuleGroupOverride `json:"Override,omitempty"` + // Priority AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewallpolicy-statefulrulegroupreference.html#cfn-networkfirewall-firewallpolicy-statefulrulegroupreference-priority diff --git a/cloudformation/organizations/aws-organizations-account.go b/cloudformation/organizations/aws-organizations-account.go new file mode 100644 index 0000000000..67883d2fd7 --- /dev/null +++ b/cloudformation/organizations/aws-organizations-account.go @@ -0,0 +1,138 @@ +// Code generated by "go generate". Please don't change this file directly. + +package organizations + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// Account AWS CloudFormation Resource (AWS::Organizations::Account) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-account.html +type Account struct { + + // AccountName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-account.html#cfn-organizations-account-accountname + AccountName string `json:"AccountName"` + + // Email AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-account.html#cfn-organizations-account-email + Email string `json:"Email"` + + // ParentIds AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-account.html#cfn-organizations-account-parentids + ParentIds []string `json:"ParentIds,omitempty"` + + // RoleName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-account.html#cfn-organizations-account-rolename + RoleName *string `json:"RoleName,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-account.html#cfn-organizations-account-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Account) AWSCloudFormationType() string { + return "AWS::Organizations::Account" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Account) MarshalJSON() ([]byte, error) { + type Properties Account + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Account) UnmarshalJSON(b []byte) error { + type Properties Account + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Account(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/organizations/aws-organizations-organizationalunit.go b/cloudformation/organizations/aws-organizations-organizationalunit.go new file mode 100644 index 0000000000..9cfde67ab3 --- /dev/null +++ b/cloudformation/organizations/aws-organizations-organizationalunit.go @@ -0,0 +1,128 @@ +// Code generated by "go generate". Please don't change this file directly. + +package organizations + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// OrganizationalUnit AWS CloudFormation Resource (AWS::Organizations::OrganizationalUnit) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-organizationalunit.html +type OrganizationalUnit struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-organizationalunit.html#cfn-organizations-organizationalunit-name + Name string `json:"Name"` + + // ParentId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-organizationalunit.html#cfn-organizations-organizationalunit-parentid + ParentId string `json:"ParentId"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-organizationalunit.html#cfn-organizations-organizationalunit-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *OrganizationalUnit) AWSCloudFormationType() string { + return "AWS::Organizations::OrganizationalUnit" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r OrganizationalUnit) MarshalJSON() ([]byte, error) { + type Properties OrganizationalUnit + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *OrganizationalUnit) UnmarshalJSON(b []byte) error { + type Properties OrganizationalUnit + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = OrganizationalUnit(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/organizations/aws-organizations-policy.go b/cloudformation/organizations/aws-organizations-policy.go new file mode 100644 index 0000000000..bccc5536c2 --- /dev/null +++ b/cloudformation/organizations/aws-organizations-policy.go @@ -0,0 +1,143 @@ +// Code generated by "go generate". Please don't change this file directly. + +package organizations + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// Policy AWS CloudFormation Resource (AWS::Organizations::Policy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-policy.html +type Policy struct { + + // Content AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-policy.html#cfn-organizations-policy-content + Content string `json:"Content"` + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-policy.html#cfn-organizations-policy-description + Description *string `json:"Description,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-policy.html#cfn-organizations-policy-name + Name string `json:"Name"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-policy.html#cfn-organizations-policy-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // TargetIds AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-policy.html#cfn-organizations-policy-targetids + TargetIds []string `json:"TargetIds,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-organizations-policy.html#cfn-organizations-policy-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Policy) AWSCloudFormationType() string { + return "AWS::Organizations::Policy" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Policy) MarshalJSON() ([]byte, error) { + type Properties Policy + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Policy) UnmarshalJSON(b []byte) error { + type Properties Policy + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Policy(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/panorama/aws-panorama-package_storagelocation.go b/cloudformation/panorama/aws-panorama-package_storagelocation.go new file mode 100644 index 0000000000..ecb4a7c680 --- /dev/null +++ b/cloudformation/panorama/aws-panorama-package_storagelocation.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package panorama + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Package_StorageLocation AWS CloudFormation Resource (AWS::Panorama::Package.StorageLocation) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-panorama-package-storagelocation.html +type Package_StorageLocation struct { + + // BinaryPrefixLocation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-panorama-package-storagelocation.html#cfn-panorama-package-storagelocation-binaryprefixlocation + BinaryPrefixLocation *string `json:"BinaryPrefixLocation,omitempty"` + + // Bucket AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-panorama-package-storagelocation.html#cfn-panorama-package-storagelocation-bucket + Bucket *string `json:"Bucket,omitempty"` + + // GeneratedPrefixLocation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-panorama-package-storagelocation.html#cfn-panorama-package-storagelocation-generatedprefixlocation + GeneratedPrefixLocation *string `json:"GeneratedPrefixLocation,omitempty"` + + // ManifestPrefixLocation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-panorama-package-storagelocation.html#cfn-panorama-package-storagelocation-manifestprefixlocation + ManifestPrefixLocation *string `json:"ManifestPrefixLocation,omitempty"` + + // RepoPrefixLocation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-panorama-package-storagelocation.html#cfn-panorama-package-storagelocation-repoprefixlocation + RepoPrefixLocation *string `json:"RepoPrefixLocation,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Package_StorageLocation) AWSCloudFormationType() string { + return "AWS::Panorama::Package.StorageLocation" +} diff --git a/cloudformation/quicksight/aws-quicksight-datasource_datasourcecredentials.go b/cloudformation/quicksight/aws-quicksight-datasource_datasourcecredentials.go index e942e47b80..1a4df219e7 100644 --- a/cloudformation/quicksight/aws-quicksight-datasource_datasourcecredentials.go +++ b/cloudformation/quicksight/aws-quicksight-datasource_datasourcecredentials.go @@ -20,6 +20,11 @@ type DataSource_DataSourceCredentials struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-datasource-datasourcecredentials.html#cfn-quicksight-datasource-datasourcecredentials-credentialpair CredentialPair *DataSource_CredentialPair `json:"CredentialPair,omitempty"` + // SecretArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-quicksight-datasource-datasourcecredentials.html#cfn-quicksight-datasource-datasourcecredentials-secretarn + SecretArn *string `json:"SecretArn,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/rds/aws-rds-dbcluster_scalingconfiguration.go b/cloudformation/rds/aws-rds-dbcluster_scalingconfiguration.go index 96c802817c..17f0b805fb 100644 --- a/cloudformation/rds/aws-rds-dbcluster_scalingconfiguration.go +++ b/cloudformation/rds/aws-rds-dbcluster_scalingconfiguration.go @@ -30,6 +30,11 @@ type DBCluster_ScalingConfiguration struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rds-dbcluster-scalingconfiguration.html#cfn-rds-dbcluster-scalingconfiguration-secondsuntilautopause SecondsUntilAutoPause *int `json:"SecondsUntilAutoPause,omitempty"` + // TimeoutAction AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rds-dbcluster-scalingconfiguration.html#cfn-rds-dbcluster-scalingconfiguration-timeoutaction + TimeoutAction *string `json:"TimeoutAction,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/rds/aws-rds-dbclusterparametergroup.go b/cloudformation/rds/aws-rds-dbclusterparametergroup.go index 642d2dab6b..7b7bcb2492 100644 --- a/cloudformation/rds/aws-rds-dbclusterparametergroup.go +++ b/cloudformation/rds/aws-rds-dbclusterparametergroup.go @@ -14,6 +14,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbclusterparametergroup.html type DBClusterParameterGroup struct { + // DBClusterParameterGroupName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbclusterparametergroup.html#cfn-rds-dbclusterparametergroup-dbclusterparametergroupname + DBClusterParameterGroupName *string `json:"DBClusterParameterGroupName,omitempty"` + // Description AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbclusterparametergroup.html#cfn-rds-dbclusterparametergroup-description diff --git a/cloudformation/rds/aws-rds-dbinstance.go b/cloudformation/rds/aws-rds-dbinstance.go index 813b511063..802d17a19e 100644 --- a/cloudformation/rds/aws-rds-dbinstance.go +++ b/cloudformation/rds/aws-rds-dbinstance.go @@ -249,6 +249,11 @@ type DBInstance struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbinstance.html#cfn-rds-dbinstance-publiclyaccessible PubliclyAccessible *bool `json:"PubliclyAccessible,omitempty"` + // ReplicaMode AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbinstance.html#cfn-rds-dbinstance-replicamode + ReplicaMode *string `json:"ReplicaMode,omitempty"` + // SourceDBInstanceIdentifier AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbinstance.html#cfn-rds-dbinstance-sourcedbinstanceidentifier @@ -264,6 +269,11 @@ type DBInstance struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbinstance.html#cfn-rds-dbinstance-storageencrypted StorageEncrypted *bool `json:"StorageEncrypted,omitempty"` + // StorageThroughput AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbinstance.html#cfn-rds-dbinstance-storagethroughput + StorageThroughput *int `json:"StorageThroughput,omitempty"` + // StorageType AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbinstance.html#cfn-rds-dbinstance-storagetype diff --git a/cloudformation/rds/aws-rds-dbparametergroup.go b/cloudformation/rds/aws-rds-dbparametergroup.go index 40e7033a8f..045bdda027 100644 --- a/cloudformation/rds/aws-rds-dbparametergroup.go +++ b/cloudformation/rds/aws-rds-dbparametergroup.go @@ -14,6 +14,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbparametergroup.html type DBParameterGroup struct { + // DBParameterGroupName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbparametergroup.html#cfn-rds-dbparametergroup-dbparametergroupname + DBParameterGroupName *string `json:"DBParameterGroupName,omitempty"` + // Description AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbparametergroup.html#cfn-rds-dbparametergroup-description diff --git a/cloudformation/rds/aws-rds-optiongroup.go b/cloudformation/rds/aws-rds-optiongroup.go index eae4e0c5f5..fdd8be1664 100644 --- a/cloudformation/rds/aws-rds-optiongroup.go +++ b/cloudformation/rds/aws-rds-optiongroup.go @@ -34,6 +34,11 @@ type OptionGroup struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-optiongroup.html#cfn-rds-optiongroup-optiongroupdescription OptionGroupDescription string `json:"OptionGroupDescription"` + // OptionGroupName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-optiongroup.html#cfn-rds-optiongroup-optiongroupname + OptionGroupName *string `json:"OptionGroupName,omitempty"` + // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-optiongroup.html#cfn-rds-optiongroup-tags diff --git a/cloudformation/rekognition/aws-rekognition-streamprocessor.go b/cloudformation/rekognition/aws-rekognition-streamprocessor.go index 7bde5d33e9..7f8bce736a 100644 --- a/cloudformation/rekognition/aws-rekognition-streamprocessor.go +++ b/cloudformation/rekognition/aws-rekognition-streamprocessor.go @@ -62,7 +62,7 @@ type StreamProcessor struct { // PolygonRegionsOfInterest AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rekognition-streamprocessor.html#cfn-rekognition-streamprocessor-polygonregionsofinterest - PolygonRegionsOfInterest []interface{} `json:"PolygonRegionsOfInterest,omitempty"` + PolygonRegionsOfInterest []StreamProcessor_Polygon `json:"PolygonRegionsOfInterest,omitempty"` // RoleArn AWS CloudFormation Property // Required: true diff --git a/cloudformation/rekognition/aws-rekognition-streamprocessor_point.go b/cloudformation/rekognition/aws-rekognition-streamprocessor_point.go index 770bd97eb5..799403779c 100644 --- a/cloudformation/rekognition/aws-rekognition-streamprocessor_point.go +++ b/cloudformation/rekognition/aws-rekognition-streamprocessor_point.go @@ -12,13 +12,13 @@ type StreamProcessor_Point struct { // X AWS CloudFormation Property // Required: true - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rekognition-streamprocessor-point.html#cfn-rekognition-streamprocessor-point-x - X float64 `json:"X"` + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rekognition-streamprocessor-point.html#cfn-rekognition-streamprocessor-x + X int `json:"X"` // Y AWS CloudFormation Property // Required: true - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rekognition-streamprocessor-point.html#cfn-rekognition-streamprocessor-point-y - Y float64 `json:"Y"` + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rekognition-streamprocessor-point.html#cfn-rekognition-streamprocessor-y + Y int `json:"Y"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/resourceexplorer2/aws-resourceexplorer2-defaultviewassociation.go b/cloudformation/resourceexplorer2/aws-resourceexplorer2-defaultviewassociation.go new file mode 100644 index 0000000000..5c4ad944a4 --- /dev/null +++ b/cloudformation/resourceexplorer2/aws-resourceexplorer2-defaultviewassociation.go @@ -0,0 +1,117 @@ +// Code generated by "go generate". Please don't change this file directly. + +package resourceexplorer2 + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// DefaultViewAssociation AWS CloudFormation Resource (AWS::ResourceExplorer2::DefaultViewAssociation) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-defaultviewassociation.html +type DefaultViewAssociation struct { + + // ViewArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-defaultviewassociation.html#cfn-resourceexplorer2-defaultviewassociation-viewarn + ViewArn string `json:"ViewArn"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *DefaultViewAssociation) AWSCloudFormationType() string { + return "AWS::ResourceExplorer2::DefaultViewAssociation" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r DefaultViewAssociation) MarshalJSON() ([]byte, error) { + type Properties DefaultViewAssociation + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *DefaultViewAssociation) UnmarshalJSON(b []byte) error { + type Properties DefaultViewAssociation + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = DefaultViewAssociation(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/resourceexplorer2/aws-resourceexplorer2-index.go b/cloudformation/resourceexplorer2/aws-resourceexplorer2-index.go new file mode 100644 index 0000000000..7bbd288a72 --- /dev/null +++ b/cloudformation/resourceexplorer2/aws-resourceexplorer2-index.go @@ -0,0 +1,122 @@ +// Code generated by "go generate". Please don't change this file directly. + +package resourceexplorer2 + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Index AWS CloudFormation Resource (AWS::ResourceExplorer2::Index) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-index.html +type Index struct { + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-index.html#cfn-resourceexplorer2-index-tags + Tags map[string]string `json:"Tags,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-index.html#cfn-resourceexplorer2-index-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Index) AWSCloudFormationType() string { + return "AWS::ResourceExplorer2::Index" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Index) MarshalJSON() ([]byte, error) { + type Properties Index + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Index) UnmarshalJSON(b []byte) error { + type Properties Index + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Index(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/resourceexplorer2/aws-resourceexplorer2-view.go b/cloudformation/resourceexplorer2/aws-resourceexplorer2-view.go new file mode 100644 index 0000000000..1c421168b4 --- /dev/null +++ b/cloudformation/resourceexplorer2/aws-resourceexplorer2-view.go @@ -0,0 +1,132 @@ +// Code generated by "go generate". Please don't change this file directly. + +package resourceexplorer2 + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// View AWS CloudFormation Resource (AWS::ResourceExplorer2::View) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-view.html +type View struct { + + // Filters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-view.html#cfn-resourceexplorer2-view-filters + Filters *View_Filters `json:"Filters,omitempty"` + + // IncludedProperties AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-view.html#cfn-resourceexplorer2-view-includedproperties + IncludedProperties []View_IncludedProperty `json:"IncludedProperties,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-view.html#cfn-resourceexplorer2-view-tags + Tags map[string]string `json:"Tags,omitempty"` + + // ViewName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-resourceexplorer2-view.html#cfn-resourceexplorer2-view-viewname + ViewName string `json:"ViewName"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *View) AWSCloudFormationType() string { + return "AWS::ResourceExplorer2::View" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r View) MarshalJSON() ([]byte, error) { + type Properties View + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *View) UnmarshalJSON(b []byte) error { + type Properties View + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = View(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/resourceexplorer2/aws-resourceexplorer2-view_filters.go b/cloudformation/resourceexplorer2/aws-resourceexplorer2-view_filters.go new file mode 100644 index 0000000000..1752b93c86 --- /dev/null +++ b/cloudformation/resourceexplorer2/aws-resourceexplorer2-view_filters.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package resourceexplorer2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// View_Filters AWS CloudFormation Resource (AWS::ResourceExplorer2::View.Filters) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-resourceexplorer2-view-filters.html +type View_Filters struct { + + // FilterString AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-resourceexplorer2-view-filters.html#cfn-resourceexplorer2-view-filters-filterstring + FilterString string `json:"FilterString"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *View_Filters) AWSCloudFormationType() string { + return "AWS::ResourceExplorer2::View.Filters" +} diff --git a/cloudformation/resourceexplorer2/aws-resourceexplorer2-view_includedproperty.go b/cloudformation/resourceexplorer2/aws-resourceexplorer2-view_includedproperty.go new file mode 100644 index 0000000000..84805ceb60 --- /dev/null +++ b/cloudformation/resourceexplorer2/aws-resourceexplorer2-view_includedproperty.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package resourceexplorer2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// View_IncludedProperty AWS CloudFormation Resource (AWS::ResourceExplorer2::View.IncludedProperty) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-resourceexplorer2-view-includedproperty.html +type View_IncludedProperty struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-resourceexplorer2-view-includedproperty.html#cfn-resourceexplorer2-view-includedproperty-name + Name string `json:"Name"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *View_IncludedProperty) AWSCloudFormationType() string { + return "AWS::ResourceExplorer2::View.IncludedProperty" +} diff --git a/cloudformation/rum/aws-rum-appmonitor_appmonitorconfiguration.go b/cloudformation/rum/aws-rum-appmonitor_appmonitorconfiguration.go index eb095ad57d..ca611678bb 100644 --- a/cloudformation/rum/aws-rum-appmonitor_appmonitorconfiguration.go +++ b/cloudformation/rum/aws-rum-appmonitor_appmonitorconfiguration.go @@ -45,6 +45,11 @@ type AppMonitor_AppMonitorConfiguration struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-appmonitorconfiguration.html#cfn-rum-appmonitor-appmonitorconfiguration-includedpages IncludedPages []string `json:"IncludedPages,omitempty"` + // MetricDestinations AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-appmonitorconfiguration.html#cfn-rum-appmonitor-appmonitorconfiguration-metricdestinations + MetricDestinations []AppMonitor_MetricDestination `json:"MetricDestinations,omitempty"` + // SessionSampleRate AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-appmonitorconfiguration.html#cfn-rum-appmonitor-appmonitorconfiguration-sessionsamplerate diff --git a/cloudformation/rum/aws-rum-appmonitor_metricdefinition.go b/cloudformation/rum/aws-rum-appmonitor_metricdefinition.go new file mode 100644 index 0000000000..a3e95e726f --- /dev/null +++ b/cloudformation/rum/aws-rum-appmonitor_metricdefinition.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package rum + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AppMonitor_MetricDefinition AWS CloudFormation Resource (AWS::RUM::AppMonitor.MetricDefinition) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdefinition.html +type AppMonitor_MetricDefinition struct { + + // DimensionKeys AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdefinition.html#cfn-rum-appmonitor-metricdefinition-dimensionkeys + DimensionKeys map[string]string `json:"DimensionKeys,omitempty"` + + // EventPattern AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdefinition.html#cfn-rum-appmonitor-metricdefinition-eventpattern + EventPattern *string `json:"EventPattern,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdefinition.html#cfn-rum-appmonitor-metricdefinition-name + Name string `json:"Name"` + + // UnitLabel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdefinition.html#cfn-rum-appmonitor-metricdefinition-unitlabel + UnitLabel *string `json:"UnitLabel,omitempty"` + + // ValueKey AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdefinition.html#cfn-rum-appmonitor-metricdefinition-valuekey + ValueKey *string `json:"ValueKey,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AppMonitor_MetricDefinition) AWSCloudFormationType() string { + return "AWS::RUM::AppMonitor.MetricDefinition" +} diff --git a/cloudformation/rum/aws-rum-appmonitor_metricdestination.go b/cloudformation/rum/aws-rum-appmonitor_metricdestination.go new file mode 100644 index 0000000000..029f49db3b --- /dev/null +++ b/cloudformation/rum/aws-rum-appmonitor_metricdestination.go @@ -0,0 +1,52 @@ +// Code generated by "go generate". Please don't change this file directly. + +package rum + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AppMonitor_MetricDestination AWS CloudFormation Resource (AWS::RUM::AppMonitor.MetricDestination) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdestination.html +type AppMonitor_MetricDestination struct { + + // Destination AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdestination.html#cfn-rum-appmonitor-metricdestination-destination + Destination string `json:"Destination"` + + // DestinationArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdestination.html#cfn-rum-appmonitor-metricdestination-destinationarn + DestinationArn *string `json:"DestinationArn,omitempty"` + + // IamRoleArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdestination.html#cfn-rum-appmonitor-metricdestination-iamrolearn + IamRoleArn *string `json:"IamRoleArn,omitempty"` + + // MetricDefinitions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rum-appmonitor-metricdestination.html#cfn-rum-appmonitor-metricdestination-metricdefinitions + MetricDefinitions []AppMonitor_MetricDefinition `json:"MetricDefinitions,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AppMonitor_MetricDestination) AWSCloudFormationType() string { + return "AWS::RUM::AppMonitor.MetricDestination" +} diff --git a/cloudformation/s3/aws-s3-storagelens_accountlevel.go b/cloudformation/s3/aws-s3-storagelens_accountlevel.go index 294bea6138..41f3328638 100644 --- a/cloudformation/s3/aws-s3-storagelens_accountlevel.go +++ b/cloudformation/s3/aws-s3-storagelens_accountlevel.go @@ -15,11 +15,26 @@ type StorageLens_AccountLevel struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-accountlevel.html#cfn-s3-storagelens-accountlevel-activitymetrics ActivityMetrics *StorageLens_ActivityMetrics `json:"ActivityMetrics,omitempty"` + // AdvancedCostOptimizationMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-accountlevel.html#cfn-s3-storagelens-accountlevel-advancedcostoptimizationmetrics + AdvancedCostOptimizationMetrics *StorageLens_AdvancedCostOptimizationMetrics `json:"AdvancedCostOptimizationMetrics,omitempty"` + + // AdvancedDataProtectionMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-accountlevel.html#cfn-s3-storagelens-accountlevel-advanceddataprotectionmetrics + AdvancedDataProtectionMetrics *StorageLens_AdvancedDataProtectionMetrics `json:"AdvancedDataProtectionMetrics,omitempty"` + // BucketLevel AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-accountlevel.html#cfn-s3-storagelens-accountlevel-bucketlevel BucketLevel *StorageLens_BucketLevel `json:"BucketLevel"` + // DetailedStatusCodesMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-accountlevel.html#cfn-s3-storagelens-accountlevel-detailedstatuscodesmetrics + DetailedStatusCodesMetrics *StorageLens_DetailedStatusCodesMetrics `json:"DetailedStatusCodesMetrics,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/s3/aws-s3-storagelens_advancedcostoptimizationmetrics.go b/cloudformation/s3/aws-s3-storagelens_advancedcostoptimizationmetrics.go new file mode 100644 index 0000000000..a20b52fc56 --- /dev/null +++ b/cloudformation/s3/aws-s3-storagelens_advancedcostoptimizationmetrics.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package s3 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// StorageLens_AdvancedCostOptimizationMetrics AWS CloudFormation Resource (AWS::S3::StorageLens.AdvancedCostOptimizationMetrics) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-advancedcostoptimizationmetrics.html +type StorageLens_AdvancedCostOptimizationMetrics struct { + + // IsEnabled AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-advancedcostoptimizationmetrics.html#cfn-s3-storagelens-advancedcostoptimizationmetrics-isenabled + IsEnabled *bool `json:"IsEnabled,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *StorageLens_AdvancedCostOptimizationMetrics) AWSCloudFormationType() string { + return "AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" +} diff --git a/cloudformation/s3/aws-s3-storagelens_advanceddataprotectionmetrics.go b/cloudformation/s3/aws-s3-storagelens_advanceddataprotectionmetrics.go new file mode 100644 index 0000000000..71fa2f123d --- /dev/null +++ b/cloudformation/s3/aws-s3-storagelens_advanceddataprotectionmetrics.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package s3 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// StorageLens_AdvancedDataProtectionMetrics AWS CloudFormation Resource (AWS::S3::StorageLens.AdvancedDataProtectionMetrics) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-advanceddataprotectionmetrics.html +type StorageLens_AdvancedDataProtectionMetrics struct { + + // IsEnabled AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-advanceddataprotectionmetrics.html#cfn-s3-storagelens-advanceddataprotectionmetrics-isenabled + IsEnabled *bool `json:"IsEnabled,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *StorageLens_AdvancedDataProtectionMetrics) AWSCloudFormationType() string { + return "AWS::S3::StorageLens.AdvancedDataProtectionMetrics" +} diff --git a/cloudformation/s3/aws-s3-storagelens_bucketlevel.go b/cloudformation/s3/aws-s3-storagelens_bucketlevel.go index f260d1326e..faaa3b00fa 100644 --- a/cloudformation/s3/aws-s3-storagelens_bucketlevel.go +++ b/cloudformation/s3/aws-s3-storagelens_bucketlevel.go @@ -15,6 +15,21 @@ type StorageLens_BucketLevel struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-bucketlevel.html#cfn-s3-storagelens-bucketlevel-activitymetrics ActivityMetrics *StorageLens_ActivityMetrics `json:"ActivityMetrics,omitempty"` + // AdvancedCostOptimizationMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-bucketlevel.html#cfn-s3-storagelens-bucketlevel-advancedcostoptimizationmetrics + AdvancedCostOptimizationMetrics *StorageLens_AdvancedCostOptimizationMetrics `json:"AdvancedCostOptimizationMetrics,omitempty"` + + // AdvancedDataProtectionMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-bucketlevel.html#cfn-s3-storagelens-bucketlevel-advanceddataprotectionmetrics + AdvancedDataProtectionMetrics *StorageLens_AdvancedDataProtectionMetrics `json:"AdvancedDataProtectionMetrics,omitempty"` + + // DetailedStatusCodesMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-bucketlevel.html#cfn-s3-storagelens-bucketlevel-detailedstatuscodesmetrics + DetailedStatusCodesMetrics *StorageLens_DetailedStatusCodesMetrics `json:"DetailedStatusCodesMetrics,omitempty"` + // PrefixLevel AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-bucketlevel.html#cfn-s3-storagelens-bucketlevel-prefixlevel diff --git a/cloudformation/s3/aws-s3-storagelens_detailedstatuscodesmetrics.go b/cloudformation/s3/aws-s3-storagelens_detailedstatuscodesmetrics.go new file mode 100644 index 0000000000..8fa7226384 --- /dev/null +++ b/cloudformation/s3/aws-s3-storagelens_detailedstatuscodesmetrics.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package s3 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// StorageLens_DetailedStatusCodesMetrics AWS CloudFormation Resource (AWS::S3::StorageLens.DetailedStatusCodesMetrics) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-detailedstatuscodesmetrics.html +type StorageLens_DetailedStatusCodesMetrics struct { + + // IsEnabled AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-s3-storagelens-detailedstatuscodesmetrics.html#cfn-s3-storagelens-detailedstatuscodesmetrics-isenabled + IsEnabled *bool `json:"IsEnabled,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *StorageLens_DetailedStatusCodesMetrics) AWSCloudFormationType() string { + return "AWS::S3::StorageLens.DetailedStatusCodesMetrics" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelpackage.go b/cloudformation/sagemaker/aws-sagemaker-modelpackage.go index f5e8e7c13b..9e0df5b050 100644 --- a/cloudformation/sagemaker/aws-sagemaker-modelpackage.go +++ b/cloudformation/sagemaker/aws-sagemaker-modelpackage.go @@ -139,11 +139,6 @@ type ModelPackage struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelpackage.html#cfn-sagemaker-modelpackage-sourcealgorithmspecification SourceAlgorithmSpecification *ModelPackage_SourceAlgorithmSpecification `json:"SourceAlgorithmSpecification,omitempty"` - // Tag AWS CloudFormation Property - // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelpackage.html#cfn-sagemaker-modelpackage-tag - Tag *tags.Tag `json:"Tag,omitempty"` - // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelpackage.html#cfn-sagemaker-modelpackage-tags diff --git a/cloudformation/scheduler/aws-scheduler-schedule.go b/cloudformation/scheduler/aws-scheduler-schedule.go new file mode 100644 index 0000000000..6aa51fc2a8 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule.go @@ -0,0 +1,167 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule AWS CloudFormation Resource (AWS::Scheduler::Schedule) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html +type Schedule struct { + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-description + Description *string `json:"Description,omitempty"` + + // EndDate AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-enddate + EndDate *string `json:"EndDate,omitempty"` + + // FlexibleTimeWindow AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-flexibletimewindow + FlexibleTimeWindow *Schedule_FlexibleTimeWindow `json:"FlexibleTimeWindow"` + + // GroupName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-groupname + GroupName *string `json:"GroupName,omitempty"` + + // KmsKeyArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-kmskeyarn + KmsKeyArn *string `json:"KmsKeyArn,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-name + Name *string `json:"Name,omitempty"` + + // ScheduleExpression AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-scheduleexpression + ScheduleExpression string `json:"ScheduleExpression"` + + // ScheduleExpressionTimezone AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-scheduleexpressiontimezone + ScheduleExpressionTimezone *string `json:"ScheduleExpressionTimezone,omitempty"` + + // StartDate AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-startdate + StartDate *string `json:"StartDate,omitempty"` + + // State AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-state + State *string `json:"State,omitempty"` + + // Target AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedule.html#cfn-scheduler-schedule-target + Target *Schedule_Target `json:"Target"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Schedule) MarshalJSON() ([]byte, error) { + type Properties Schedule + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Schedule) UnmarshalJSON(b []byte) error { + type Properties Schedule + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Schedule(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_awsvpcconfiguration.go b/cloudformation/scheduler/aws-scheduler-schedule_awsvpcconfiguration.go new file mode 100644 index 0000000000..457abb191d --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_awsvpcconfiguration.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_AwsVpcConfiguration AWS CloudFormation Resource (AWS::Scheduler::Schedule.AwsVpcConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-awsvpcconfiguration.html +type Schedule_AwsVpcConfiguration struct { + + // AssignPublicIp AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-awsvpcconfiguration.html#cfn-scheduler-schedule-awsvpcconfiguration-assignpublicip + AssignPublicIp *string `json:"AssignPublicIp,omitempty"` + + // SecurityGroups AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-awsvpcconfiguration.html#cfn-scheduler-schedule-awsvpcconfiguration-securitygroups + SecurityGroups []string `json:"SecurityGroups,omitempty"` + + // Subnets AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-awsvpcconfiguration.html#cfn-scheduler-schedule-awsvpcconfiguration-subnets + Subnets []string `json:"Subnets"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_AwsVpcConfiguration) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.AwsVpcConfiguration" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_capacityproviderstrategyitem.go b/cloudformation/scheduler/aws-scheduler-schedule_capacityproviderstrategyitem.go new file mode 100644 index 0000000000..8dcb1913b1 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_capacityproviderstrategyitem.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_CapacityProviderStrategyItem AWS CloudFormation Resource (AWS::Scheduler::Schedule.CapacityProviderStrategyItem) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-capacityproviderstrategyitem.html +type Schedule_CapacityProviderStrategyItem struct { + + // Base AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-capacityproviderstrategyitem.html#cfn-scheduler-schedule-capacityproviderstrategyitem-base + Base *float64 `json:"Base,omitempty"` + + // CapacityProvider AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-capacityproviderstrategyitem.html#cfn-scheduler-schedule-capacityproviderstrategyitem-capacityprovider + CapacityProvider string `json:"CapacityProvider"` + + // Weight AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-capacityproviderstrategyitem.html#cfn-scheduler-schedule-capacityproviderstrategyitem-weight + Weight *float64 `json:"Weight,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_CapacityProviderStrategyItem) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.CapacityProviderStrategyItem" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_deadletterconfig.go b/cloudformation/scheduler/aws-scheduler-schedule_deadletterconfig.go new file mode 100644 index 0000000000..487ee47b7e --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_deadletterconfig.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_DeadLetterConfig AWS CloudFormation Resource (AWS::Scheduler::Schedule.DeadLetterConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-deadletterconfig.html +type Schedule_DeadLetterConfig struct { + + // Arn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-deadletterconfig.html#cfn-scheduler-schedule-deadletterconfig-arn + Arn *string `json:"Arn,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_DeadLetterConfig) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.DeadLetterConfig" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_ecsparameters.go b/cloudformation/scheduler/aws-scheduler-schedule_ecsparameters.go new file mode 100644 index 0000000000..219020d68e --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_ecsparameters.go @@ -0,0 +1,102 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_EcsParameters AWS CloudFormation Resource (AWS::Scheduler::Schedule.EcsParameters) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html +type Schedule_EcsParameters struct { + + // CapacityProviderStrategy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-capacityproviderstrategy + CapacityProviderStrategy []Schedule_CapacityProviderStrategyItem `json:"CapacityProviderStrategy,omitempty"` + + // EnableECSManagedTags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-enableecsmanagedtags + EnableECSManagedTags *bool `json:"EnableECSManagedTags,omitempty"` + + // EnableExecuteCommand AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-enableexecutecommand + EnableExecuteCommand *bool `json:"EnableExecuteCommand,omitempty"` + + // Group AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-group + Group *string `json:"Group,omitempty"` + + // LaunchType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-launchtype + LaunchType *string `json:"LaunchType,omitempty"` + + // NetworkConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-networkconfiguration + NetworkConfiguration *Schedule_NetworkConfiguration `json:"NetworkConfiguration,omitempty"` + + // PlacementConstraints AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-placementconstraints + PlacementConstraints []Schedule_PlacementConstraint `json:"PlacementConstraints,omitempty"` + + // PlacementStrategy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-placementstrategy + PlacementStrategy []Schedule_PlacementStrategy `json:"PlacementStrategy,omitempty"` + + // PlatformVersion AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-platformversion + PlatformVersion *string `json:"PlatformVersion,omitempty"` + + // PropagateTags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-propagatetags + PropagateTags *string `json:"PropagateTags,omitempty"` + + // ReferenceId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-referenceid + ReferenceId *string `json:"ReferenceId,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-tags + Tags []Schedule_TagMap `json:"Tags,omitempty"` + + // TaskCount AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-taskcount + TaskCount *float64 `json:"TaskCount,omitempty"` + + // TaskDefinitionArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-ecsparameters.html#cfn-scheduler-schedule-ecsparameters-taskdefinitionarn + TaskDefinitionArn string `json:"TaskDefinitionArn"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_EcsParameters) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.EcsParameters" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_eventbridgeparameters.go b/cloudformation/scheduler/aws-scheduler-schedule_eventbridgeparameters.go new file mode 100644 index 0000000000..9a4841e285 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_eventbridgeparameters.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_EventBridgeParameters AWS CloudFormation Resource (AWS::Scheduler::Schedule.EventBridgeParameters) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-eventbridgeparameters.html +type Schedule_EventBridgeParameters struct { + + // DetailType AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-eventbridgeparameters.html#cfn-scheduler-schedule-eventbridgeparameters-detailtype + DetailType string `json:"DetailType"` + + // Source AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-eventbridgeparameters.html#cfn-scheduler-schedule-eventbridgeparameters-source + Source string `json:"Source"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_EventBridgeParameters) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.EventBridgeParameters" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_flexibletimewindow.go b/cloudformation/scheduler/aws-scheduler-schedule_flexibletimewindow.go new file mode 100644 index 0000000000..83c4df2b5c --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_flexibletimewindow.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_FlexibleTimeWindow AWS CloudFormation Resource (AWS::Scheduler::Schedule.FlexibleTimeWindow) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-flexibletimewindow.html +type Schedule_FlexibleTimeWindow struct { + + // MaximumWindowInMinutes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-flexibletimewindow.html#cfn-scheduler-schedule-flexibletimewindow-maximumwindowinminutes + MaximumWindowInMinutes *float64 `json:"MaximumWindowInMinutes,omitempty"` + + // Mode AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-flexibletimewindow.html#cfn-scheduler-schedule-flexibletimewindow-mode + Mode string `json:"Mode"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_FlexibleTimeWindow) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.FlexibleTimeWindow" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_kinesisparameters.go b/cloudformation/scheduler/aws-scheduler-schedule_kinesisparameters.go new file mode 100644 index 0000000000..1c1fa1eaeb --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_kinesisparameters.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_KinesisParameters AWS CloudFormation Resource (AWS::Scheduler::Schedule.KinesisParameters) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-kinesisparameters.html +type Schedule_KinesisParameters struct { + + // PartitionKey AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-kinesisparameters.html#cfn-scheduler-schedule-kinesisparameters-partitionkey + PartitionKey string `json:"PartitionKey"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_KinesisParameters) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.KinesisParameters" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_networkconfiguration.go b/cloudformation/scheduler/aws-scheduler-schedule_networkconfiguration.go new file mode 100644 index 0000000000..b7bbaf1018 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_networkconfiguration.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_NetworkConfiguration AWS CloudFormation Resource (AWS::Scheduler::Schedule.NetworkConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-networkconfiguration.html +type Schedule_NetworkConfiguration struct { + + // AwsvpcConfiguration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-networkconfiguration.html#cfn-scheduler-schedule-networkconfiguration-awsvpcconfiguration + AwsvpcConfiguration *Schedule_AwsVpcConfiguration `json:"AwsvpcConfiguration,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_NetworkConfiguration) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.NetworkConfiguration" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_placementconstraint.go b/cloudformation/scheduler/aws-scheduler-schedule_placementconstraint.go new file mode 100644 index 0000000000..abc3a03ca3 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_placementconstraint.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_PlacementConstraint AWS CloudFormation Resource (AWS::Scheduler::Schedule.PlacementConstraint) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-placementconstraint.html +type Schedule_PlacementConstraint struct { + + // Expression AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-placementconstraint.html#cfn-scheduler-schedule-placementconstraint-expression + Expression *string `json:"Expression,omitempty"` + + // Type AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-placementconstraint.html#cfn-scheduler-schedule-placementconstraint-type + Type *string `json:"Type,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_PlacementConstraint) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.PlacementConstraint" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_placementstrategy.go b/cloudformation/scheduler/aws-scheduler-schedule_placementstrategy.go new file mode 100644 index 0000000000..0b4fa1bb2b --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_placementstrategy.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_PlacementStrategy AWS CloudFormation Resource (AWS::Scheduler::Schedule.PlacementStrategy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-placementstrategy.html +type Schedule_PlacementStrategy struct { + + // Field AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-placementstrategy.html#cfn-scheduler-schedule-placementstrategy-field + Field *string `json:"Field,omitempty"` + + // Type AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-placementstrategy.html#cfn-scheduler-schedule-placementstrategy-type + Type *string `json:"Type,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_PlacementStrategy) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.PlacementStrategy" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_retrypolicy.go b/cloudformation/scheduler/aws-scheduler-schedule_retrypolicy.go new file mode 100644 index 0000000000..d384e4274d --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_retrypolicy.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_RetryPolicy AWS CloudFormation Resource (AWS::Scheduler::Schedule.RetryPolicy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-retrypolicy.html +type Schedule_RetryPolicy struct { + + // MaximumEventAgeInSeconds AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-retrypolicy.html#cfn-scheduler-schedule-retrypolicy-maximumeventageinseconds + MaximumEventAgeInSeconds *float64 `json:"MaximumEventAgeInSeconds,omitempty"` + + // MaximumRetryAttempts AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-retrypolicy.html#cfn-scheduler-schedule-retrypolicy-maximumretryattempts + MaximumRetryAttempts *float64 `json:"MaximumRetryAttempts,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_RetryPolicy) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.RetryPolicy" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_sagemakerpipelineparameter.go b/cloudformation/scheduler/aws-scheduler-schedule_sagemakerpipelineparameter.go new file mode 100644 index 0000000000..3a732f0ff5 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_sagemakerpipelineparameter.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_SageMakerPipelineParameter AWS CloudFormation Resource (AWS::Scheduler::Schedule.SageMakerPipelineParameter) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-sagemakerpipelineparameter.html +type Schedule_SageMakerPipelineParameter struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-sagemakerpipelineparameter.html#cfn-scheduler-schedule-sagemakerpipelineparameter-name + Name string `json:"Name"` + + // Value AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-sagemakerpipelineparameter.html#cfn-scheduler-schedule-sagemakerpipelineparameter-value + Value string `json:"Value"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_SageMakerPipelineParameter) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.SageMakerPipelineParameter" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_sagemakerpipelineparameters.go b/cloudformation/scheduler/aws-scheduler-schedule_sagemakerpipelineparameters.go new file mode 100644 index 0000000000..9964901452 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_sagemakerpipelineparameters.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_SageMakerPipelineParameters AWS CloudFormation Resource (AWS::Scheduler::Schedule.SageMakerPipelineParameters) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-sagemakerpipelineparameters.html +type Schedule_SageMakerPipelineParameters struct { + + // PipelineParameterList AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-sagemakerpipelineparameters.html#cfn-scheduler-schedule-sagemakerpipelineparameters-pipelineparameterlist + PipelineParameterList []Schedule_SageMakerPipelineParameter `json:"PipelineParameterList,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_SageMakerPipelineParameters) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.SageMakerPipelineParameters" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_sqsparameters.go b/cloudformation/scheduler/aws-scheduler-schedule_sqsparameters.go new file mode 100644 index 0000000000..a5dc237458 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_sqsparameters.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_SqsParameters AWS CloudFormation Resource (AWS::Scheduler::Schedule.SqsParameters) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-sqsparameters.html +type Schedule_SqsParameters struct { + + // MessageGroupId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-sqsparameters.html#cfn-scheduler-schedule-sqsparameters-messagegroupid + MessageGroupId *string `json:"MessageGroupId,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_SqsParameters) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.SqsParameters" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_tagmap.go b/cloudformation/scheduler/aws-scheduler-schedule_tagmap.go new file mode 100644 index 0000000000..d7de125533 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_tagmap.go @@ -0,0 +1,32 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_TagMap AWS CloudFormation Resource (AWS::Scheduler::Schedule.TagMap) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-tagmap.html +type Schedule_TagMap struct { + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_TagMap) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.TagMap" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedule_target.go b/cloudformation/scheduler/aws-scheduler-schedule_target.go new file mode 100644 index 0000000000..b1973da3cf --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedule_target.go @@ -0,0 +1,82 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Schedule_Target AWS CloudFormation Resource (AWS::Scheduler::Schedule.Target) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html +type Schedule_Target struct { + + // Arn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-arn + Arn string `json:"Arn"` + + // DeadLetterConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-deadletterconfig + DeadLetterConfig *Schedule_DeadLetterConfig `json:"DeadLetterConfig,omitempty"` + + // EcsParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-ecsparameters + EcsParameters *Schedule_EcsParameters `json:"EcsParameters,omitempty"` + + // EventBridgeParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-eventbridgeparameters + EventBridgeParameters *Schedule_EventBridgeParameters `json:"EventBridgeParameters,omitempty"` + + // Input AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-input + Input *string `json:"Input,omitempty"` + + // KinesisParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-kinesisparameters + KinesisParameters *Schedule_KinesisParameters `json:"KinesisParameters,omitempty"` + + // RetryPolicy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-retrypolicy + RetryPolicy *Schedule_RetryPolicy `json:"RetryPolicy,omitempty"` + + // RoleArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-rolearn + RoleArn string `json:"RoleArn"` + + // SageMakerPipelineParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-sagemakerpipelineparameters + SageMakerPipelineParameters *Schedule_SageMakerPipelineParameters `json:"SageMakerPipelineParameters,omitempty"` + + // SqsParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-scheduler-schedule-target.html#cfn-scheduler-schedule-target-sqsparameters + SqsParameters *Schedule_SqsParameters `json:"SqsParameters,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Schedule_Target) AWSCloudFormationType() string { + return "AWS::Scheduler::Schedule.Target" +} diff --git a/cloudformation/scheduler/aws-scheduler-schedulegroup.go b/cloudformation/scheduler/aws-scheduler-schedulegroup.go new file mode 100644 index 0000000000..4e15d7de47 --- /dev/null +++ b/cloudformation/scheduler/aws-scheduler-schedulegroup.go @@ -0,0 +1,123 @@ +// Code generated by "go generate". Please don't change this file directly. + +package scheduler + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// ScheduleGroup AWS CloudFormation Resource (AWS::Scheduler::ScheduleGroup) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedulegroup.html +type ScheduleGroup struct { + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedulegroup.html#cfn-scheduler-schedulegroup-name + Name *string `json:"Name,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-scheduler-schedulegroup.html#cfn-scheduler-schedulegroup-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ScheduleGroup) AWSCloudFormationType() string { + return "AWS::Scheduler::ScheduleGroup" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r ScheduleGroup) MarshalJSON() ([]byte, error) { + type Properties ScheduleGroup + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *ScheduleGroup) UnmarshalJSON(b []byte) error { + type Properties ScheduleGroup + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = ScheduleGroup(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/ses/aws-ses-configurationset.go b/cloudformation/ses/aws-ses-configurationset.go index acb666c97d..1ded51c88b 100644 --- a/cloudformation/ses/aws-ses-configurationset.go +++ b/cloudformation/ses/aws-ses-configurationset.go @@ -43,6 +43,11 @@ type ConfigurationSet struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ses-configurationset.html#cfn-ses-configurationset-trackingoptions TrackingOptions *ConfigurationSet_TrackingOptions `json:"TrackingOptions,omitempty"` + // VdmOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ses-configurationset.html#cfn-ses-configurationset-vdmoptions + VdmOptions *ConfigurationSet_VdmOptions `json:"VdmOptions,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/ses/aws-ses-configurationset_dashboardoptions.go b/cloudformation/ses/aws-ses-configurationset_dashboardoptions.go new file mode 100644 index 0000000000..d2c60922c0 --- /dev/null +++ b/cloudformation/ses/aws-ses-configurationset_dashboardoptions.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ses + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ConfigurationSet_DashboardOptions AWS CloudFormation Resource (AWS::SES::ConfigurationSet.DashboardOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-configurationset-dashboardoptions.html +type ConfigurationSet_DashboardOptions struct { + + // EngagementMetrics AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-configurationset-dashboardoptions.html#cfn-ses-configurationset-dashboardoptions-engagementmetrics + EngagementMetrics string `json:"EngagementMetrics"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ConfigurationSet_DashboardOptions) AWSCloudFormationType() string { + return "AWS::SES::ConfigurationSet.DashboardOptions" +} diff --git a/cloudformation/ses/aws-ses-configurationset_guardianoptions.go b/cloudformation/ses/aws-ses-configurationset_guardianoptions.go new file mode 100644 index 0000000000..5ee080368b --- /dev/null +++ b/cloudformation/ses/aws-ses-configurationset_guardianoptions.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ses + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ConfigurationSet_GuardianOptions AWS CloudFormation Resource (AWS::SES::ConfigurationSet.GuardianOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-configurationset-guardianoptions.html +type ConfigurationSet_GuardianOptions struct { + + // OptimizedSharedDelivery AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-configurationset-guardianoptions.html#cfn-ses-configurationset-guardianoptions-optimizedshareddelivery + OptimizedSharedDelivery string `json:"OptimizedSharedDelivery"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ConfigurationSet_GuardianOptions) AWSCloudFormationType() string { + return "AWS::SES::ConfigurationSet.GuardianOptions" +} diff --git a/cloudformation/ses/aws-ses-configurationset_vdmoptions.go b/cloudformation/ses/aws-ses-configurationset_vdmoptions.go new file mode 100644 index 0000000000..6003ca9c3c --- /dev/null +++ b/cloudformation/ses/aws-ses-configurationset_vdmoptions.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ses + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ConfigurationSet_VdmOptions AWS CloudFormation Resource (AWS::SES::ConfigurationSet.VdmOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-configurationset-vdmoptions.html +type ConfigurationSet_VdmOptions struct { + + // DashboardOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-configurationset-vdmoptions.html#cfn-ses-configurationset-vdmoptions-dashboardoptions + DashboardOptions *ConfigurationSet_DashboardOptions `json:"DashboardOptions,omitempty"` + + // GuardianOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-configurationset-vdmoptions.html#cfn-ses-configurationset-vdmoptions-guardianoptions + GuardianOptions *ConfigurationSet_GuardianOptions `json:"GuardianOptions,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ConfigurationSet_VdmOptions) AWSCloudFormationType() string { + return "AWS::SES::ConfigurationSet.VdmOptions" +} diff --git a/cloudformation/ses/aws-ses-vdmattributes.go b/cloudformation/ses/aws-ses-vdmattributes.go new file mode 100644 index 0000000000..f1f52a05de --- /dev/null +++ b/cloudformation/ses/aws-ses-vdmattributes.go @@ -0,0 +1,122 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ses + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// VdmAttributes AWS CloudFormation Resource (AWS::SES::VdmAttributes) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ses-vdmattributes.html +type VdmAttributes struct { + + // DashboardAttributes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ses-vdmattributes.html#cfn-ses-vdmattributes-dashboardattributes + DashboardAttributes *VdmAttributes_DashboardAttributes `json:"DashboardAttributes,omitempty"` + + // GuardianAttributes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ses-vdmattributes.html#cfn-ses-vdmattributes-guardianattributes + GuardianAttributes *VdmAttributes_GuardianAttributes `json:"GuardianAttributes,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VdmAttributes) AWSCloudFormationType() string { + return "AWS::SES::VdmAttributes" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r VdmAttributes) MarshalJSON() ([]byte, error) { + type Properties VdmAttributes + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *VdmAttributes) UnmarshalJSON(b []byte) error { + type Properties VdmAttributes + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = VdmAttributes(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/ses/aws-ses-vdmattributes_dashboardattributes.go b/cloudformation/ses/aws-ses-vdmattributes_dashboardattributes.go new file mode 100644 index 0000000000..80d149e4b9 --- /dev/null +++ b/cloudformation/ses/aws-ses-vdmattributes_dashboardattributes.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ses + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// VdmAttributes_DashboardAttributes AWS CloudFormation Resource (AWS::SES::VdmAttributes.DashboardAttributes) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-vdmattributes-dashboardattributes.html +type VdmAttributes_DashboardAttributes struct { + + // EngagementMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-vdmattributes-dashboardattributes.html#cfn-ses-vdmattributes-dashboardattributes-engagementmetrics + EngagementMetrics *string `json:"EngagementMetrics,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VdmAttributes_DashboardAttributes) AWSCloudFormationType() string { + return "AWS::SES::VdmAttributes.DashboardAttributes" +} diff --git a/cloudformation/ses/aws-ses-vdmattributes_guardianattributes.go b/cloudformation/ses/aws-ses-vdmattributes_guardianattributes.go new file mode 100644 index 0000000000..4727a5a42a --- /dev/null +++ b/cloudformation/ses/aws-ses-vdmattributes_guardianattributes.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ses + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// VdmAttributes_GuardianAttributes AWS CloudFormation Resource (AWS::SES::VdmAttributes.GuardianAttributes) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-vdmattributes-guardianattributes.html +type VdmAttributes_GuardianAttributes struct { + + // OptimizedSharedDelivery AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ses-vdmattributes-guardianattributes.html#cfn-ses-vdmattributes-guardianattributes-optimizedshareddelivery + OptimizedSharedDelivery *string `json:"OptimizedSharedDelivery,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VdmAttributes_GuardianAttributes) AWSCloudFormationType() string { + return "AWS::SES::VdmAttributes.GuardianAttributes" +} diff --git a/cloudformation/ssm/aws-ssm-resourcepolicy.go b/cloudformation/ssm/aws-ssm-resourcepolicy.go new file mode 100644 index 0000000000..a02518c58a --- /dev/null +++ b/cloudformation/ssm/aws-ssm-resourcepolicy.go @@ -0,0 +1,122 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ssm + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ResourcePolicy AWS CloudFormation Resource (AWS::SSM::ResourcePolicy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ssm-resourcepolicy.html +type ResourcePolicy struct { + + // Policy AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ssm-resourcepolicy.html#cfn-ssm-resourcepolicy-policy + Policy interface{} `json:"Policy"` + + // ResourceArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ssm-resourcepolicy.html#cfn-ssm-resourcepolicy-resourcearn + ResourceArn string `json:"ResourceArn"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ResourcePolicy) AWSCloudFormationType() string { + return "AWS::SSM::ResourcePolicy" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r ResourcePolicy) MarshalJSON() ([]byte, error) { + type Properties ResourcePolicy + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *ResourcePolicy) UnmarshalJSON(b []byte) error { + type Properties ResourcePolicy + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = ResourcePolicy(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/supportapp/aws-supportapp-slackworkspaceconfiguration.go b/cloudformation/supportapp/aws-supportapp-slackworkspaceconfiguration.go new file mode 100644 index 0000000000..3bd4155544 --- /dev/null +++ b/cloudformation/supportapp/aws-supportapp-slackworkspaceconfiguration.go @@ -0,0 +1,122 @@ +// Code generated by "go generate". Please don't change this file directly. + +package supportapp + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// SlackWorkspaceConfiguration AWS CloudFormation Resource (AWS::SupportApp::SlackWorkspaceConfiguration) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-supportapp-slackworkspaceconfiguration.html +type SlackWorkspaceConfiguration struct { + + // TeamId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-supportapp-slackworkspaceconfiguration.html#cfn-supportapp-slackworkspaceconfiguration-teamid + TeamId string `json:"TeamId"` + + // VersionId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-supportapp-slackworkspaceconfiguration.html#cfn-supportapp-slackworkspaceconfiguration-versionid + VersionId *string `json:"VersionId,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *SlackWorkspaceConfiguration) AWSCloudFormationType() string { + return "AWS::SupportApp::SlackWorkspaceConfiguration" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r SlackWorkspaceConfiguration) MarshalJSON() ([]byte, error) { + type Properties SlackWorkspaceConfiguration + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *SlackWorkspaceConfiguration) UnmarshalJSON(b []byte) error { + type Properties SlackWorkspaceConfiguration + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = SlackWorkspaceConfiguration(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/xray/aws-xray-resourcepolicy.go b/cloudformation/xray/aws-xray-resourcepolicy.go new file mode 100644 index 0000000000..5b5d3ea023 --- /dev/null +++ b/cloudformation/xray/aws-xray-resourcepolicy.go @@ -0,0 +1,127 @@ +// Code generated by "go generate". Please don't change this file directly. + +package xray + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ResourcePolicy AWS CloudFormation Resource (AWS::XRay::ResourcePolicy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-xray-resourcepolicy.html +type ResourcePolicy struct { + + // BypassPolicyLockoutCheck AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-xray-resourcepolicy.html#cfn-xray-resourcepolicy-bypasspolicylockoutcheck + BypassPolicyLockoutCheck *bool `json:"BypassPolicyLockoutCheck,omitempty"` + + // PolicyDocument AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-xray-resourcepolicy.html#cfn-xray-resourcepolicy-policydocument + PolicyDocument string `json:"PolicyDocument"` + + // PolicyName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-xray-resourcepolicy.html#cfn-xray-resourcepolicy-policyname + PolicyName string `json:"PolicyName"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ResourcePolicy) AWSCloudFormationType() string { + return "AWS::XRay::ResourcePolicy" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r ResourcePolicy) MarshalJSON() ([]byte, error) { + type Properties ResourcePolicy + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *ResourcePolicy) UnmarshalJSON(b []byte) error { + type Properties ResourcePolicy + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = ResourcePolicy(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/schema/cdk.go b/schema/cdk.go index c8d446ad45..a44fefa13f 100644 --- a/schema/cdk.go +++ b/schema/cdk.go @@ -1748,6 +1748,9 @@ var CdkSchema = `{ "OauthToken": { "type": "string" }, + "Platform": { + "type": "string" + }, "Repository": { "type": "string" }, @@ -1817,6 +1820,9 @@ var CdkSchema = `{ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -1944,6 +1950,9 @@ var CdkSchema = `{ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -2615,7 +2624,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme": { + "AWS::AmplifyUIBuilder::Form": { "additionalProperties": false, "properties": { "Condition": { @@ -2650,14 +2659,47 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "Cta": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormCTA" + }, + "DataType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormDataTypeConfig" + }, + "EnvironmentName": { + "type": "string" + }, + "Fields": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldConfig" + } + }, + "type": "object" + }, + "FormActionType": { + "type": "string" + }, "Name": { "type": "string" }, - "Overrides": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "SchemaVersion": { + "type": "string" + }, + "SectionalElements": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.SectionalElement" + } }, - "type": "array" + "type": "object" + }, + "Style": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormStyle" }, "Tags": { "additionalProperties": true, @@ -2667,23 +2709,22 @@ var CdkSchema = `{ } }, "type": "object" - }, - "Values": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" - }, - "type": "array" } }, "required": [ + "DataType", + "Fields", + "FormActionType", "Name", - "Values" + "SchemaVersion", + "SectionalElements", + "Style" ], "type": "object" }, "Type": { "enum": [ - "AWS::AmplifyUIBuilder::Theme" + "AWS::AmplifyUIBuilder::Form" ], "type": "string" }, @@ -2702,34 +2743,246 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "AWS::AmplifyUIBuilder::Form.FieldConfig": { "additionalProperties": false, "properties": { - "Children": { + "Excluded": { + "type": "boolean" + }, + "InputType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldInputConfig" + }, + "Label": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Validations": { "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration" }, "type": "array" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldInputConfig": { + "additionalProperties": false, + "properties": { + "DefaultChecked": { + "type": "boolean" + }, + "DefaultCountryCode": { + "type": "string" + }, + "DefaultValue": { + "type": "string" + }, + "DescriptiveText": { + "type": "string" + }, + "MaxValue": { + "type": "number" + }, + "MinValue": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Placeholder": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "Required": { + "type": "boolean" + }, + "Step": { + "type": "number" + }, + "Type": { + "type": "string" }, "Value": { "type": "string" + }, + "ValueMappings": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMappings" } }, + "required": [ + "Type" + ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "AWS::AmplifyUIBuilder::Form.FieldPosition": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration": { "additionalProperties": false, "properties": { - "Key": { + "NumValues": { + "items": { + "type": "number" + }, + "type": "array" + }, + "StrValues": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { + "type": "string" + }, + "ValidationMessage": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormButton": { + "additionalProperties": false, + "properties": { + "Children": { + "type": "string" + }, + "Excluded": { + "type": "boolean" + }, + "Position": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormCTA": { + "additionalProperties": false, + "properties": { + "Cancel": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Clear": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Position": { "type": "string" }, + "Submit": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormDataTypeConfig": { + "additionalProperties": false, + "properties": { + "DataSourceType": { + "type": "string" + }, + "DataTypeName": { + "type": "string" + } + }, + "required": [ + "DataSourceType", + "DataTypeName" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormInputValueProperty": { + "additionalProperties": false, + "properties": { "Value": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + "type": "string" } }, "type": "object" }, - "AWS::ApiGateway::Account": { + "AWS::AmplifyUIBuilder::Form.FormStyle": { + "additionalProperties": false, + "properties": { + "HorizontalGap": { + "type": "object" + }, + "OuterPadding": { + "type": "object" + }, + "VerticalGap": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormStyleConfig": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.SectionalElement": { + "additionalProperties": false, + "properties": { + "Level": { + "type": "number" + }, + "Orientation": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Text": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMapping": { + "additionalProperties": false, + "properties": { + "DisplayValue": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + } + }, + "required": [ + "Value" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMappings": { + "additionalProperties": false, + "properties": { + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMapping" + }, + "type": "array" + } + }, + "required": [ + "Values" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme": { "additionalProperties": false, "properties": { "Condition": { @@ -2764,15 +3017,40 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "CloudWatchRoleArn": { + "Name": { "type": "string" + }, + "Overrides": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" } }, + "required": [ + "Name", + "Values" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ApiGateway::Account" + "AWS::AmplifyUIBuilder::Theme" ], "type": "string" }, @@ -2786,11 +3064,100 @@ var CdkSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::ApiGateway::ApiKey": { + "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "additionalProperties": false, + "properties": { + "Children": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + } + }, + "type": "object" + }, + "AWS::ApiGateway::Account": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchRoleArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ApiGateway::Account" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ApiGateway::ApiKey": { "additionalProperties": false, "properties": { "Condition": { @@ -3028,9 +3395,6 @@ var CdkSchema = `{ "DomainName": { "type": "string" }, - "Id": { - "type": "string" - }, "RestApiId": { "type": "string" }, @@ -7156,16 +7520,11 @@ var CdkSchema = `{ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.CredentialsMap": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.CustomAuthCredentials": { "additionalProperties": false, "properties": { "CredentialsMap": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.CredentialsMap" + "type": "object" }, "CustomAuthenticationType": { "type": "string" @@ -7207,7 +7566,7 @@ var CdkSchema = `{ "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.OAuth2Properties" }, "ProfileProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.ProfileProperties" + "type": "object" } }, "type": "object" @@ -7390,7 +7749,7 @@ var CdkSchema = `{ "type": "string" }, "TokenUrlCustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties" + "type": "object" } }, "type": "object" @@ -7413,11 +7772,6 @@ var CdkSchema = `{ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.ProfileProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.RedshiftConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7648,11 +8002,6 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.TrendmicroConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7905,7 +8254,7 @@ var CdkSchema = `{ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7932,7 +8281,7 @@ var CdkSchema = `{ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7943,11 +8292,6 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::AppFlow::Flow.CustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::Flow.DatadogSourceProperties": { "additionalProperties": false, "properties": { @@ -11868,6 +12212,18 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::AppRunner::Service.IngressConfiguration": { + "additionalProperties": false, + "properties": { + "IsPubliclyAccessible": { + "type": "boolean" + } + }, + "required": [ + "IsPubliclyAccessible" + ], + "type": "object" + }, "AWS::AppRunner::Service.InstanceConfiguration": { "additionalProperties": false, "properties": { @@ -11900,11 +12256,11 @@ var CdkSchema = `{ "properties": { "EgressConfiguration": { "$ref": "#/definitions/AWS::AppRunner::Service.EgressConfiguration" + }, + "IngressConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::Service.IngressConfiguration" } }, - "required": [ - "EgressConfiguration" - ], "type": "object" }, "AWS::AppRunner::Service.ServiceObservabilityConfiguration": { @@ -12039,6 +12395,100 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::AppRunner::VpcIngressConnection": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IngressVpcConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration" + }, + "ServiceArn": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcIngressConnectionName": { + "type": "string" + } + }, + "required": [ + "IngressVpcConfiguration", + "ServiceArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::AppRunner::VpcIngressConnection" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration": { + "additionalProperties": false, + "properties": { + "VpcEndpointId": { + "type": "string" + }, + "VpcId": { + "type": "string" + } + }, + "required": [ + "VpcEndpointId", + "VpcId" + ], + "type": "object" + }, "AWS::AppStream::AppBlock": { "additionalProperties": false, "properties": { @@ -12471,6 +12921,9 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "CertificateBasedAuthProperties": { + "$ref": "#/definitions/AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties" + }, "DirectoryName": { "type": "string" }, @@ -12512,6 +12965,18 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "Status": { + "type": "string" + } + }, + "type": "object" + }, "AWS::AppStream::DirectoryConfig.ServiceAccountCredentials": { "additionalProperties": false, "properties": { @@ -13994,6 +14459,12 @@ var CdkSchema = `{ "ApiId": { "type": "string" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14021,6 +14492,9 @@ var CdkSchema = `{ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.SyncConfig" } @@ -14028,7 +14502,6 @@ var CdkSchema = `{ "required": [ "ApiId", "DataSourceName", - "FunctionVersion", "Name" ], "type": "object" @@ -14054,6 +14527,22 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::AppSync::FunctionConfiguration.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::FunctionConfiguration.LambdaConflictHandlerConfig": { "additionalProperties": false, "properties": { @@ -14391,6 +14880,12 @@ var CdkSchema = `{ "CachingConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.CachingConfig" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14418,6 +14913,9 @@ var CdkSchema = `{ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::Resolver.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.SyncConfig" }, @@ -14453,6 +14951,22 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::AppSync::Resolver.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::Resolver.CachingConfig": { "additionalProperties": false, "properties": { @@ -16113,6 +16627,12 @@ var CdkSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -16155,6 +16675,9 @@ var CdkSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest" }, @@ -16342,6 +16865,18 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -18250,6 +18785,9 @@ var CdkSchema = `{ "ComputeResources": { "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.ComputeResources" }, + "EksConfiguration": { + "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.EksConfiguration" + }, "ReplaceComputeEnvironment": { "type": "boolean" }, @@ -18393,6 +18931,9 @@ var CdkSchema = `{ "ImageIdOverride": { "type": "string" }, + "ImageKubernetesVersion": { + "type": "string" + }, "ImageType": { "type": "string" } @@ -18402,6 +18943,22 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::Batch::ComputeEnvironment.EksConfiguration": { + "additionalProperties": false, + "properties": { + "EksClusterArn": { + "type": "string" + }, + "KubernetesNamespace": { + "type": "string" + } + }, + "required": [ + "EksClusterArn", + "KubernetesNamespace" + ], + "type": "object" + }, "AWS::Batch::ComputeEnvironment.LaunchTemplateSpecification": { "additionalProperties": false, "properties": { @@ -18467,6 +19024,9 @@ var CdkSchema = `{ "ContainerProperties": { "$ref": "#/definitions/AWS::Batch::JobDefinition.ContainerProperties" }, + "EksProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksProperties" + }, "JobDefinitionName": { "type": "string" }, @@ -18671,6 +19231,126 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Resources" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.SecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.HostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Secret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Environment": { "additionalProperties": false, "properties": { @@ -18713,6 +19393,15 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::Batch::JobDefinition.HostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.LinuxParameters": { "additionalProperties": false, "properties": { @@ -18826,6 +19515,33 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.ResourceRequirement": { "additionalProperties": false, "properties": { @@ -18838,6 +19554,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::Batch::JobDefinition.Resources": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.RetryStrategy": { "additionalProperties": false, "properties": { @@ -18869,6 +19597,27 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.SecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Timeout": { "additionalProperties": false, "properties": { @@ -19525,6 +20274,9 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "BillingEntity": { + "type": "string" + }, "Description": { "type": "string" }, @@ -24792,6 +25544,9 @@ var CdkSchema = `{ }, "type": "array" }, + "KmsKeyId": { + "type": "string" + }, "MultiRegionEnabled": { "type": "boolean" }, @@ -25616,7 +26371,6 @@ var CdkSchema = `{ } }, "required": [ - "AlarmName", "AlarmRule" ], "type": "object" @@ -41954,6 +42708,9 @@ var CdkSchema = `{ "type": "string" } }, + "required": [ + "Version" + ], "type": "object" }, "AWS::EC2::EC2Fleet.InstanceRequirementsRequest": { @@ -41983,6 +42740,12 @@ var CdkSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -42025,6 +42788,9 @@ var CdkSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest" }, @@ -42079,6 +42845,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -42290,6 +43068,9 @@ var CdkSchema = `{ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TransferAddress": { + "type": "string" } }, "type": "object" @@ -44069,6 +44850,12 @@ var CdkSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -44111,6 +44898,9 @@ var CdkSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.MemoryMiB" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkBandwidthGbps" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkInterfaceCount" }, @@ -44381,6 +45171,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::EC2::LaunchTemplate.NetworkBandwidthGbps": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::LaunchTemplate.NetworkInterface": { "additionalProperties": false, "properties": { @@ -44480,6 +45282,9 @@ var CdkSchema = `{ "AvailabilityZone": { "type": "string" }, + "GroupId": { + "type": "string" + }, "GroupName": { "type": "string" }, @@ -44631,12 +45436,14 @@ var CdkSchema = `{ }, "LocalGatewayVirtualInterfaceGroupId": { "type": "string" + }, + "NetworkInterfaceId": { + "type": "string" } }, "required": [ "DestinationCidrBlock", - "LocalGatewayRouteTableId", - "LocalGatewayVirtualInterfaceGroupId" + "LocalGatewayRouteTableId" ], "type": "object" }, @@ -44777,6 +45584,9 @@ var CdkSchema = `{ "ConnectivityType": { "type": "string" }, + "PrivateIpAddress": { + "type": "string" + }, "SubnetId": { "type": "string" }, @@ -47150,6 +47960,12 @@ var CdkSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -47192,6 +48008,9 @@ var CdkSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::SpotFleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkInterfaceCountRequest" }, @@ -47291,6 +48110,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::SpotFleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -47471,6 +48302,12 @@ var CdkSchema = `{ "SpotPrice": { "type": "string" }, + "TagSpecifications": { + "items": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.SpotFleetTagSpecification" + }, + "type": "array" + }, "TargetCapacity": { "type": "number" }, @@ -51108,6 +51945,9 @@ var CdkSchema = `{ }, "type": "array" }, + "ServiceConnectDefaults": { + "$ref": "#/definitions/AWS::ECS::Cluster.ServiceConnectDefaults" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -51209,6 +52049,15 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::ECS::Cluster.ServiceConnectDefaults": { + "additionalProperties": false, + "properties": { + "Namespace": { + "type": "string" + } + }, + "type": "object" + }, "AWS::ECS::ClusterCapacityProviderAssociations": { "additionalProperties": false, "properties": { @@ -51477,6 +52326,9 @@ var CdkSchema = `{ "SchedulingStrategy": { "type": "string" }, + "ServiceConnectConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectConfiguration" + }, "ServiceName": { "type": "string" }, @@ -51612,6 +52464,30 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::ECS::Service.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.Secret" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::ECS::Service.NetworkConfiguration": { "additionalProperties": false, "properties": { @@ -51651,6 +52527,85 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::ECS::Service.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectClientAlias": { + "additionalProperties": false, + "properties": { + "DnsName": { + "type": "string" + }, + "Port": { + "type": "number" + } + }, + "required": [ + "Port" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectConfiguration": { + "additionalProperties": false, + "properties": { + "Enabled": { + "type": "boolean" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.LogConfiguration" + }, + "Namespace": { + "type": "string" + }, + "Services": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectService" + }, + "type": "array" + } + }, + "required": [ + "Enabled" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectService": { + "additionalProperties": false, + "properties": { + "ClientAliases": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectClientAlias" + }, + "type": "array" + }, + "DiscoveryName": { + "type": "string" + }, + "IngressPortOverride": { + "type": "number" + }, + "PortName": { + "type": "string" + } + }, + "required": [ + "PortName" + ], + "type": "object" + }, "AWS::ECS::Service.ServiceRegistry": { "additionalProperties": false, "properties": { @@ -52283,12 +53238,18 @@ var CdkSchema = `{ "AWS::ECS::TaskDefinition.PortMapping": { "additionalProperties": false, "properties": { + "AppProtocol": { + "type": "string" + }, "ContainerPort": { "type": "number" }, "HostPort": { "type": "number" }, + "Name": { + "type": "string" + }, "Protocol": { "type": "string" } @@ -53202,6 +54163,15 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::EKS::Cluster.ControlPlanePlacement": { + "additionalProperties": false, + "properties": { + "GroupName": { + "type": "string" + } + }, + "type": "object" + }, "AWS::EKS::Cluster.EncryptionConfig": { "additionalProperties": false, "properties": { @@ -53256,6 +54226,9 @@ var CdkSchema = `{ "ControlPlaneInstanceType": { "type": "string" }, + "ControlPlanePlacement": { + "$ref": "#/definitions/AWS::EKS::Cluster.ControlPlanePlacement" + }, "OutpostArns": { "items": { "type": "string" @@ -53858,6 +54831,9 @@ var CdkSchema = `{ "Name": { "type": "string" }, + "OSReleaseLabel": { + "type": "string" + }, "ReleaseLabel": { "type": "string" }, @@ -55908,12 +56884,18 @@ var CdkSchema = `{ "EngineVersion": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "LogDeliveryConfigurations": { "items": { "$ref": "#/definitions/AWS::ElastiCache::CacheCluster.LogDeliveryConfigurationRequest" }, "type": "array" }, + "NetworkType": { + "type": "string" + }, "NotificationTopicArn": { "type": "string" }, @@ -56355,6 +57337,9 @@ var CdkSchema = `{ "GlobalReplicationGroupId": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "KmsKeyId": { "type": "string" }, @@ -56367,6 +57352,9 @@ var CdkSchema = `{ "MultiAZEnabled": { "type": "boolean" }, + "NetworkType": { + "type": "string" + }, "NodeGroupConfiguration": { "items": { "$ref": "#/definitions/AWS::ElastiCache::ReplicationGroup.NodeGroupConfiguration" @@ -56818,6 +57806,9 @@ var CdkSchema = `{ "AccessString": { "type": "string" }, + "AuthenticationMode": { + "type": "object" + }, "Engine": { "type": "string" }, @@ -73238,6 +74229,9 @@ var CdkSchema = `{ "Name": { "type": "string" }, + "RecordingReconnectWindowSeconds": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -75660,6 +76654,9 @@ var CdkSchema = `{ "DeviceCertificateSharedCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, + "IntermediateCaRevokedForActiveDeviceCertificatesCheck": { + "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" + }, "IotPolicyOverlyPermissiveCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, @@ -76422,9 +77419,6 @@ var CdkSchema = `{ "JobArn": { "type": "string" }, - "JobExecutionsRetryConfig": { - "type": "object" - }, "JobExecutionsRolloutConfig": { "type": "object" }, @@ -78240,6 +79234,9 @@ var CdkSchema = `{ "AWS::IoT::TopicRule.RepublishAction": { "additionalProperties": false, "properties": { + "Headers": { + "$ref": "#/definitions/AWS::IoT::TopicRule.RepublishActionHeaders" + }, "Qos": { "type": "number" }, @@ -78256,6 +79253,33 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::IoT::TopicRule.RepublishActionHeaders": { + "additionalProperties": false, + "properties": { + "ContentType": { + "type": "string" + }, + "CorrelationData": { + "type": "string" + }, + "MessageExpiry": { + "type": "string" + }, + "PayloadFormatIndicator": { + "type": "string" + }, + "ResponseTopic": { + "type": "string" + }, + "UserProperties": { + "items": { + "$ref": "#/definitions/AWS::IoT::TopicRule.UserProperty" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoT::TopicRule.S3Action": { "additionalProperties": false, "properties": { @@ -78464,6 +79488,22 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::IoT::TopicRule.UserProperty": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, "AWS::IoT::TopicRuleDestination": { "additionalProperties": false, "properties": { @@ -83066,6 +84106,15 @@ var CdkSchema = `{ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::ComponentType.PropertyGroup" + } + }, + "type": "object" + }, "Tags": { "additionalProperties": true, "patternProperties": { @@ -83250,6 +84299,21 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::IoTTwinMaker::ComponentType.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::ComponentType.Relationship": { "additionalProperties": false, "properties": { @@ -83382,6 +84446,15 @@ var CdkSchema = `{ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.PropertyGroup" + } + }, + "type": "object" + }, "Status": { "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.Status" } @@ -83442,6 +84515,21 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::IoTTwinMaker::Entity.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::Entity.Status": { "additionalProperties": false, "properties": { @@ -104154,6 +105242,9 @@ var CdkSchema = `{ "Encryption": { "$ref": "#/definitions/AWS::MediaPackage::OriginEndpoint.HlsEncryption" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "IncludeIframeOnlyStream": { "type": "boolean" }, @@ -104448,6 +105539,22 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration": { + "additionalProperties": false, + "properties": { + "PresetSpeke20Audio": { + "type": "string" + }, + "PresetSpeke20Video": { + "type": "string" + } + }, + "required": [ + "PresetSpeke20Audio", + "PresetSpeke20Video" + ], + "type": "object" + }, "AWS::MediaPackage::PackagingConfiguration.HlsEncryption": { "additionalProperties": false, "properties": { @@ -104502,6 +105609,9 @@ var CdkSchema = `{ }, "type": "array" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "SegmentDurationSeconds": { "type": "number" }, @@ -104562,6 +105672,9 @@ var CdkSchema = `{ "AWS::MediaPackage::PackagingConfiguration.SpekeKeyProvider": { "additionalProperties": false, "properties": { + "EncryptionContractConfiguration": { + "$ref": "#/definitions/AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration" + }, "RoleArn": { "type": "string" }, @@ -105181,6 +106294,9 @@ var CdkSchema = `{ "ClusterName": { "type": "string" }, + "DataTiering": { + "type": "string" + }, "Description": { "type": "string" }, @@ -106327,9 +107443,21 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupReference": { "additionalProperties": false, "properties": { + "Override": { + "$ref": "#/definitions/AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride" + }, "Priority": { "type": "number" }, @@ -110196,7 +111324,7 @@ var CdkSchema = `{ }, "type": "object" }, - "AWS::Panorama::ApplicationInstance": { + "AWS::Organizations::Account": { "additionalProperties": false, "properties": { "Condition": { @@ -110231,31 +111359,19 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationInstanceIdToReplace": { - "type": "string" - }, - "DefaultRuntimeContextDevice": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "DeviceId": { + "AccountName": { "type": "string" }, - "ManifestOverridesPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" - }, - "ManifestPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" - }, - "Name": { + "Email": { "type": "string" }, - "RuntimeRoleArn": { - "type": "string" + "ParentIds": { + "items": { + "type": "string" + }, + "type": "array" }, - "StatusFilter": { + "RoleName": { "type": "string" }, "Tags": { @@ -110266,14 +111382,14 @@ var CdkSchema = `{ } }, "required": [ - "DefaultRuntimeContextDevice", - "ManifestPayload" + "AccountName", + "Email" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::ApplicationInstance" + "AWS::Organizations::Account" ], "type": "string" }, @@ -110292,25 +111408,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::ApplicationInstance.ManifestPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::Package": { + "AWS::Organizations::OrganizationalUnit": { "additionalProperties": false, "properties": { "Condition": { @@ -110345,7 +111443,10 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "PackageName": { + "Name": { + "type": "string" + }, + "ParentId": { "type": "string" }, "Tags": { @@ -110356,13 +111457,14 @@ var CdkSchema = `{ } }, "required": [ - "PackageName" + "Name", + "ParentId" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::Package" + "AWS::Organizations::OrganizationalUnit" ], "type": "string" }, @@ -110381,7 +111483,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Panorama::PackageVersion": { + "AWS::Organizations::Policy": { "additionalProperties": false, "properties": { "Condition": { @@ -110416,35 +111518,41 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "MarkLatest": { - "type": "boolean" - }, - "OwnerAccount": { + "Content": { "type": "string" }, - "PackageId": { + "Description": { "type": "string" }, - "PackageVersion": { + "Name": { "type": "string" }, - "PatchVersion": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" }, - "UpdatedLatestPatchVersion": { + "TargetIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { "type": "string" } }, "required": [ - "PackageId", - "PackageVersion", - "PatchVersion" + "Content", + "Name", + "Type" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::PackageVersion" + "AWS::Organizations::Policy" ], "type": "string" }, @@ -110463,7 +111571,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Personalize::Dataset": { + "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { "Condition": { @@ -110498,33 +111606,49 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "DatasetGroupArn": { + "ApplicationInstanceIdToReplace": { "type": "string" }, - "DatasetImportJob": { - "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + "DefaultRuntimeContextDevice": { + "type": "string" }, - "DatasetType": { + "Description": { "type": "string" }, + "DeviceId": { + "type": "string" + }, + "ManifestOverridesPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" + }, + "ManifestPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" + }, "Name": { "type": "string" }, - "SchemaArn": { + "RuntimeRoleArn": { + "type": "string" + }, + "StatusFilter": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "DatasetGroupArn", - "DatasetType", - "Name", - "SchemaArn" + "DefaultRuntimeContextDevice", + "ManifestPayload" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Dataset" + "AWS::Panorama::ApplicationInstance" ], "type": "string" }, @@ -110543,28 +111667,25 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Personalize::Dataset.DatasetImportJob": { + "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { "additionalProperties": false, "properties": { - "DataSource": { - "type": "object" - }, - "DatasetArn": { - "type": "string" - }, - "DatasetImportJobArn": { - "type": "string" - }, - "JobName": { + "PayloadData": { "type": "string" - }, - "RoleArn": { + } + }, + "type": "object" + }, + "AWS::Panorama::ApplicationInstance.ManifestPayload": { + "additionalProperties": false, + "properties": { + "PayloadData": { "type": "string" } }, "type": "object" }, - "AWS::Personalize::DatasetGroup": { + "AWS::Panorama::Package": { "additionalProperties": false, "properties": { "Condition": { @@ -110599,27 +111720,24 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Domain": { - "type": "string" - }, - "KmsKeyArn": { - "type": "string" - }, - "Name": { + "PackageName": { "type": "string" }, - "RoleArn": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Name" + "PackageName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::DatasetGroup" + "AWS::Panorama::Package" ], "type": "string" }, @@ -110638,7 +111756,28 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Personalize::Schema": { + "AWS::Panorama::Package.StorageLocation": { + "additionalProperties": false, + "properties": { + "BinaryPrefixLocation": { + "type": "string" + }, + "Bucket": { + "type": "string" + }, + "GeneratedPrefixLocation": { + "type": "string" + }, + "ManifestPrefixLocation": { + "type": "string" + }, + "RepoPrefixLocation": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Panorama::PackageVersion": { "additionalProperties": false, "properties": { "Condition": { @@ -110673,25 +111812,35 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Domain": { + "MarkLatest": { + "type": "boolean" + }, + "OwnerAccount": { "type": "string" }, - "Name": { + "PackageId": { "type": "string" }, - "Schema": { + "PackageVersion": { + "type": "string" + }, + "PatchVersion": { + "type": "string" + }, + "UpdatedLatestPatchVersion": { "type": "string" } }, "required": [ - "Name", - "Schema" + "PackageId", + "PackageVersion", + "PatchVersion" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Schema" + "AWS::Panorama::PackageVersion" ], "type": "string" }, @@ -110710,7 +111859,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Personalize::Solution": { + "AWS::Personalize::Dataset": { "additionalProperties": false, "properties": { "Condition": { @@ -110748,34 +111897,30 @@ var CdkSchema = `{ "DatasetGroupArn": { "type": "string" }, - "EventType": { + "DatasetImportJob": { + "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + }, + "DatasetType": { "type": "string" }, "Name": { "type": "string" }, - "PerformAutoML": { - "type": "boolean" - }, - "PerformHPO": { - "type": "boolean" - }, - "RecipeArn": { + "SchemaArn": { "type": "string" - }, - "SolutionConfig": { - "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" } }, "required": [ "DatasetGroupArn", - "Name" + "DatasetType", + "Name", + "SchemaArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Solution" + "AWS::Personalize::Dataset" ], "type": "string" }, @@ -110794,40 +111939,28 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Personalize::Solution.SolutionConfig": { + "AWS::Personalize::Dataset.DatasetImportJob": { "additionalProperties": false, "properties": { - "AlgorithmHyperParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, + "DataSource": { "type": "object" }, - "AutoMLConfig": { - "type": "object" + "DatasetArn": { + "type": "string" }, - "EventValueThreshold": { + "DatasetImportJobArn": { "type": "string" }, - "FeatureTransformationParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "JobName": { + "type": "string" }, - "HpoConfig": { - "type": "object" + "RoleArn": { + "type": "string" } }, "type": "object" }, - "AWS::Pinpoint::ADMChannel": { + "AWS::Personalize::DatasetGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -110862,29 +111995,27 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { + "Domain": { "type": "string" }, - "ClientId": { + "KmsKeyArn": { "type": "string" }, - "ClientSecret": { + "Name": { "type": "string" }, - "Enabled": { - "type": "boolean" + "RoleArn": { + "type": "string" } }, "required": [ - "ApplicationId", - "ClientId", - "ClientSecret" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::ADMChannel" + "AWS::Personalize::DatasetGroup" ], "type": "string" }, @@ -110903,7 +112034,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Pinpoint::APNSChannel": { + "AWS::Personalize::Schema": { "additionalProperties": false, "properties": { "Condition": { @@ -110938,42 +112069,25 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { - "type": "string" - }, - "BundleId": { - "type": "string" - }, - "Certificate": { - "type": "string" - }, - "DefaultAuthenticationMethod": { - "type": "string" - }, - "Enabled": { - "type": "boolean" - }, - "PrivateKey": { - "type": "string" - }, - "TeamId": { + "Domain": { "type": "string" }, - "TokenKey": { + "Name": { "type": "string" }, - "TokenKeyId": { + "Schema": { "type": "string" } }, "required": [ - "ApplicationId" + "Name", + "Schema" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::APNSChannel" + "AWS::Personalize::Schema" ], "type": "string" }, @@ -110992,7 +112106,289 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::Pinpoint::APNSSandboxChannel": { + "AWS::Personalize::Solution": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DatasetGroupArn": { + "type": "string" + }, + "EventType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "PerformAutoML": { + "type": "boolean" + }, + "PerformHPO": { + "type": "boolean" + }, + "RecipeArn": { + "type": "string" + }, + "SolutionConfig": { + "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" + } + }, + "required": [ + "DatasetGroupArn", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Personalize::Solution" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Personalize::Solution.SolutionConfig": { + "additionalProperties": false, + "properties": { + "AlgorithmHyperParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "AutoMLConfig": { + "type": "object" + }, + "EventValueThreshold": { + "type": "string" + }, + "FeatureTransformationParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "HpoConfig": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Pinpoint::ADMChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "ClientId": { + "type": "string" + }, + "ClientSecret": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + } + }, + "required": [ + "ApplicationId", + "ClientId", + "ClientSecret" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::ADMChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "BundleId": { + "type": "string" + }, + "Certificate": { + "type": "string" + }, + "DefaultAuthenticationMethod": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "PrivateKey": { + "type": "string" + }, + "TeamId": { + "type": "string" + }, + "TokenKey": { + "type": "string" + }, + "TokenKeyId": { + "type": "string" + } + }, + "required": [ + "ApplicationId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::APNSChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSSandboxChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -115406,6 +116802,9 @@ var CdkSchema = `{ }, "CredentialPair": { "$ref": "#/definitions/AWS::QuickSight::DataSource.CredentialPair" + }, + "SecretArn": { + "type": "string" } }, "type": "object" @@ -116569,6 +117968,9 @@ var CdkSchema = `{ }, "SecondsUntilAutoPause": { "type": "number" + }, + "TimeoutAction": { + "type": "string" } }, "type": "object" @@ -116620,6 +118022,9 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DBClusterParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -116852,6 +118257,9 @@ var CdkSchema = `{ "PubliclyAccessible": { "type": "boolean" }, + "ReplicaMode": { + "type": "string" + }, "SourceDBInstanceIdentifier": { "type": "string" }, @@ -116861,6 +118269,9 @@ var CdkSchema = `{ "StorageEncrypted": { "type": "boolean" }, + "StorageThroughput": { + "type": "number" + }, "StorageType": { "type": "string" }, @@ -116983,6 +118394,9 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DBParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -117853,6 +119267,9 @@ var CdkSchema = `{ "OptionGroupDescription": { "type": "string" }, + "OptionGroupName": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -118050,6 +119467,12 @@ var CdkSchema = `{ }, "type": "array" }, + "MetricDestinations": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDestination" + }, + "type": "array" + }, "SessionSampleRate": { "type": "number" }, @@ -118062,253 +119485,307 @@ var CdkSchema = `{ }, "type": "object" }, - "AWS::Redshift::Cluster": { + "AWS::RUM::AppMonitor.MetricDefinition": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "AllowVersionUpgrade": { - "type": "boolean" - }, - "AquaConfigurationStatus": { - "type": "string" - }, - "AutomatedSnapshotRetentionPeriod": { - "type": "number" - }, - "AvailabilityZone": { - "type": "string" - }, - "AvailabilityZoneRelocation": { - "type": "boolean" - }, - "AvailabilityZoneRelocationStatus": { - "type": "string" - }, - "Classic": { - "type": "boolean" - }, - "ClusterIdentifier": { - "type": "string" - }, - "ClusterParameterGroupName": { - "type": "string" - }, - "ClusterSecurityGroups": { - "items": { - "type": "string" - }, - "type": "array" - }, - "ClusterSubnetGroupName": { - "type": "string" - }, - "ClusterType": { - "type": "string" - }, - "ClusterVersion": { - "type": "string" - }, - "DBName": { - "type": "string" - }, - "DeferMaintenance": { - "type": "boolean" - }, - "DeferMaintenanceDuration": { - "type": "number" - }, - "DeferMaintenanceEndTime": { - "type": "string" - }, - "DeferMaintenanceStartTime": { - "type": "string" - }, - "DestinationRegion": { - "type": "string" - }, - "ElasticIp": { - "type": "string" - }, - "Encrypted": { - "type": "boolean" - }, - "EnhancedVpcRouting": { - "type": "boolean" - }, - "HsmClientCertificateIdentifier": { - "type": "string" - }, - "HsmConfigurationIdentifier": { - "type": "string" - }, - "IamRoles": { - "items": { - "type": "string" - }, - "type": "array" - }, - "KmsKeyId": { - "type": "string" - }, - "LoggingProperties": { - "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" - }, - "MaintenanceTrackName": { - "type": "string" - }, - "ManualSnapshotRetentionPeriod": { - "type": "number" - }, - "MasterUserPassword": { - "type": "string" - }, - "MasterUsername": { - "type": "string" - }, - "NodeType": { - "type": "string" - }, - "NumberOfNodes": { - "type": "number" - }, - "OwnerAccount": { - "type": "string" - }, - "Port": { - "type": "number" - }, - "PreferredMaintenanceWindow": { - "type": "string" - }, - "PubliclyAccessible": { - "type": "boolean" - }, - "ResourceAction": { - "type": "string" - }, - "RevisionTarget": { - "type": "string" - }, - "RotateEncryptionKey": { - "type": "boolean" - }, - "SnapshotClusterIdentifier": { - "type": "string" - }, - "SnapshotCopyGrantName": { - "type": "string" - }, - "SnapshotCopyManual": { - "type": "boolean" - }, - "SnapshotCopyRetentionPeriod": { - "type": "number" - }, - "SnapshotIdentifier": { + "DimensionKeys": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "VpcSecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" } }, - "required": [ - "ClusterType", - "DBName", - "MasterUserPassword", - "MasterUsername", - "NodeType" - ], "type": "object" }, - "Type": { - "enum": [ - "AWS::Redshift::Cluster" - ], + "EventPattern": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Name": { + "type": "string" + }, + "UnitLabel": { + "type": "string" + }, + "ValueKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "Name" ], "type": "object" }, - "AWS::Redshift::Cluster.Endpoint": { + "AWS::RUM::AppMonitor.MetricDestination": { "additionalProperties": false, "properties": { - "Address": { + "Destination": { "type": "string" }, - "Port": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Redshift::Cluster.LoggingProperties": { - "additionalProperties": false, - "properties": { - "BucketName": { + "DestinationArn": { "type": "string" }, - "S3KeyPrefix": { + "IamRoleArn": { "type": "string" + }, + "MetricDefinitions": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDefinition" + }, + "type": "array" } }, "required": [ - "BucketName" + "Destination" ], "type": "object" }, - "AWS::Redshift::ClusterParameterGroup": { + "AWS::Redshift::Cluster": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AllowVersionUpgrade": { + "type": "boolean" + }, + "AquaConfigurationStatus": { + "type": "string" + }, + "AutomatedSnapshotRetentionPeriod": { + "type": "number" + }, + "AvailabilityZone": { + "type": "string" + }, + "AvailabilityZoneRelocation": { + "type": "boolean" + }, + "AvailabilityZoneRelocationStatus": { + "type": "string" + }, + "Classic": { + "type": "boolean" + }, + "ClusterIdentifier": { + "type": "string" + }, + "ClusterParameterGroupName": { + "type": "string" + }, + "ClusterSecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ClusterSubnetGroupName": { + "type": "string" + }, + "ClusterType": { + "type": "string" + }, + "ClusterVersion": { + "type": "string" + }, + "DBName": { + "type": "string" + }, + "DeferMaintenance": { + "type": "boolean" + }, + "DeferMaintenanceDuration": { + "type": "number" + }, + "DeferMaintenanceEndTime": { + "type": "string" + }, + "DeferMaintenanceStartTime": { + "type": "string" + }, + "DestinationRegion": { + "type": "string" + }, + "ElasticIp": { + "type": "string" + }, + "Encrypted": { + "type": "boolean" + }, + "EnhancedVpcRouting": { + "type": "boolean" + }, + "HsmClientCertificateIdentifier": { + "type": "string" + }, + "HsmConfigurationIdentifier": { + "type": "string" + }, + "IamRoles": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "LoggingProperties": { + "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" + }, + "MaintenanceTrackName": { + "type": "string" + }, + "ManualSnapshotRetentionPeriod": { + "type": "number" + }, + "MasterUserPassword": { + "type": "string" + }, + "MasterUsername": { + "type": "string" + }, + "NodeType": { + "type": "string" + }, + "NumberOfNodes": { + "type": "number" + }, + "OwnerAccount": { + "type": "string" + }, + "Port": { + "type": "number" + }, + "PreferredMaintenanceWindow": { + "type": "string" + }, + "PubliclyAccessible": { + "type": "boolean" + }, + "ResourceAction": { + "type": "string" + }, + "RevisionTarget": { + "type": "string" + }, + "RotateEncryptionKey": { + "type": "boolean" + }, + "SnapshotClusterIdentifier": { + "type": "string" + }, + "SnapshotCopyGrantName": { + "type": "string" + }, + "SnapshotCopyManual": { + "type": "boolean" + }, + "SnapshotCopyRetentionPeriod": { + "type": "number" + }, + "SnapshotIdentifier": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcSecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ClusterType", + "DBName", + "MasterUserPassword", + "MasterUsername", + "NodeType" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Redshift::Cluster" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Redshift::Cluster.Endpoint": { + "additionalProperties": false, + "properties": { + "Address": { + "type": "string" + }, + "Port": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Redshift::Cluster.LoggingProperties": { + "additionalProperties": false, + "properties": { + "BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + } + }, + "required": [ + "BucketName" + ], + "type": "object" + }, + "AWS::Redshift::ClusterParameterGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -119882,7 +121359,7 @@ var CdkSchema = `{ }, "PolygonRegionsOfInterest": { "items": { - "type": "object" + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Polygon" }, "type": "array" }, @@ -120047,6 +121524,21 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::Rekognition::StreamProcessor.Polygon": { + "additionalProperties": false, + "properties": { + "Polygon": { + "items": { + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Point" + }, + "type": "array" + } + }, + "required": [ + "Polygon" + ], + "type": "object" + }, "AWS::Rekognition::StreamProcessor.S3Destination": { "additionalProperties": false, "properties": { @@ -120313,6 +121805,252 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::ResourceExplorer2::DefaultViewAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ViewArn": { + "type": "string" + } + }, + "required": [ + "ViewArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::DefaultViewAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::Index": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::Index" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Filters": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.Filters" + }, + "IncludedProperties": { + "items": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.IncludedProperty" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ViewName": { + "type": "string" + } + }, + "required": [ + "ViewName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::View" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.Filters": { + "additionalProperties": false, + "properties": { + "FilterString": { + "type": "string" + } + }, + "required": [ + "FilterString" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.IncludedProperty": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, "AWS::ResourceGroups::Group": { "additionalProperties": false, "properties": { @@ -125220,8 +126958,17 @@ var CdkSchema = `{ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, "BucketLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.BucketLevel" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" } }, "required": [ @@ -125238,6 +126985,24 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::S3::StorageLens.AdvancedCostOptimizationMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::S3::StorageLens.AdvancedDataProtectionMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.AwsOrg": { "additionalProperties": false, "properties": { @@ -125256,6 +127021,15 @@ var CdkSchema = `{ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" + }, "PrefixLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.PrefixLevel" } @@ -125304,6 +127078,15 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::S3::StorageLens.DetailedStatusCodesMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.Encryption": { "additionalProperties": false, "properties": { @@ -126103,6 +127886,9 @@ var CdkSchema = `{ }, "TrackingOptions": { "$ref": "#/definitions/AWS::SES::ConfigurationSet.TrackingOptions" + }, + "VdmOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.VdmOptions" } }, "type": "object" @@ -126127,6 +127913,18 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::SES::ConfigurationSet.DashboardOptions": { + "additionalProperties": false, + "properties": { + "EngagementMetrics": { + "type": "string" + } + }, + "required": [ + "EngagementMetrics" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.DeliveryOptions": { "additionalProperties": false, "properties": { @@ -126139,6 +127937,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::SES::ConfigurationSet.GuardianOptions": { + "additionalProperties": false, + "properties": { + "OptimizedSharedDelivery": { + "type": "string" + } + }, + "required": [ + "OptimizedSharedDelivery" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.ReputationOptions": { "additionalProperties": false, "properties": { @@ -126178,6 +127988,18 @@ var CdkSchema = `{ }, "type": "object" }, + "AWS::SES::ConfigurationSet.VdmOptions": { + "additionalProperties": false, + "properties": { + "DashboardOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.DashboardOptions" + }, + "GuardianOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.GuardianOptions" + } + }, + "type": "object" + }, "AWS::SES::ConfigurationSetEventDestination": { "additionalProperties": false, "properties": { @@ -127125,7 +128947,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::SNS::Subscription": { + "AWS::SES::VdmAttributes": { "additionalProperties": false, "properties": { "Condition": { @@ -127160,43 +128982,18 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "DeliveryPolicy": { - "type": "object" + "DashboardAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.DashboardAttributes" }, - "Endpoint": { - "type": "string" - }, - "FilterPolicy": { - "type": "object" - }, - "Protocol": { - "type": "string" - }, - "RawMessageDelivery": { - "type": "boolean" - }, - "RedrivePolicy": { - "type": "object" - }, - "Region": { - "type": "string" - }, - "SubscriptionRoleArn": { - "type": "string" - }, - "TopicArn": { - "type": "string" + "GuardianAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.GuardianAttributes" } }, - "required": [ - "Protocol", - "TopicArn" - ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::Subscription" + "AWS::SES::VdmAttributes" ], "type": "string" }, @@ -127210,119 +129007,29 @@ var CdkSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::SNS::Topic": { + "AWS::SES::VdmAttributes.DashboardAttributes": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ContentBasedDeduplication": { - "type": "boolean" - }, - "DataProtectionPolicy": { - "type": "object" - }, - "DisplayName": { - "type": "string" - }, - "FifoTopic": { - "type": "boolean" - }, - "KmsMasterKeyId": { - "type": "string" - }, - "SignatureVersion": { - "type": "string" - }, - "Subscription": { - "items": { - "$ref": "#/definitions/AWS::SNS::Topic.Subscription" - }, - "type": "array" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TopicName": { - "type": "string" - } - }, - "type": "object" - }, - "Type": { - "enum": [ - "AWS::SNS::Topic" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "EngagementMetrics": { "type": "string" } }, - "required": [ - "Type" - ], "type": "object" }, - "AWS::SNS::Topic.Subscription": { + "AWS::SES::VdmAttributes.GuardianAttributes": { "additionalProperties": false, "properties": { - "Endpoint": { - "type": "string" - }, - "Protocol": { + "OptimizedSharedDelivery": { "type": "string" } }, - "required": [ - "Endpoint", - "Protocol" - ], "type": "object" }, - "AWS::SNS::TopicPolicy": { + "AWS::SNS::Subscription": { "additionalProperties": false, "properties": { "Condition": { @@ -127357,25 +129064,43 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "PolicyDocument": { + "DeliveryPolicy": { "type": "object" }, - "Topics": { - "items": { - "type": "string" - }, - "type": "array" + "Endpoint": { + "type": "string" + }, + "FilterPolicy": { + "type": "object" + }, + "Protocol": { + "type": "string" + }, + "RawMessageDelivery": { + "type": "boolean" + }, + "RedrivePolicy": { + "type": "object" + }, + "Region": { + "type": "string" + }, + "SubscriptionRoleArn": { + "type": "string" + }, + "TopicArn": { + "type": "string" } }, "required": [ - "PolicyDocument", - "Topics" + "Protocol", + "TopicArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::TopicPolicy" + "AWS::SNS::Subscription" ], "type": "string" }, @@ -127394,7 +129119,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::SQS::Queue": { + "AWS::SNS::Topic": { "additionalProperties": false, "properties": { "Condition": { @@ -127432,44 +129157,26 @@ var CdkSchema = `{ "ContentBasedDeduplication": { "type": "boolean" }, - "DeduplicationScope": { - "type": "string" - }, - "DelaySeconds": { - "type": "number" - }, - "FifoQueue": { - "type": "boolean" + "DataProtectionPolicy": { + "type": "object" }, - "FifoThroughputLimit": { + "DisplayName": { "type": "string" }, - "KmsDataKeyReusePeriodSeconds": { - "type": "number" + "FifoTopic": { + "type": "boolean" }, "KmsMasterKeyId": { "type": "string" }, - "MaximumMessageSize": { - "type": "number" - }, - "MessageRetentionPeriod": { - "type": "number" - }, - "QueueName": { + "SignatureVersion": { "type": "string" }, - "ReceiveMessageWaitTimeSeconds": { - "type": "number" - }, - "RedriveAllowPolicy": { - "type": "object" - }, - "RedrivePolicy": { - "type": "object" - }, - "SqsManagedSseEnabled": { - "type": "boolean" + "Subscription": { + "items": { + "$ref": "#/definitions/AWS::SNS::Topic.Subscription" + }, + "type": "array" }, "Tags": { "items": { @@ -127477,15 +129184,15 @@ var CdkSchema = `{ }, "type": "array" }, - "VisibilityTimeout": { - "type": "number" + "TopicName": { + "type": "string" } }, "type": "object" }, "Type": { "enum": [ - "AWS::SQS::Queue" + "AWS::SNS::Topic" ], "type": "string" }, @@ -127503,7 +129210,204 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::SQS::QueuePolicy": { + "AWS::SNS::Topic.Subscription": { + "additionalProperties": false, + "properties": { + "Endpoint": { + "type": "string" + }, + "Protocol": { + "type": "string" + } + }, + "required": [ + "Endpoint", + "Protocol" + ], + "type": "object" + }, + "AWS::SNS::TopicPolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "PolicyDocument": { + "type": "object" + }, + "Topics": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "PolicyDocument", + "Topics" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SNS::TopicPolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SQS::Queue": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContentBasedDeduplication": { + "type": "boolean" + }, + "DeduplicationScope": { + "type": "string" + }, + "DelaySeconds": { + "type": "number" + }, + "FifoQueue": { + "type": "boolean" + }, + "FifoThroughputLimit": { + "type": "string" + }, + "KmsDataKeyReusePeriodSeconds": { + "type": "number" + }, + "KmsMasterKeyId": { + "type": "string" + }, + "MaximumMessageSize": { + "type": "number" + }, + "MessageRetentionPeriod": { + "type": "number" + }, + "QueueName": { + "type": "string" + }, + "ReceiveMessageWaitTimeSeconds": { + "type": "number" + }, + "RedriveAllowPolicy": { + "type": "object" + }, + "RedrivePolicy": { + "type": "object" + }, + "SqsManagedSseEnabled": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VisibilityTimeout": { + "type": "number" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SQS::Queue" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::SQS::QueuePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128804,7 +130708,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::SSMContacts::Contact": { + "AWS::SSM::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128839,33 +130743,22 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Alias": { - "type": "string" - }, - "DisplayName": { - "type": "string" - }, - "Plan": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" - }, - "type": "array" + "Policy": { + "type": "object" }, - "Type": { + "ResourceArn": { "type": "string" } }, "required": [ - "Alias", - "DisplayName", - "Plan", - "Type" + "Policy", + "ResourceArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SSMContacts::Contact" + "AWS::SSM::ResourcePolicy" ], "type": "string" }, @@ -128884,69 +130777,149 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::SSMContacts::Contact.ChannelTargetInfo": { - "additionalProperties": false, - "properties": { - "ChannelId": { - "type": "string" - }, - "RetryIntervalInMinutes": { - "type": "number" - } - }, - "required": [ - "ChannelId", - "RetryIntervalInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.ContactTargetInfo": { - "additionalProperties": false, - "properties": { - "ContactId": { - "type": "string" - }, - "IsEssential": { - "type": "boolean" - } - }, - "required": [ - "ContactId", - "IsEssential" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Stage": { - "additionalProperties": false, - "properties": { - "DurationInMinutes": { - "type": "number" - }, - "Targets": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" - }, - "type": "array" - } - }, - "required": [ - "DurationInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Targets": { - "additionalProperties": false, - "properties": { - "ChannelTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" - }, - "ContactTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" - } - }, - "type": "object" - }, - "AWS::SSMContacts::ContactChannel": { + "AWS::SSMContacts::Contact": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Alias": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "Plan": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" + }, + "type": "array" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Alias", + "DisplayName", + "Plan", + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SSMContacts::Contact" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ChannelTargetInfo": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "RetryIntervalInMinutes": { + "type": "number" + } + }, + "required": [ + "ChannelId", + "RetryIntervalInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ContactTargetInfo": { + "additionalProperties": false, + "properties": { + "ContactId": { + "type": "string" + }, + "IsEssential": { + "type": "boolean" + } + }, + "required": [ + "ContactId", + "IsEssential" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Stage": { + "additionalProperties": false, + "properties": { + "DurationInMinutes": { + "type": "number" + }, + "Targets": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" + }, + "type": "array" + } + }, + "required": [ + "DurationInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Targets": { + "additionalProperties": false, + "properties": { + "ChannelTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" + }, + "ContactTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" + } + }, + "type": "object" + }, + "AWS::SSMContacts::ContactChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -132851,9 +134824,6 @@ var CdkSchema = `{ "SourceAlgorithmSpecification": { "$ref": "#/definitions/AWS::SageMaker::ModelPackage.SourceAlgorithmSpecification" }, - "Tag": { - "$ref": "#/definitions/Tag" - }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -135177,6 +137147,454 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::Scheduler::Schedule": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "EndDate": { + "type": "string" + }, + "FlexibleTimeWindow": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.FlexibleTimeWindow" + }, + "GroupName": { + "type": "string" + }, + "KmsKeyArn": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ScheduleExpression": { + "type": "string" + }, + "ScheduleExpressionTimezone": { + "type": "string" + }, + "StartDate": { + "type": "string" + }, + "State": { + "type": "string" + }, + "Target": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.Target" + } + }, + "required": [ + "FlexibleTimeWindow", + "ScheduleExpression", + "Target" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::Schedule" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.AwsVpcConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + }, + "SecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Subnets" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.CapacityProviderStrategyItem": { + "additionalProperties": false, + "properties": { + "Base": { + "type": "number" + }, + "CapacityProvider": { + "type": "string" + }, + "Weight": { + "type": "number" + } + }, + "required": [ + "CapacityProvider" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.DeadLetterConfig": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.EcsParameters": { + "additionalProperties": false, + "properties": { + "CapacityProviderStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.CapacityProviderStrategyItem" + }, + "type": "array" + }, + "EnableECSManagedTags": { + "type": "boolean" + }, + "EnableExecuteCommand": { + "type": "boolean" + }, + "Group": { + "type": "string" + }, + "LaunchType": { + "type": "string" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.NetworkConfiguration" + }, + "PlacementConstraints": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementConstraint" + }, + "type": "array" + }, + "PlacementStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementStrategy" + }, + "type": "array" + }, + "PlatformVersion": { + "type": "string" + }, + "PropagateTags": { + "type": "string" + }, + "ReferenceId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.TagMap" + }, + "type": "array" + }, + "TaskCount": { + "type": "number" + }, + "TaskDefinitionArn": { + "type": "string" + } + }, + "required": [ + "TaskDefinitionArn" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.EventBridgeParameters": { + "additionalProperties": false, + "properties": { + "DetailType": { + "type": "string" + }, + "Source": { + "type": "string" + } + }, + "required": [ + "DetailType", + "Source" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.FlexibleTimeWindow": { + "additionalProperties": false, + "properties": { + "MaximumWindowInMinutes": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "required": [ + "Mode" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.KinesisParameters": { + "additionalProperties": false, + "properties": { + "PartitionKey": { + "type": "string" + } + }, + "required": [ + "PartitionKey" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AwsvpcConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.AwsVpcConfiguration" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementConstraint": { + "additionalProperties": false, + "properties": { + "Expression": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementStrategy": { + "additionalProperties": false, + "properties": { + "Field": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.RetryPolicy": { + "additionalProperties": false, + "properties": { + "MaximumEventAgeInSeconds": { + "type": "number" + }, + "MaximumRetryAttempts": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameter": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name", + "Value" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameters": { + "additionalProperties": false, + "properties": { + "PipelineParameterList": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameter" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SqsParameters": { + "additionalProperties": false, + "properties": { + "MessageGroupId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.TagMap": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::Scheduler::Schedule.Target": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + }, + "DeadLetterConfig": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.DeadLetterConfig" + }, + "EcsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EcsParameters" + }, + "EventBridgeParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EventBridgeParameters" + }, + "Input": { + "type": "string" + }, + "KinesisParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.KinesisParameters" + }, + "RetryPolicy": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.RetryPolicy" + }, + "RoleArn": { + "type": "string" + }, + "SageMakerPipelineParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameters" + }, + "SqsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SqsParameters" + } + }, + "required": [ + "Arn", + "RoleArn" + ], + "type": "object" + }, + "AWS::Scheduler::ScheduleGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::ScheduleGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, "AWS::SecretsManager::ResourcePolicy": { "additionalProperties": false, "properties": { @@ -138317,18 +140735,107 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AccountAlias": { + "AccountAlias": { + "type": "string" + } + }, + "required": [ + "AccountAlias" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SupportApp::AccountAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SupportApp::SlackChannelConfiguration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "ChannelName": { + "type": "string" + }, + "ChannelRoleArn": { + "type": "string" + }, + "NotifyOnAddCorrespondenceToCase": { + "type": "boolean" + }, + "NotifyOnCaseSeverity": { + "type": "string" + }, + "NotifyOnCreateOrReopenCase": { + "type": "boolean" + }, + "NotifyOnResolveCase": { + "type": "boolean" + }, + "TeamId": { "type": "string" } }, "required": [ - "AccountAlias" + "ChannelId", + "ChannelRoleArn", + "NotifyOnCaseSeverity", + "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::AccountAlias" + "AWS::SupportApp::SlackChannelConfiguration" ], "type": "string" }, @@ -138347,7 +140854,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::SupportApp::SlackChannelConfiguration": { + "AWS::SupportApp::SlackWorkspaceConfiguration": { "additionalProperties": false, "properties": { "Condition": { @@ -138382,42 +140889,21 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ChannelId": { - "type": "string" - }, - "ChannelName": { - "type": "string" - }, - "ChannelRoleArn": { - "type": "string" - }, - "NotifyOnAddCorrespondenceToCase": { - "type": "boolean" - }, - "NotifyOnCaseSeverity": { + "TeamId": { "type": "string" }, - "NotifyOnCreateOrReopenCase": { - "type": "boolean" - }, - "NotifyOnResolveCase": { - "type": "boolean" - }, - "TeamId": { + "VersionId": { "type": "string" } }, "required": [ - "ChannelId", - "ChannelRoleArn", - "NotifyOnCaseSeverity", "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::SlackChannelConfiguration" + "AWS::SupportApp::SlackWorkspaceConfiguration" ], "type": "string" }, @@ -144155,157 +146641,266 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "KnowledgeBaseType": { + "Description": { + "type": "string" + }, + "KnowledgeBaseType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "RenderingConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" + }, + "ServerSideEncryptionConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" + }, + "SourceConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "KnowledgeBaseType", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Wisdom::KnowledgeBase" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrationArn": { + "type": "string" + }, + "ObjectFields": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "AppIntegrationArn", + "ObjectFields" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { + "additionalProperties": false, + "properties": { + "TemplateUri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrations": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectionString": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "ConnectionString" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::WorkSpaces::ConnectionAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "additionalProperties": false, + "properties": { + "AssociatedAccountId": { + "type": "string" + }, + "AssociationStatus": { + "type": "string" + }, + "ConnectionIdentifier": { + "type": "string" + }, + "ResourceId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::Workspace": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "BundleId": { "type": "string" }, - "Name": { + "DirectoryId": { "type": "string" }, - "RenderingConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" - }, - "ServerSideEncryptionConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" - }, - "SourceConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + "RootVolumeEncryptionEnabled": { + "type": "boolean" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - } - }, - "required": [ - "KnowledgeBaseType", - "Name" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Wisdom::KnowledgeBase" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrationArn": { - "type": "string" - }, - "ObjectFields": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "AppIntegrationArn", - "ObjectFields" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { - "additionalProperties": false, - "properties": { - "TemplateUri": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { - "additionalProperties": false, - "properties": { - "KmsKeyId": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrations": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" - } - }, - "type": "object" - }, - "AWS::WorkSpaces::ConnectionAlias": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", + }, + "UserName": { "type": "string" }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ConnectionString": { + "UserVolumeEncryptionEnabled": { + "type": "boolean" + }, + "VolumeEncryptionKey": { "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "WorkspaceProperties": { + "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, "required": [ - "ConnectionString" + "BundleId", + "DirectoryId", + "UserName" ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::ConnectionAlias" + "AWS::WorkSpaces::Workspace" ], "type": "string" }, @@ -144324,25 +146919,28 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "AWS::WorkSpaces::Workspace.WorkspaceProperties": { "additionalProperties": false, "properties": { - "AssociatedAccountId": { + "ComputeTypeName": { "type": "string" }, - "AssociationStatus": { - "type": "string" + "RootVolumeSizeGib": { + "type": "number" }, - "ConnectionIdentifier": { + "RunningMode": { "type": "string" }, - "ResourceId": { - "type": "string" + "RunningModeAutoStopTimeoutInMinutes": { + "type": "number" + }, + "UserVolumeSizeGib": { + "type": "number" } }, "type": "object" }, - "AWS::WorkSpaces::Workspace": { + "AWS::XRay::Group": { "additionalProperties": false, "properties": { "Condition": { @@ -144377,44 +146975,27 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "BundleId": { + "FilterExpression": { "type": "string" }, - "DirectoryId": { + "GroupName": { "type": "string" }, - "RootVolumeEncryptionEnabled": { - "type": "boolean" + "InsightsConfiguration": { + "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" }, "Tags": { "items": { - "$ref": "#/definitions/Tag" + "type": "object" }, "type": "array" - }, - "UserName": { - "type": "string" - }, - "UserVolumeEncryptionEnabled": { - "type": "boolean" - }, - "VolumeEncryptionKey": { - "type": "string" - }, - "WorkspaceProperties": { - "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, - "required": [ - "BundleId", - "DirectoryId", - "UserName" - ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::Workspace" + "AWS::XRay::Group" ], "type": "string" }, @@ -144428,33 +147009,23 @@ var CdkSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::WorkSpaces::Workspace.WorkspaceProperties": { + "AWS::XRay::Group.InsightsConfiguration": { "additionalProperties": false, "properties": { - "ComputeTypeName": { - "type": "string" - }, - "RootVolumeSizeGib": { - "type": "number" - }, - "RunningMode": { - "type": "string" - }, - "RunningModeAutoStopTimeoutInMinutes": { - "type": "number" + "InsightsEnabled": { + "type": "boolean" }, - "UserVolumeSizeGib": { - "type": "number" + "NotificationsEnabled": { + "type": "boolean" } }, "type": "object" }, - "AWS::XRay::Group": { + "AWS::XRay::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -144489,27 +147060,25 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "FilterExpression": { - "type": "string" + "BypassPolicyLockoutCheck": { + "type": "boolean" }, - "GroupName": { + "PolicyDocument": { "type": "string" }, - "InsightsConfiguration": { - "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" - }, - "Tags": { - "items": { - "type": "object" - }, - "type": "array" + "PolicyName": { + "type": "string" } }, + "required": [ + "PolicyDocument", + "PolicyName" + ], "type": "object" }, "Type": { "enum": [ - "AWS::XRay::Group" + "AWS::XRay::ResourcePolicy" ], "type": "string" }, @@ -144523,22 +147092,11 @@ var CdkSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::XRay::Group.InsightsConfiguration": { - "additionalProperties": false, - "properties": { - "InsightsEnabled": { - "type": "boolean" - }, - "NotificationsEnabled": { - "type": "boolean" - } - }, - "type": "object" - }, "AWS::XRay::SamplingRule": { "additionalProperties": false, "properties": { @@ -145093,6 +147651,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Component" }, + { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form" + }, { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme" }, @@ -145252,6 +147813,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::AppRunner::VpcConnector" }, + { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection" + }, { "$ref": "#/definitions/AWS::AppStream::AppBlock" }, @@ -147184,6 +149748,15 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::OpsWorksCM::Server" }, + { + "$ref": "#/definitions/AWS::Organizations::Account" + }, + { + "$ref": "#/definitions/AWS::Organizations::OrganizationalUnit" + }, + { + "$ref": "#/definitions/AWS::Organizations::Policy" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, @@ -147403,6 +149976,15 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::ResilienceHub::ResiliencyPolicy" }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::DefaultViewAssociation" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::Index" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::View" + }, { "$ref": "#/definitions/AWS::ResourceGroups::Group" }, @@ -147574,6 +150156,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::SES::Template" }, + { + "$ref": "#/definitions/AWS::SES::VdmAttributes" + }, { "$ref": "#/definitions/AWS::SNS::Subscription" }, @@ -147613,6 +150198,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::SSM::ResourceDataSync" }, + { + "$ref": "#/definitions/AWS::SSM::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::SSMContacts::Contact" }, @@ -147709,6 +150297,12 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::SageMaker::Workteam" }, + { + "$ref": "#/definitions/AWS::Scheduler::Schedule" + }, + { + "$ref": "#/definitions/AWS::Scheduler::ScheduleGroup" + }, { "$ref": "#/definitions/AWS::SecretsManager::ResourcePolicy" }, @@ -147817,6 +150411,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::SupportApp::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::SupportApp::SlackWorkspaceConfiguration" + }, { "$ref": "#/definitions/AWS::Synthetics::Canary" }, @@ -147946,6 +150543,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::XRay::Group" }, + { + "$ref": "#/definitions/AWS::XRay::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::XRay::SamplingRule" }, diff --git a/schema/cdk.schema.json b/schema/cdk.schema.json index 3994471f66..9975e27f64 100644 --- a/schema/cdk.schema.json +++ b/schema/cdk.schema.json @@ -1743,6 +1743,9 @@ "OauthToken": { "type": "string" }, + "Platform": { + "type": "string" + }, "Repository": { "type": "string" }, @@ -1812,6 +1815,9 @@ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -1939,6 +1945,9 @@ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -2610,7 +2619,7 @@ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme": { + "AWS::AmplifyUIBuilder::Form": { "additionalProperties": false, "properties": { "Condition": { @@ -2645,14 +2654,47 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "Cta": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormCTA" + }, + "DataType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormDataTypeConfig" + }, + "EnvironmentName": { + "type": "string" + }, + "Fields": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldConfig" + } + }, + "type": "object" + }, + "FormActionType": { + "type": "string" + }, "Name": { "type": "string" }, - "Overrides": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "SchemaVersion": { + "type": "string" + }, + "SectionalElements": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.SectionalElement" + } }, - "type": "array" + "type": "object" + }, + "Style": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormStyle" }, "Tags": { "additionalProperties": true, @@ -2662,23 +2704,22 @@ } }, "type": "object" - }, - "Values": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" - }, - "type": "array" } }, "required": [ + "DataType", + "Fields", + "FormActionType", "Name", - "Values" + "SchemaVersion", + "SectionalElements", + "Style" ], "type": "object" }, "Type": { "enum": [ - "AWS::AmplifyUIBuilder::Theme" + "AWS::AmplifyUIBuilder::Form" ], "type": "string" }, @@ -2697,34 +2738,246 @@ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "AWS::AmplifyUIBuilder::Form.FieldConfig": { "additionalProperties": false, "properties": { - "Children": { + "Excluded": { + "type": "boolean" + }, + "InputType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldInputConfig" + }, + "Label": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Validations": { "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration" }, "type": "array" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldInputConfig": { + "additionalProperties": false, + "properties": { + "DefaultChecked": { + "type": "boolean" + }, + "DefaultCountryCode": { + "type": "string" + }, + "DefaultValue": { + "type": "string" + }, + "DescriptiveText": { + "type": "string" + }, + "MaxValue": { + "type": "number" + }, + "MinValue": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Placeholder": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "Required": { + "type": "boolean" + }, + "Step": { + "type": "number" + }, + "Type": { + "type": "string" }, "Value": { "type": "string" + }, + "ValueMappings": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMappings" } }, + "required": [ + "Type" + ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "AWS::AmplifyUIBuilder::Form.FieldPosition": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration": { "additionalProperties": false, "properties": { - "Key": { + "NumValues": { + "items": { + "type": "number" + }, + "type": "array" + }, + "StrValues": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { + "type": "string" + }, + "ValidationMessage": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormButton": { + "additionalProperties": false, + "properties": { + "Children": { + "type": "string" + }, + "Excluded": { + "type": "boolean" + }, + "Position": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormCTA": { + "additionalProperties": false, + "properties": { + "Cancel": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Clear": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Position": { "type": "string" }, + "Submit": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormDataTypeConfig": { + "additionalProperties": false, + "properties": { + "DataSourceType": { + "type": "string" + }, + "DataTypeName": { + "type": "string" + } + }, + "required": [ + "DataSourceType", + "DataTypeName" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormInputValueProperty": { + "additionalProperties": false, + "properties": { "Value": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + "type": "string" } }, "type": "object" }, - "AWS::ApiGateway::Account": { + "AWS::AmplifyUIBuilder::Form.FormStyle": { + "additionalProperties": false, + "properties": { + "HorizontalGap": { + "type": "object" + }, + "OuterPadding": { + "type": "object" + }, + "VerticalGap": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormStyleConfig": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.SectionalElement": { + "additionalProperties": false, + "properties": { + "Level": { + "type": "number" + }, + "Orientation": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Text": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMapping": { + "additionalProperties": false, + "properties": { + "DisplayValue": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + } + }, + "required": [ + "Value" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMappings": { + "additionalProperties": false, + "properties": { + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMapping" + }, + "type": "array" + } + }, + "required": [ + "Values" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme": { "additionalProperties": false, "properties": { "Condition": { @@ -2759,15 +3012,40 @@ "Properties": { "additionalProperties": false, "properties": { - "CloudWatchRoleArn": { + "Name": { "type": "string" + }, + "Overrides": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" } }, + "required": [ + "Name", + "Values" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ApiGateway::Account" + "AWS::AmplifyUIBuilder::Theme" ], "type": "string" }, @@ -2781,11 +3059,100 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::ApiGateway::ApiKey": { + "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "additionalProperties": false, + "properties": { + "Children": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + } + }, + "type": "object" + }, + "AWS::ApiGateway::Account": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchRoleArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ApiGateway::Account" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ApiGateway::ApiKey": { "additionalProperties": false, "properties": { "Condition": { @@ -3023,9 +3390,6 @@ "DomainName": { "type": "string" }, - "Id": { - "type": "string" - }, "RestApiId": { "type": "string" }, @@ -7151,16 +7515,11 @@ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.CredentialsMap": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.CustomAuthCredentials": { "additionalProperties": false, "properties": { "CredentialsMap": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.CredentialsMap" + "type": "object" }, "CustomAuthenticationType": { "type": "string" @@ -7202,7 +7561,7 @@ "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.OAuth2Properties" }, "ProfileProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.ProfileProperties" + "type": "object" } }, "type": "object" @@ -7385,7 +7744,7 @@ "type": "string" }, "TokenUrlCustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties" + "type": "object" } }, "type": "object" @@ -7408,11 +7767,6 @@ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.ProfileProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.RedshiftConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7643,11 +7997,6 @@ ], "type": "object" }, - "AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.TrendmicroConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7900,7 +8249,7 @@ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7927,7 +8276,7 @@ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7938,11 +8287,6 @@ ], "type": "object" }, - "AWS::AppFlow::Flow.CustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::Flow.DatadogSourceProperties": { "additionalProperties": false, "properties": { @@ -11863,6 +12207,18 @@ ], "type": "object" }, + "AWS::AppRunner::Service.IngressConfiguration": { + "additionalProperties": false, + "properties": { + "IsPubliclyAccessible": { + "type": "boolean" + } + }, + "required": [ + "IsPubliclyAccessible" + ], + "type": "object" + }, "AWS::AppRunner::Service.InstanceConfiguration": { "additionalProperties": false, "properties": { @@ -11895,11 +12251,11 @@ "properties": { "EgressConfiguration": { "$ref": "#/definitions/AWS::AppRunner::Service.EgressConfiguration" + }, + "IngressConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::Service.IngressConfiguration" } }, - "required": [ - "EgressConfiguration" - ], "type": "object" }, "AWS::AppRunner::Service.ServiceObservabilityConfiguration": { @@ -12034,6 +12390,100 @@ ], "type": "object" }, + "AWS::AppRunner::VpcIngressConnection": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IngressVpcConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration" + }, + "ServiceArn": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcIngressConnectionName": { + "type": "string" + } + }, + "required": [ + "IngressVpcConfiguration", + "ServiceArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::AppRunner::VpcIngressConnection" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration": { + "additionalProperties": false, + "properties": { + "VpcEndpointId": { + "type": "string" + }, + "VpcId": { + "type": "string" + } + }, + "required": [ + "VpcEndpointId", + "VpcId" + ], + "type": "object" + }, "AWS::AppStream::AppBlock": { "additionalProperties": false, "properties": { @@ -12466,6 +12916,9 @@ "Properties": { "additionalProperties": false, "properties": { + "CertificateBasedAuthProperties": { + "$ref": "#/definitions/AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties" + }, "DirectoryName": { "type": "string" }, @@ -12507,6 +12960,18 @@ ], "type": "object" }, + "AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "Status": { + "type": "string" + } + }, + "type": "object" + }, "AWS::AppStream::DirectoryConfig.ServiceAccountCredentials": { "additionalProperties": false, "properties": { @@ -13989,6 +14454,12 @@ "ApiId": { "type": "string" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14016,6 +14487,9 @@ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.SyncConfig" } @@ -14023,7 +14497,6 @@ "required": [ "ApiId", "DataSourceName", - "FunctionVersion", "Name" ], "type": "object" @@ -14049,6 +14522,22 @@ ], "type": "object" }, + "AWS::AppSync::FunctionConfiguration.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::FunctionConfiguration.LambdaConflictHandlerConfig": { "additionalProperties": false, "properties": { @@ -14386,6 +14875,12 @@ "CachingConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.CachingConfig" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14413,6 +14908,9 @@ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::Resolver.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.SyncConfig" }, @@ -14448,6 +14946,22 @@ ], "type": "object" }, + "AWS::AppSync::Resolver.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::Resolver.CachingConfig": { "additionalProperties": false, "properties": { @@ -16108,6 +16622,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -16150,6 +16670,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest" }, @@ -16337,6 +16860,18 @@ ], "type": "object" }, + "AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -18245,6 +18780,9 @@ "ComputeResources": { "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.ComputeResources" }, + "EksConfiguration": { + "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.EksConfiguration" + }, "ReplaceComputeEnvironment": { "type": "boolean" }, @@ -18388,6 +18926,9 @@ "ImageIdOverride": { "type": "string" }, + "ImageKubernetesVersion": { + "type": "string" + }, "ImageType": { "type": "string" } @@ -18397,6 +18938,22 @@ ], "type": "object" }, + "AWS::Batch::ComputeEnvironment.EksConfiguration": { + "additionalProperties": false, + "properties": { + "EksClusterArn": { + "type": "string" + }, + "KubernetesNamespace": { + "type": "string" + } + }, + "required": [ + "EksClusterArn", + "KubernetesNamespace" + ], + "type": "object" + }, "AWS::Batch::ComputeEnvironment.LaunchTemplateSpecification": { "additionalProperties": false, "properties": { @@ -18462,6 +19019,9 @@ "ContainerProperties": { "$ref": "#/definitions/AWS::Batch::JobDefinition.ContainerProperties" }, + "EksProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksProperties" + }, "JobDefinitionName": { "type": "string" }, @@ -18666,6 +19226,126 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Resources" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.SecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.HostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Secret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Environment": { "additionalProperties": false, "properties": { @@ -18708,6 +19388,15 @@ }, "type": "object" }, + "AWS::Batch::JobDefinition.HostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.LinuxParameters": { "additionalProperties": false, "properties": { @@ -18821,6 +19510,33 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.ResourceRequirement": { "additionalProperties": false, "properties": { @@ -18833,6 +19549,18 @@ }, "type": "object" }, + "AWS::Batch::JobDefinition.Resources": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.RetryStrategy": { "additionalProperties": false, "properties": { @@ -18864,6 +19592,27 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.SecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Timeout": { "additionalProperties": false, "properties": { @@ -19520,6 +20269,9 @@ "Properties": { "additionalProperties": false, "properties": { + "BillingEntity": { + "type": "string" + }, "Description": { "type": "string" }, @@ -24787,6 +25539,9 @@ }, "type": "array" }, + "KmsKeyId": { + "type": "string" + }, "MultiRegionEnabled": { "type": "boolean" }, @@ -25611,7 +26366,6 @@ } }, "required": [ - "AlarmName", "AlarmRule" ], "type": "object" @@ -41949,6 +42703,9 @@ "type": "string" } }, + "required": [ + "Version" + ], "type": "object" }, "AWS::EC2::EC2Fleet.InstanceRequirementsRequest": { @@ -41978,6 +42735,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -42020,6 +42783,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest" }, @@ -42074,6 +42840,18 @@ }, "type": "object" }, + "AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -42285,6 +43063,9 @@ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TransferAddress": { + "type": "string" } }, "type": "object" @@ -44064,6 +44845,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -44106,6 +44893,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.MemoryMiB" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkBandwidthGbps" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkInterfaceCount" }, @@ -44376,6 +45166,18 @@ }, "type": "object" }, + "AWS::EC2::LaunchTemplate.NetworkBandwidthGbps": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::LaunchTemplate.NetworkInterface": { "additionalProperties": false, "properties": { @@ -44475,6 +45277,9 @@ "AvailabilityZone": { "type": "string" }, + "GroupId": { + "type": "string" + }, "GroupName": { "type": "string" }, @@ -44626,12 +45431,14 @@ }, "LocalGatewayVirtualInterfaceGroupId": { "type": "string" + }, + "NetworkInterfaceId": { + "type": "string" } }, "required": [ "DestinationCidrBlock", - "LocalGatewayRouteTableId", - "LocalGatewayVirtualInterfaceGroupId" + "LocalGatewayRouteTableId" ], "type": "object" }, @@ -44772,6 +45579,9 @@ "ConnectivityType": { "type": "string" }, + "PrivateIpAddress": { + "type": "string" + }, "SubnetId": { "type": "string" }, @@ -47145,6 +47955,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -47187,6 +48003,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::SpotFleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkInterfaceCountRequest" }, @@ -47286,6 +48105,18 @@ }, "type": "object" }, + "AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::SpotFleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -47466,6 +48297,12 @@ "SpotPrice": { "type": "string" }, + "TagSpecifications": { + "items": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.SpotFleetTagSpecification" + }, + "type": "array" + }, "TargetCapacity": { "type": "number" }, @@ -51103,6 +51940,9 @@ }, "type": "array" }, + "ServiceConnectDefaults": { + "$ref": "#/definitions/AWS::ECS::Cluster.ServiceConnectDefaults" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -51204,6 +52044,15 @@ }, "type": "object" }, + "AWS::ECS::Cluster.ServiceConnectDefaults": { + "additionalProperties": false, + "properties": { + "Namespace": { + "type": "string" + } + }, + "type": "object" + }, "AWS::ECS::ClusterCapacityProviderAssociations": { "additionalProperties": false, "properties": { @@ -51472,6 +52321,9 @@ "SchedulingStrategy": { "type": "string" }, + "ServiceConnectConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectConfiguration" + }, "ServiceName": { "type": "string" }, @@ -51607,6 +52459,30 @@ }, "type": "object" }, + "AWS::ECS::Service.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.Secret" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::ECS::Service.NetworkConfiguration": { "additionalProperties": false, "properties": { @@ -51646,6 +52522,85 @@ ], "type": "object" }, + "AWS::ECS::Service.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectClientAlias": { + "additionalProperties": false, + "properties": { + "DnsName": { + "type": "string" + }, + "Port": { + "type": "number" + } + }, + "required": [ + "Port" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectConfiguration": { + "additionalProperties": false, + "properties": { + "Enabled": { + "type": "boolean" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.LogConfiguration" + }, + "Namespace": { + "type": "string" + }, + "Services": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectService" + }, + "type": "array" + } + }, + "required": [ + "Enabled" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectService": { + "additionalProperties": false, + "properties": { + "ClientAliases": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectClientAlias" + }, + "type": "array" + }, + "DiscoveryName": { + "type": "string" + }, + "IngressPortOverride": { + "type": "number" + }, + "PortName": { + "type": "string" + } + }, + "required": [ + "PortName" + ], + "type": "object" + }, "AWS::ECS::Service.ServiceRegistry": { "additionalProperties": false, "properties": { @@ -52278,12 +53233,18 @@ "AWS::ECS::TaskDefinition.PortMapping": { "additionalProperties": false, "properties": { + "AppProtocol": { + "type": "string" + }, "ContainerPort": { "type": "number" }, "HostPort": { "type": "number" }, + "Name": { + "type": "string" + }, "Protocol": { "type": "string" } @@ -53197,6 +54158,15 @@ }, "type": "object" }, + "AWS::EKS::Cluster.ControlPlanePlacement": { + "additionalProperties": false, + "properties": { + "GroupName": { + "type": "string" + } + }, + "type": "object" + }, "AWS::EKS::Cluster.EncryptionConfig": { "additionalProperties": false, "properties": { @@ -53251,6 +54221,9 @@ "ControlPlaneInstanceType": { "type": "string" }, + "ControlPlanePlacement": { + "$ref": "#/definitions/AWS::EKS::Cluster.ControlPlanePlacement" + }, "OutpostArns": { "items": { "type": "string" @@ -53853,6 +54826,9 @@ "Name": { "type": "string" }, + "OSReleaseLabel": { + "type": "string" + }, "ReleaseLabel": { "type": "string" }, @@ -55903,12 +56879,18 @@ "EngineVersion": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "LogDeliveryConfigurations": { "items": { "$ref": "#/definitions/AWS::ElastiCache::CacheCluster.LogDeliveryConfigurationRequest" }, "type": "array" }, + "NetworkType": { + "type": "string" + }, "NotificationTopicArn": { "type": "string" }, @@ -56350,6 +57332,9 @@ "GlobalReplicationGroupId": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "KmsKeyId": { "type": "string" }, @@ -56362,6 +57347,9 @@ "MultiAZEnabled": { "type": "boolean" }, + "NetworkType": { + "type": "string" + }, "NodeGroupConfiguration": { "items": { "$ref": "#/definitions/AWS::ElastiCache::ReplicationGroup.NodeGroupConfiguration" @@ -56813,6 +57801,9 @@ "AccessString": { "type": "string" }, + "AuthenticationMode": { + "type": "object" + }, "Engine": { "type": "string" }, @@ -73233,6 +74224,9 @@ "Name": { "type": "string" }, + "RecordingReconnectWindowSeconds": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -75655,6 +76649,9 @@ "DeviceCertificateSharedCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, + "IntermediateCaRevokedForActiveDeviceCertificatesCheck": { + "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" + }, "IotPolicyOverlyPermissiveCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, @@ -76417,9 +77414,6 @@ "JobArn": { "type": "string" }, - "JobExecutionsRetryConfig": { - "type": "object" - }, "JobExecutionsRolloutConfig": { "type": "object" }, @@ -78235,6 +79229,9 @@ "AWS::IoT::TopicRule.RepublishAction": { "additionalProperties": false, "properties": { + "Headers": { + "$ref": "#/definitions/AWS::IoT::TopicRule.RepublishActionHeaders" + }, "Qos": { "type": "number" }, @@ -78251,6 +79248,33 @@ ], "type": "object" }, + "AWS::IoT::TopicRule.RepublishActionHeaders": { + "additionalProperties": false, + "properties": { + "ContentType": { + "type": "string" + }, + "CorrelationData": { + "type": "string" + }, + "MessageExpiry": { + "type": "string" + }, + "PayloadFormatIndicator": { + "type": "string" + }, + "ResponseTopic": { + "type": "string" + }, + "UserProperties": { + "items": { + "$ref": "#/definitions/AWS::IoT::TopicRule.UserProperty" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoT::TopicRule.S3Action": { "additionalProperties": false, "properties": { @@ -78459,6 +79483,22 @@ ], "type": "object" }, + "AWS::IoT::TopicRule.UserProperty": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, "AWS::IoT::TopicRuleDestination": { "additionalProperties": false, "properties": { @@ -83061,6 +84101,15 @@ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::ComponentType.PropertyGroup" + } + }, + "type": "object" + }, "Tags": { "additionalProperties": true, "patternProperties": { @@ -83245,6 +84294,21 @@ }, "type": "object" }, + "AWS::IoTTwinMaker::ComponentType.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::ComponentType.Relationship": { "additionalProperties": false, "properties": { @@ -83377,6 +84441,15 @@ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.PropertyGroup" + } + }, + "type": "object" + }, "Status": { "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.Status" } @@ -83437,6 +84510,21 @@ }, "type": "object" }, + "AWS::IoTTwinMaker::Entity.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::Entity.Status": { "additionalProperties": false, "properties": { @@ -104149,6 +105237,9 @@ "Encryption": { "$ref": "#/definitions/AWS::MediaPackage::OriginEndpoint.HlsEncryption" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "IncludeIframeOnlyStream": { "type": "boolean" }, @@ -104443,6 +105534,22 @@ ], "type": "object" }, + "AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration": { + "additionalProperties": false, + "properties": { + "PresetSpeke20Audio": { + "type": "string" + }, + "PresetSpeke20Video": { + "type": "string" + } + }, + "required": [ + "PresetSpeke20Audio", + "PresetSpeke20Video" + ], + "type": "object" + }, "AWS::MediaPackage::PackagingConfiguration.HlsEncryption": { "additionalProperties": false, "properties": { @@ -104497,6 +105604,9 @@ }, "type": "array" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "SegmentDurationSeconds": { "type": "number" }, @@ -104557,6 +105667,9 @@ "AWS::MediaPackage::PackagingConfiguration.SpekeKeyProvider": { "additionalProperties": false, "properties": { + "EncryptionContractConfiguration": { + "$ref": "#/definitions/AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration" + }, "RoleArn": { "type": "string" }, @@ -105176,6 +106289,9 @@ "ClusterName": { "type": "string" }, + "DataTiering": { + "type": "string" + }, "Description": { "type": "string" }, @@ -106322,9 +107438,21 @@ }, "type": "object" }, + "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupReference": { "additionalProperties": false, "properties": { + "Override": { + "$ref": "#/definitions/AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride" + }, "Priority": { "type": "number" }, @@ -110191,7 +111319,7 @@ }, "type": "object" }, - "AWS::Panorama::ApplicationInstance": { + "AWS::Organizations::Account": { "additionalProperties": false, "properties": { "Condition": { @@ -110226,31 +111354,19 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationInstanceIdToReplace": { - "type": "string" - }, - "DefaultRuntimeContextDevice": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "DeviceId": { + "AccountName": { "type": "string" }, - "ManifestOverridesPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" - }, - "ManifestPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" - }, - "Name": { + "Email": { "type": "string" }, - "RuntimeRoleArn": { - "type": "string" + "ParentIds": { + "items": { + "type": "string" + }, + "type": "array" }, - "StatusFilter": { + "RoleName": { "type": "string" }, "Tags": { @@ -110261,14 +111377,14 @@ } }, "required": [ - "DefaultRuntimeContextDevice", - "ManifestPayload" + "AccountName", + "Email" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::ApplicationInstance" + "AWS::Organizations::Account" ], "type": "string" }, @@ -110287,25 +111403,7 @@ ], "type": "object" }, - "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::ApplicationInstance.ManifestPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::Package": { + "AWS::Organizations::OrganizationalUnit": { "additionalProperties": false, "properties": { "Condition": { @@ -110340,7 +111438,10 @@ "Properties": { "additionalProperties": false, "properties": { - "PackageName": { + "Name": { + "type": "string" + }, + "ParentId": { "type": "string" }, "Tags": { @@ -110351,13 +111452,14 @@ } }, "required": [ - "PackageName" + "Name", + "ParentId" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::Package" + "AWS::Organizations::OrganizationalUnit" ], "type": "string" }, @@ -110376,7 +111478,7 @@ ], "type": "object" }, - "AWS::Panorama::PackageVersion": { + "AWS::Organizations::Policy": { "additionalProperties": false, "properties": { "Condition": { @@ -110411,35 +111513,41 @@ "Properties": { "additionalProperties": false, "properties": { - "MarkLatest": { - "type": "boolean" - }, - "OwnerAccount": { + "Content": { "type": "string" }, - "PackageId": { + "Description": { "type": "string" }, - "PackageVersion": { + "Name": { "type": "string" }, - "PatchVersion": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" }, - "UpdatedLatestPatchVersion": { + "TargetIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { "type": "string" } }, "required": [ - "PackageId", - "PackageVersion", - "PatchVersion" + "Content", + "Name", + "Type" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::PackageVersion" + "AWS::Organizations::Policy" ], "type": "string" }, @@ -110458,7 +111566,7 @@ ], "type": "object" }, - "AWS::Personalize::Dataset": { + "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { "Condition": { @@ -110493,33 +111601,49 @@ "Properties": { "additionalProperties": false, "properties": { - "DatasetGroupArn": { + "ApplicationInstanceIdToReplace": { "type": "string" }, - "DatasetImportJob": { - "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + "DefaultRuntimeContextDevice": { + "type": "string" }, - "DatasetType": { + "Description": { "type": "string" }, + "DeviceId": { + "type": "string" + }, + "ManifestOverridesPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" + }, + "ManifestPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" + }, "Name": { "type": "string" }, - "SchemaArn": { + "RuntimeRoleArn": { + "type": "string" + }, + "StatusFilter": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "DatasetGroupArn", - "DatasetType", - "Name", - "SchemaArn" + "DefaultRuntimeContextDevice", + "ManifestPayload" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Dataset" + "AWS::Panorama::ApplicationInstance" ], "type": "string" }, @@ -110538,28 +111662,25 @@ ], "type": "object" }, - "AWS::Personalize::Dataset.DatasetImportJob": { + "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { "additionalProperties": false, "properties": { - "DataSource": { - "type": "object" - }, - "DatasetArn": { - "type": "string" - }, - "DatasetImportJobArn": { - "type": "string" - }, - "JobName": { + "PayloadData": { "type": "string" - }, - "RoleArn": { + } + }, + "type": "object" + }, + "AWS::Panorama::ApplicationInstance.ManifestPayload": { + "additionalProperties": false, + "properties": { + "PayloadData": { "type": "string" } }, "type": "object" }, - "AWS::Personalize::DatasetGroup": { + "AWS::Panorama::Package": { "additionalProperties": false, "properties": { "Condition": { @@ -110594,27 +111715,24 @@ "Properties": { "additionalProperties": false, "properties": { - "Domain": { - "type": "string" - }, - "KmsKeyArn": { - "type": "string" - }, - "Name": { + "PackageName": { "type": "string" }, - "RoleArn": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Name" + "PackageName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::DatasetGroup" + "AWS::Panorama::Package" ], "type": "string" }, @@ -110633,7 +111751,28 @@ ], "type": "object" }, - "AWS::Personalize::Schema": { + "AWS::Panorama::Package.StorageLocation": { + "additionalProperties": false, + "properties": { + "BinaryPrefixLocation": { + "type": "string" + }, + "Bucket": { + "type": "string" + }, + "GeneratedPrefixLocation": { + "type": "string" + }, + "ManifestPrefixLocation": { + "type": "string" + }, + "RepoPrefixLocation": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Panorama::PackageVersion": { "additionalProperties": false, "properties": { "Condition": { @@ -110668,25 +111807,35 @@ "Properties": { "additionalProperties": false, "properties": { - "Domain": { + "MarkLatest": { + "type": "boolean" + }, + "OwnerAccount": { "type": "string" }, - "Name": { + "PackageId": { "type": "string" }, - "Schema": { + "PackageVersion": { + "type": "string" + }, + "PatchVersion": { + "type": "string" + }, + "UpdatedLatestPatchVersion": { "type": "string" } }, "required": [ - "Name", - "Schema" + "PackageId", + "PackageVersion", + "PatchVersion" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Schema" + "AWS::Panorama::PackageVersion" ], "type": "string" }, @@ -110705,7 +111854,7 @@ ], "type": "object" }, - "AWS::Personalize::Solution": { + "AWS::Personalize::Dataset": { "additionalProperties": false, "properties": { "Condition": { @@ -110743,34 +111892,30 @@ "DatasetGroupArn": { "type": "string" }, - "EventType": { + "DatasetImportJob": { + "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + }, + "DatasetType": { "type": "string" }, "Name": { "type": "string" }, - "PerformAutoML": { - "type": "boolean" - }, - "PerformHPO": { - "type": "boolean" - }, - "RecipeArn": { + "SchemaArn": { "type": "string" - }, - "SolutionConfig": { - "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" } }, "required": [ "DatasetGroupArn", - "Name" + "DatasetType", + "Name", + "SchemaArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Solution" + "AWS::Personalize::Dataset" ], "type": "string" }, @@ -110789,40 +111934,28 @@ ], "type": "object" }, - "AWS::Personalize::Solution.SolutionConfig": { + "AWS::Personalize::Dataset.DatasetImportJob": { "additionalProperties": false, "properties": { - "AlgorithmHyperParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, + "DataSource": { "type": "object" }, - "AutoMLConfig": { - "type": "object" + "DatasetArn": { + "type": "string" }, - "EventValueThreshold": { + "DatasetImportJobArn": { "type": "string" }, - "FeatureTransformationParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "JobName": { + "type": "string" }, - "HpoConfig": { - "type": "object" + "RoleArn": { + "type": "string" } }, "type": "object" }, - "AWS::Pinpoint::ADMChannel": { + "AWS::Personalize::DatasetGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -110857,29 +111990,27 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { + "Domain": { "type": "string" }, - "ClientId": { + "KmsKeyArn": { "type": "string" }, - "ClientSecret": { + "Name": { "type": "string" }, - "Enabled": { - "type": "boolean" + "RoleArn": { + "type": "string" } }, "required": [ - "ApplicationId", - "ClientId", - "ClientSecret" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::ADMChannel" + "AWS::Personalize::DatasetGroup" ], "type": "string" }, @@ -110898,7 +112029,7 @@ ], "type": "object" }, - "AWS::Pinpoint::APNSChannel": { + "AWS::Personalize::Schema": { "additionalProperties": false, "properties": { "Condition": { @@ -110933,42 +112064,25 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { - "type": "string" - }, - "BundleId": { - "type": "string" - }, - "Certificate": { - "type": "string" - }, - "DefaultAuthenticationMethod": { - "type": "string" - }, - "Enabled": { - "type": "boolean" - }, - "PrivateKey": { - "type": "string" - }, - "TeamId": { + "Domain": { "type": "string" }, - "TokenKey": { + "Name": { "type": "string" }, - "TokenKeyId": { + "Schema": { "type": "string" } }, "required": [ - "ApplicationId" + "Name", + "Schema" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::APNSChannel" + "AWS::Personalize::Schema" ], "type": "string" }, @@ -110987,7 +112101,289 @@ ], "type": "object" }, - "AWS::Pinpoint::APNSSandboxChannel": { + "AWS::Personalize::Solution": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DatasetGroupArn": { + "type": "string" + }, + "EventType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "PerformAutoML": { + "type": "boolean" + }, + "PerformHPO": { + "type": "boolean" + }, + "RecipeArn": { + "type": "string" + }, + "SolutionConfig": { + "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" + } + }, + "required": [ + "DatasetGroupArn", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Personalize::Solution" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Personalize::Solution.SolutionConfig": { + "additionalProperties": false, + "properties": { + "AlgorithmHyperParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "AutoMLConfig": { + "type": "object" + }, + "EventValueThreshold": { + "type": "string" + }, + "FeatureTransformationParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "HpoConfig": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Pinpoint::ADMChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "ClientId": { + "type": "string" + }, + "ClientSecret": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + } + }, + "required": [ + "ApplicationId", + "ClientId", + "ClientSecret" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::ADMChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "BundleId": { + "type": "string" + }, + "Certificate": { + "type": "string" + }, + "DefaultAuthenticationMethod": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "PrivateKey": { + "type": "string" + }, + "TeamId": { + "type": "string" + }, + "TokenKey": { + "type": "string" + }, + "TokenKeyId": { + "type": "string" + } + }, + "required": [ + "ApplicationId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::APNSChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSSandboxChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -115401,6 +116797,9 @@ }, "CredentialPair": { "$ref": "#/definitions/AWS::QuickSight::DataSource.CredentialPair" + }, + "SecretArn": { + "type": "string" } }, "type": "object" @@ -116564,6 +117963,9 @@ }, "SecondsUntilAutoPause": { "type": "number" + }, + "TimeoutAction": { + "type": "string" } }, "type": "object" @@ -116615,6 +118017,9 @@ "Properties": { "additionalProperties": false, "properties": { + "DBClusterParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -116847,6 +118252,9 @@ "PubliclyAccessible": { "type": "boolean" }, + "ReplicaMode": { + "type": "string" + }, "SourceDBInstanceIdentifier": { "type": "string" }, @@ -116856,6 +118264,9 @@ "StorageEncrypted": { "type": "boolean" }, + "StorageThroughput": { + "type": "number" + }, "StorageType": { "type": "string" }, @@ -116978,6 +118389,9 @@ "Properties": { "additionalProperties": false, "properties": { + "DBParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -117848,6 +119262,9 @@ "OptionGroupDescription": { "type": "string" }, + "OptionGroupName": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -118045,6 +119462,12 @@ }, "type": "array" }, + "MetricDestinations": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDestination" + }, + "type": "array" + }, "SessionSampleRate": { "type": "number" }, @@ -118057,253 +119480,307 @@ }, "type": "object" }, - "AWS::Redshift::Cluster": { + "AWS::RUM::AppMonitor.MetricDefinition": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "AllowVersionUpgrade": { - "type": "boolean" - }, - "AquaConfigurationStatus": { - "type": "string" - }, - "AutomatedSnapshotRetentionPeriod": { - "type": "number" - }, - "AvailabilityZone": { - "type": "string" - }, - "AvailabilityZoneRelocation": { - "type": "boolean" - }, - "AvailabilityZoneRelocationStatus": { - "type": "string" - }, - "Classic": { - "type": "boolean" - }, - "ClusterIdentifier": { - "type": "string" - }, - "ClusterParameterGroupName": { - "type": "string" - }, - "ClusterSecurityGroups": { - "items": { - "type": "string" - }, - "type": "array" - }, - "ClusterSubnetGroupName": { - "type": "string" - }, - "ClusterType": { - "type": "string" - }, - "ClusterVersion": { - "type": "string" - }, - "DBName": { - "type": "string" - }, - "DeferMaintenance": { - "type": "boolean" - }, - "DeferMaintenanceDuration": { - "type": "number" - }, - "DeferMaintenanceEndTime": { - "type": "string" - }, - "DeferMaintenanceStartTime": { - "type": "string" - }, - "DestinationRegion": { - "type": "string" - }, - "ElasticIp": { - "type": "string" - }, - "Encrypted": { - "type": "boolean" - }, - "EnhancedVpcRouting": { - "type": "boolean" - }, - "HsmClientCertificateIdentifier": { - "type": "string" - }, - "HsmConfigurationIdentifier": { - "type": "string" - }, - "IamRoles": { - "items": { - "type": "string" - }, - "type": "array" - }, - "KmsKeyId": { - "type": "string" - }, - "LoggingProperties": { - "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" - }, - "MaintenanceTrackName": { - "type": "string" - }, - "ManualSnapshotRetentionPeriod": { - "type": "number" - }, - "MasterUserPassword": { - "type": "string" - }, - "MasterUsername": { - "type": "string" - }, - "NodeType": { - "type": "string" - }, - "NumberOfNodes": { - "type": "number" - }, - "OwnerAccount": { - "type": "string" - }, - "Port": { - "type": "number" - }, - "PreferredMaintenanceWindow": { - "type": "string" - }, - "PubliclyAccessible": { - "type": "boolean" - }, - "ResourceAction": { - "type": "string" - }, - "RevisionTarget": { - "type": "string" - }, - "RotateEncryptionKey": { - "type": "boolean" - }, - "SnapshotClusterIdentifier": { - "type": "string" - }, - "SnapshotCopyGrantName": { - "type": "string" - }, - "SnapshotCopyManual": { - "type": "boolean" - }, - "SnapshotCopyRetentionPeriod": { - "type": "number" - }, - "SnapshotIdentifier": { + "DimensionKeys": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "VpcSecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" } }, - "required": [ - "ClusterType", - "DBName", - "MasterUserPassword", - "MasterUsername", - "NodeType" - ], "type": "object" }, - "Type": { - "enum": [ - "AWS::Redshift::Cluster" - ], + "EventPattern": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Name": { + "type": "string" + }, + "UnitLabel": { + "type": "string" + }, + "ValueKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "Name" ], "type": "object" }, - "AWS::Redshift::Cluster.Endpoint": { + "AWS::RUM::AppMonitor.MetricDestination": { "additionalProperties": false, "properties": { - "Address": { + "Destination": { "type": "string" }, - "Port": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Redshift::Cluster.LoggingProperties": { - "additionalProperties": false, - "properties": { - "BucketName": { + "DestinationArn": { "type": "string" }, - "S3KeyPrefix": { + "IamRoleArn": { "type": "string" + }, + "MetricDefinitions": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDefinition" + }, + "type": "array" } }, "required": [ - "BucketName" + "Destination" ], "type": "object" }, - "AWS::Redshift::ClusterParameterGroup": { + "AWS::Redshift::Cluster": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AllowVersionUpgrade": { + "type": "boolean" + }, + "AquaConfigurationStatus": { + "type": "string" + }, + "AutomatedSnapshotRetentionPeriod": { + "type": "number" + }, + "AvailabilityZone": { + "type": "string" + }, + "AvailabilityZoneRelocation": { + "type": "boolean" + }, + "AvailabilityZoneRelocationStatus": { + "type": "string" + }, + "Classic": { + "type": "boolean" + }, + "ClusterIdentifier": { + "type": "string" + }, + "ClusterParameterGroupName": { + "type": "string" + }, + "ClusterSecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ClusterSubnetGroupName": { + "type": "string" + }, + "ClusterType": { + "type": "string" + }, + "ClusterVersion": { + "type": "string" + }, + "DBName": { + "type": "string" + }, + "DeferMaintenance": { + "type": "boolean" + }, + "DeferMaintenanceDuration": { + "type": "number" + }, + "DeferMaintenanceEndTime": { + "type": "string" + }, + "DeferMaintenanceStartTime": { + "type": "string" + }, + "DestinationRegion": { + "type": "string" + }, + "ElasticIp": { + "type": "string" + }, + "Encrypted": { + "type": "boolean" + }, + "EnhancedVpcRouting": { + "type": "boolean" + }, + "HsmClientCertificateIdentifier": { + "type": "string" + }, + "HsmConfigurationIdentifier": { + "type": "string" + }, + "IamRoles": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "LoggingProperties": { + "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" + }, + "MaintenanceTrackName": { + "type": "string" + }, + "ManualSnapshotRetentionPeriod": { + "type": "number" + }, + "MasterUserPassword": { + "type": "string" + }, + "MasterUsername": { + "type": "string" + }, + "NodeType": { + "type": "string" + }, + "NumberOfNodes": { + "type": "number" + }, + "OwnerAccount": { + "type": "string" + }, + "Port": { + "type": "number" + }, + "PreferredMaintenanceWindow": { + "type": "string" + }, + "PubliclyAccessible": { + "type": "boolean" + }, + "ResourceAction": { + "type": "string" + }, + "RevisionTarget": { + "type": "string" + }, + "RotateEncryptionKey": { + "type": "boolean" + }, + "SnapshotClusterIdentifier": { + "type": "string" + }, + "SnapshotCopyGrantName": { + "type": "string" + }, + "SnapshotCopyManual": { + "type": "boolean" + }, + "SnapshotCopyRetentionPeriod": { + "type": "number" + }, + "SnapshotIdentifier": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcSecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ClusterType", + "DBName", + "MasterUserPassword", + "MasterUsername", + "NodeType" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Redshift::Cluster" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Redshift::Cluster.Endpoint": { + "additionalProperties": false, + "properties": { + "Address": { + "type": "string" + }, + "Port": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Redshift::Cluster.LoggingProperties": { + "additionalProperties": false, + "properties": { + "BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + } + }, + "required": [ + "BucketName" + ], + "type": "object" + }, + "AWS::Redshift::ClusterParameterGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -119877,7 +121354,7 @@ }, "PolygonRegionsOfInterest": { "items": { - "type": "object" + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Polygon" }, "type": "array" }, @@ -120042,6 +121519,21 @@ ], "type": "object" }, + "AWS::Rekognition::StreamProcessor.Polygon": { + "additionalProperties": false, + "properties": { + "Polygon": { + "items": { + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Point" + }, + "type": "array" + } + }, + "required": [ + "Polygon" + ], + "type": "object" + }, "AWS::Rekognition::StreamProcessor.S3Destination": { "additionalProperties": false, "properties": { @@ -120308,6 +121800,252 @@ ], "type": "object" }, + "AWS::ResourceExplorer2::DefaultViewAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ViewArn": { + "type": "string" + } + }, + "required": [ + "ViewArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::DefaultViewAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::Index": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::Index" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Filters": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.Filters" + }, + "IncludedProperties": { + "items": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.IncludedProperty" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ViewName": { + "type": "string" + } + }, + "required": [ + "ViewName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::View" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.Filters": { + "additionalProperties": false, + "properties": { + "FilterString": { + "type": "string" + } + }, + "required": [ + "FilterString" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.IncludedProperty": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, "AWS::ResourceGroups::Group": { "additionalProperties": false, "properties": { @@ -125215,8 +126953,17 @@ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, "BucketLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.BucketLevel" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" } }, "required": [ @@ -125233,6 +126980,24 @@ }, "type": "object" }, + "AWS::S3::StorageLens.AdvancedCostOptimizationMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::S3::StorageLens.AdvancedDataProtectionMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.AwsOrg": { "additionalProperties": false, "properties": { @@ -125251,6 +127016,15 @@ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" + }, "PrefixLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.PrefixLevel" } @@ -125299,6 +127073,15 @@ }, "type": "object" }, + "AWS::S3::StorageLens.DetailedStatusCodesMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.Encryption": { "additionalProperties": false, "properties": { @@ -126098,6 +127881,9 @@ }, "TrackingOptions": { "$ref": "#/definitions/AWS::SES::ConfigurationSet.TrackingOptions" + }, + "VdmOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.VdmOptions" } }, "type": "object" @@ -126122,6 +127908,18 @@ ], "type": "object" }, + "AWS::SES::ConfigurationSet.DashboardOptions": { + "additionalProperties": false, + "properties": { + "EngagementMetrics": { + "type": "string" + } + }, + "required": [ + "EngagementMetrics" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.DeliveryOptions": { "additionalProperties": false, "properties": { @@ -126134,6 +127932,18 @@ }, "type": "object" }, + "AWS::SES::ConfigurationSet.GuardianOptions": { + "additionalProperties": false, + "properties": { + "OptimizedSharedDelivery": { + "type": "string" + } + }, + "required": [ + "OptimizedSharedDelivery" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.ReputationOptions": { "additionalProperties": false, "properties": { @@ -126173,6 +127983,18 @@ }, "type": "object" }, + "AWS::SES::ConfigurationSet.VdmOptions": { + "additionalProperties": false, + "properties": { + "DashboardOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.DashboardOptions" + }, + "GuardianOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.GuardianOptions" + } + }, + "type": "object" + }, "AWS::SES::ConfigurationSetEventDestination": { "additionalProperties": false, "properties": { @@ -127120,7 +128942,7 @@ ], "type": "object" }, - "AWS::SNS::Subscription": { + "AWS::SES::VdmAttributes": { "additionalProperties": false, "properties": { "Condition": { @@ -127155,43 +128977,18 @@ "Properties": { "additionalProperties": false, "properties": { - "DeliveryPolicy": { - "type": "object" + "DashboardAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.DashboardAttributes" }, - "Endpoint": { - "type": "string" - }, - "FilterPolicy": { - "type": "object" - }, - "Protocol": { - "type": "string" - }, - "RawMessageDelivery": { - "type": "boolean" - }, - "RedrivePolicy": { - "type": "object" - }, - "Region": { - "type": "string" - }, - "SubscriptionRoleArn": { - "type": "string" - }, - "TopicArn": { - "type": "string" + "GuardianAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.GuardianAttributes" } }, - "required": [ - "Protocol", - "TopicArn" - ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::Subscription" + "AWS::SES::VdmAttributes" ], "type": "string" }, @@ -127205,119 +129002,29 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::SNS::Topic": { + "AWS::SES::VdmAttributes.DashboardAttributes": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ContentBasedDeduplication": { - "type": "boolean" - }, - "DataProtectionPolicy": { - "type": "object" - }, - "DisplayName": { - "type": "string" - }, - "FifoTopic": { - "type": "boolean" - }, - "KmsMasterKeyId": { - "type": "string" - }, - "SignatureVersion": { - "type": "string" - }, - "Subscription": { - "items": { - "$ref": "#/definitions/AWS::SNS::Topic.Subscription" - }, - "type": "array" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TopicName": { - "type": "string" - } - }, - "type": "object" - }, - "Type": { - "enum": [ - "AWS::SNS::Topic" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "EngagementMetrics": { "type": "string" } }, - "required": [ - "Type" - ], "type": "object" }, - "AWS::SNS::Topic.Subscription": { + "AWS::SES::VdmAttributes.GuardianAttributes": { "additionalProperties": false, "properties": { - "Endpoint": { - "type": "string" - }, - "Protocol": { + "OptimizedSharedDelivery": { "type": "string" } }, - "required": [ - "Endpoint", - "Protocol" - ], "type": "object" }, - "AWS::SNS::TopicPolicy": { + "AWS::SNS::Subscription": { "additionalProperties": false, "properties": { "Condition": { @@ -127352,25 +129059,43 @@ "Properties": { "additionalProperties": false, "properties": { - "PolicyDocument": { + "DeliveryPolicy": { "type": "object" }, - "Topics": { - "items": { - "type": "string" - }, - "type": "array" + "Endpoint": { + "type": "string" + }, + "FilterPolicy": { + "type": "object" + }, + "Protocol": { + "type": "string" + }, + "RawMessageDelivery": { + "type": "boolean" + }, + "RedrivePolicy": { + "type": "object" + }, + "Region": { + "type": "string" + }, + "SubscriptionRoleArn": { + "type": "string" + }, + "TopicArn": { + "type": "string" } }, "required": [ - "PolicyDocument", - "Topics" + "Protocol", + "TopicArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::TopicPolicy" + "AWS::SNS::Subscription" ], "type": "string" }, @@ -127389,7 +129114,7 @@ ], "type": "object" }, - "AWS::SQS::Queue": { + "AWS::SNS::Topic": { "additionalProperties": false, "properties": { "Condition": { @@ -127427,44 +129152,26 @@ "ContentBasedDeduplication": { "type": "boolean" }, - "DeduplicationScope": { - "type": "string" - }, - "DelaySeconds": { - "type": "number" - }, - "FifoQueue": { - "type": "boolean" + "DataProtectionPolicy": { + "type": "object" }, - "FifoThroughputLimit": { + "DisplayName": { "type": "string" }, - "KmsDataKeyReusePeriodSeconds": { - "type": "number" + "FifoTopic": { + "type": "boolean" }, "KmsMasterKeyId": { "type": "string" }, - "MaximumMessageSize": { - "type": "number" - }, - "MessageRetentionPeriod": { - "type": "number" - }, - "QueueName": { + "SignatureVersion": { "type": "string" }, - "ReceiveMessageWaitTimeSeconds": { - "type": "number" - }, - "RedriveAllowPolicy": { - "type": "object" - }, - "RedrivePolicy": { - "type": "object" - }, - "SqsManagedSseEnabled": { - "type": "boolean" + "Subscription": { + "items": { + "$ref": "#/definitions/AWS::SNS::Topic.Subscription" + }, + "type": "array" }, "Tags": { "items": { @@ -127472,15 +129179,15 @@ }, "type": "array" }, - "VisibilityTimeout": { - "type": "number" + "TopicName": { + "type": "string" } }, "type": "object" }, "Type": { "enum": [ - "AWS::SQS::Queue" + "AWS::SNS::Topic" ], "type": "string" }, @@ -127498,7 +129205,204 @@ ], "type": "object" }, - "AWS::SQS::QueuePolicy": { + "AWS::SNS::Topic.Subscription": { + "additionalProperties": false, + "properties": { + "Endpoint": { + "type": "string" + }, + "Protocol": { + "type": "string" + } + }, + "required": [ + "Endpoint", + "Protocol" + ], + "type": "object" + }, + "AWS::SNS::TopicPolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "PolicyDocument": { + "type": "object" + }, + "Topics": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "PolicyDocument", + "Topics" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SNS::TopicPolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SQS::Queue": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContentBasedDeduplication": { + "type": "boolean" + }, + "DeduplicationScope": { + "type": "string" + }, + "DelaySeconds": { + "type": "number" + }, + "FifoQueue": { + "type": "boolean" + }, + "FifoThroughputLimit": { + "type": "string" + }, + "KmsDataKeyReusePeriodSeconds": { + "type": "number" + }, + "KmsMasterKeyId": { + "type": "string" + }, + "MaximumMessageSize": { + "type": "number" + }, + "MessageRetentionPeriod": { + "type": "number" + }, + "QueueName": { + "type": "string" + }, + "ReceiveMessageWaitTimeSeconds": { + "type": "number" + }, + "RedriveAllowPolicy": { + "type": "object" + }, + "RedrivePolicy": { + "type": "object" + }, + "SqsManagedSseEnabled": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VisibilityTimeout": { + "type": "number" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SQS::Queue" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::SQS::QueuePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128799,7 +130703,7 @@ ], "type": "object" }, - "AWS::SSMContacts::Contact": { + "AWS::SSM::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128834,33 +130738,22 @@ "Properties": { "additionalProperties": false, "properties": { - "Alias": { - "type": "string" - }, - "DisplayName": { - "type": "string" - }, - "Plan": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" - }, - "type": "array" + "Policy": { + "type": "object" }, - "Type": { + "ResourceArn": { "type": "string" } }, "required": [ - "Alias", - "DisplayName", - "Plan", - "Type" + "Policy", + "ResourceArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SSMContacts::Contact" + "AWS::SSM::ResourcePolicy" ], "type": "string" }, @@ -128879,69 +130772,149 @@ ], "type": "object" }, - "AWS::SSMContacts::Contact.ChannelTargetInfo": { - "additionalProperties": false, - "properties": { - "ChannelId": { - "type": "string" - }, - "RetryIntervalInMinutes": { - "type": "number" - } - }, - "required": [ - "ChannelId", - "RetryIntervalInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.ContactTargetInfo": { - "additionalProperties": false, - "properties": { - "ContactId": { - "type": "string" - }, - "IsEssential": { - "type": "boolean" - } - }, - "required": [ - "ContactId", - "IsEssential" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Stage": { - "additionalProperties": false, - "properties": { - "DurationInMinutes": { - "type": "number" - }, - "Targets": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" - }, - "type": "array" - } - }, - "required": [ - "DurationInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Targets": { - "additionalProperties": false, - "properties": { - "ChannelTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" - }, - "ContactTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" - } - }, - "type": "object" - }, - "AWS::SSMContacts::ContactChannel": { + "AWS::SSMContacts::Contact": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Alias": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "Plan": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" + }, + "type": "array" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Alias", + "DisplayName", + "Plan", + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SSMContacts::Contact" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ChannelTargetInfo": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "RetryIntervalInMinutes": { + "type": "number" + } + }, + "required": [ + "ChannelId", + "RetryIntervalInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ContactTargetInfo": { + "additionalProperties": false, + "properties": { + "ContactId": { + "type": "string" + }, + "IsEssential": { + "type": "boolean" + } + }, + "required": [ + "ContactId", + "IsEssential" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Stage": { + "additionalProperties": false, + "properties": { + "DurationInMinutes": { + "type": "number" + }, + "Targets": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" + }, + "type": "array" + } + }, + "required": [ + "DurationInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Targets": { + "additionalProperties": false, + "properties": { + "ChannelTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" + }, + "ContactTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" + } + }, + "type": "object" + }, + "AWS::SSMContacts::ContactChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -132846,9 +134819,6 @@ "SourceAlgorithmSpecification": { "$ref": "#/definitions/AWS::SageMaker::ModelPackage.SourceAlgorithmSpecification" }, - "Tag": { - "$ref": "#/definitions/Tag" - }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -135172,6 +137142,454 @@ ], "type": "object" }, + "AWS::Scheduler::Schedule": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "EndDate": { + "type": "string" + }, + "FlexibleTimeWindow": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.FlexibleTimeWindow" + }, + "GroupName": { + "type": "string" + }, + "KmsKeyArn": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ScheduleExpression": { + "type": "string" + }, + "ScheduleExpressionTimezone": { + "type": "string" + }, + "StartDate": { + "type": "string" + }, + "State": { + "type": "string" + }, + "Target": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.Target" + } + }, + "required": [ + "FlexibleTimeWindow", + "ScheduleExpression", + "Target" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::Schedule" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.AwsVpcConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + }, + "SecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Subnets" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.CapacityProviderStrategyItem": { + "additionalProperties": false, + "properties": { + "Base": { + "type": "number" + }, + "CapacityProvider": { + "type": "string" + }, + "Weight": { + "type": "number" + } + }, + "required": [ + "CapacityProvider" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.DeadLetterConfig": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.EcsParameters": { + "additionalProperties": false, + "properties": { + "CapacityProviderStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.CapacityProviderStrategyItem" + }, + "type": "array" + }, + "EnableECSManagedTags": { + "type": "boolean" + }, + "EnableExecuteCommand": { + "type": "boolean" + }, + "Group": { + "type": "string" + }, + "LaunchType": { + "type": "string" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.NetworkConfiguration" + }, + "PlacementConstraints": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementConstraint" + }, + "type": "array" + }, + "PlacementStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementStrategy" + }, + "type": "array" + }, + "PlatformVersion": { + "type": "string" + }, + "PropagateTags": { + "type": "string" + }, + "ReferenceId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.TagMap" + }, + "type": "array" + }, + "TaskCount": { + "type": "number" + }, + "TaskDefinitionArn": { + "type": "string" + } + }, + "required": [ + "TaskDefinitionArn" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.EventBridgeParameters": { + "additionalProperties": false, + "properties": { + "DetailType": { + "type": "string" + }, + "Source": { + "type": "string" + } + }, + "required": [ + "DetailType", + "Source" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.FlexibleTimeWindow": { + "additionalProperties": false, + "properties": { + "MaximumWindowInMinutes": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "required": [ + "Mode" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.KinesisParameters": { + "additionalProperties": false, + "properties": { + "PartitionKey": { + "type": "string" + } + }, + "required": [ + "PartitionKey" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AwsvpcConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.AwsVpcConfiguration" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementConstraint": { + "additionalProperties": false, + "properties": { + "Expression": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementStrategy": { + "additionalProperties": false, + "properties": { + "Field": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.RetryPolicy": { + "additionalProperties": false, + "properties": { + "MaximumEventAgeInSeconds": { + "type": "number" + }, + "MaximumRetryAttempts": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameter": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name", + "Value" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameters": { + "additionalProperties": false, + "properties": { + "PipelineParameterList": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameter" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SqsParameters": { + "additionalProperties": false, + "properties": { + "MessageGroupId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.TagMap": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::Scheduler::Schedule.Target": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + }, + "DeadLetterConfig": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.DeadLetterConfig" + }, + "EcsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EcsParameters" + }, + "EventBridgeParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EventBridgeParameters" + }, + "Input": { + "type": "string" + }, + "KinesisParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.KinesisParameters" + }, + "RetryPolicy": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.RetryPolicy" + }, + "RoleArn": { + "type": "string" + }, + "SageMakerPipelineParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameters" + }, + "SqsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SqsParameters" + } + }, + "required": [ + "Arn", + "RoleArn" + ], + "type": "object" + }, + "AWS::Scheduler::ScheduleGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::ScheduleGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, "AWS::SecretsManager::ResourcePolicy": { "additionalProperties": false, "properties": { @@ -138312,18 +140730,107 @@ "Properties": { "additionalProperties": false, "properties": { - "AccountAlias": { + "AccountAlias": { + "type": "string" + } + }, + "required": [ + "AccountAlias" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SupportApp::AccountAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SupportApp::SlackChannelConfiguration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "ChannelName": { + "type": "string" + }, + "ChannelRoleArn": { + "type": "string" + }, + "NotifyOnAddCorrespondenceToCase": { + "type": "boolean" + }, + "NotifyOnCaseSeverity": { + "type": "string" + }, + "NotifyOnCreateOrReopenCase": { + "type": "boolean" + }, + "NotifyOnResolveCase": { + "type": "boolean" + }, + "TeamId": { "type": "string" } }, "required": [ - "AccountAlias" + "ChannelId", + "ChannelRoleArn", + "NotifyOnCaseSeverity", + "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::AccountAlias" + "AWS::SupportApp::SlackChannelConfiguration" ], "type": "string" }, @@ -138342,7 +140849,7 @@ ], "type": "object" }, - "AWS::SupportApp::SlackChannelConfiguration": { + "AWS::SupportApp::SlackWorkspaceConfiguration": { "additionalProperties": false, "properties": { "Condition": { @@ -138377,42 +140884,21 @@ "Properties": { "additionalProperties": false, "properties": { - "ChannelId": { - "type": "string" - }, - "ChannelName": { - "type": "string" - }, - "ChannelRoleArn": { - "type": "string" - }, - "NotifyOnAddCorrespondenceToCase": { - "type": "boolean" - }, - "NotifyOnCaseSeverity": { + "TeamId": { "type": "string" }, - "NotifyOnCreateOrReopenCase": { - "type": "boolean" - }, - "NotifyOnResolveCase": { - "type": "boolean" - }, - "TeamId": { + "VersionId": { "type": "string" } }, "required": [ - "ChannelId", - "ChannelRoleArn", - "NotifyOnCaseSeverity", "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::SlackChannelConfiguration" + "AWS::SupportApp::SlackWorkspaceConfiguration" ], "type": "string" }, @@ -144150,157 +146636,266 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "KnowledgeBaseType": { + "Description": { + "type": "string" + }, + "KnowledgeBaseType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "RenderingConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" + }, + "ServerSideEncryptionConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" + }, + "SourceConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "KnowledgeBaseType", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Wisdom::KnowledgeBase" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrationArn": { + "type": "string" + }, + "ObjectFields": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "AppIntegrationArn", + "ObjectFields" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { + "additionalProperties": false, + "properties": { + "TemplateUri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrations": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectionString": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "ConnectionString" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::WorkSpaces::ConnectionAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "additionalProperties": false, + "properties": { + "AssociatedAccountId": { + "type": "string" + }, + "AssociationStatus": { + "type": "string" + }, + "ConnectionIdentifier": { + "type": "string" + }, + "ResourceId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::Workspace": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "BundleId": { "type": "string" }, - "Name": { + "DirectoryId": { "type": "string" }, - "RenderingConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" - }, - "ServerSideEncryptionConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" - }, - "SourceConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + "RootVolumeEncryptionEnabled": { + "type": "boolean" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - } - }, - "required": [ - "KnowledgeBaseType", - "Name" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Wisdom::KnowledgeBase" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrationArn": { - "type": "string" - }, - "ObjectFields": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "AppIntegrationArn", - "ObjectFields" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { - "additionalProperties": false, - "properties": { - "TemplateUri": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { - "additionalProperties": false, - "properties": { - "KmsKeyId": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrations": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" - } - }, - "type": "object" - }, - "AWS::WorkSpaces::ConnectionAlias": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", + }, + "UserName": { "type": "string" }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ConnectionString": { + "UserVolumeEncryptionEnabled": { + "type": "boolean" + }, + "VolumeEncryptionKey": { "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "WorkspaceProperties": { + "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, "required": [ - "ConnectionString" + "BundleId", + "DirectoryId", + "UserName" ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::ConnectionAlias" + "AWS::WorkSpaces::Workspace" ], "type": "string" }, @@ -144319,25 +146914,28 @@ ], "type": "object" }, - "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "AWS::WorkSpaces::Workspace.WorkspaceProperties": { "additionalProperties": false, "properties": { - "AssociatedAccountId": { + "ComputeTypeName": { "type": "string" }, - "AssociationStatus": { - "type": "string" + "RootVolumeSizeGib": { + "type": "number" }, - "ConnectionIdentifier": { + "RunningMode": { "type": "string" }, - "ResourceId": { - "type": "string" + "RunningModeAutoStopTimeoutInMinutes": { + "type": "number" + }, + "UserVolumeSizeGib": { + "type": "number" } }, "type": "object" }, - "AWS::WorkSpaces::Workspace": { + "AWS::XRay::Group": { "additionalProperties": false, "properties": { "Condition": { @@ -144372,44 +146970,27 @@ "Properties": { "additionalProperties": false, "properties": { - "BundleId": { + "FilterExpression": { "type": "string" }, - "DirectoryId": { + "GroupName": { "type": "string" }, - "RootVolumeEncryptionEnabled": { - "type": "boolean" + "InsightsConfiguration": { + "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" }, "Tags": { "items": { - "$ref": "#/definitions/Tag" + "type": "object" }, "type": "array" - }, - "UserName": { - "type": "string" - }, - "UserVolumeEncryptionEnabled": { - "type": "boolean" - }, - "VolumeEncryptionKey": { - "type": "string" - }, - "WorkspaceProperties": { - "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, - "required": [ - "BundleId", - "DirectoryId", - "UserName" - ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::Workspace" + "AWS::XRay::Group" ], "type": "string" }, @@ -144423,33 +147004,23 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::WorkSpaces::Workspace.WorkspaceProperties": { + "AWS::XRay::Group.InsightsConfiguration": { "additionalProperties": false, "properties": { - "ComputeTypeName": { - "type": "string" - }, - "RootVolumeSizeGib": { - "type": "number" - }, - "RunningMode": { - "type": "string" - }, - "RunningModeAutoStopTimeoutInMinutes": { - "type": "number" + "InsightsEnabled": { + "type": "boolean" }, - "UserVolumeSizeGib": { - "type": "number" + "NotificationsEnabled": { + "type": "boolean" } }, "type": "object" }, - "AWS::XRay::Group": { + "AWS::XRay::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -144484,27 +147055,25 @@ "Properties": { "additionalProperties": false, "properties": { - "FilterExpression": { - "type": "string" + "BypassPolicyLockoutCheck": { + "type": "boolean" }, - "GroupName": { + "PolicyDocument": { "type": "string" }, - "InsightsConfiguration": { - "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" - }, - "Tags": { - "items": { - "type": "object" - }, - "type": "array" + "PolicyName": { + "type": "string" } }, + "required": [ + "PolicyDocument", + "PolicyName" + ], "type": "object" }, "Type": { "enum": [ - "AWS::XRay::Group" + "AWS::XRay::ResourcePolicy" ], "type": "string" }, @@ -144518,22 +147087,11 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::XRay::Group.InsightsConfiguration": { - "additionalProperties": false, - "properties": { - "InsightsEnabled": { - "type": "boolean" - }, - "NotificationsEnabled": { - "type": "boolean" - } - }, - "type": "object" - }, "AWS::XRay::SamplingRule": { "additionalProperties": false, "properties": { @@ -145088,6 +147646,9 @@ { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Component" }, + { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form" + }, { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme" }, @@ -145247,6 +147808,9 @@ { "$ref": "#/definitions/AWS::AppRunner::VpcConnector" }, + { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection" + }, { "$ref": "#/definitions/AWS::AppStream::AppBlock" }, @@ -147179,6 +149743,15 @@ { "$ref": "#/definitions/AWS::OpsWorksCM::Server" }, + { + "$ref": "#/definitions/AWS::Organizations::Account" + }, + { + "$ref": "#/definitions/AWS::Organizations::OrganizationalUnit" + }, + { + "$ref": "#/definitions/AWS::Organizations::Policy" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, @@ -147398,6 +149971,15 @@ { "$ref": "#/definitions/AWS::ResilienceHub::ResiliencyPolicy" }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::DefaultViewAssociation" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::Index" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::View" + }, { "$ref": "#/definitions/AWS::ResourceGroups::Group" }, @@ -147569,6 +150151,9 @@ { "$ref": "#/definitions/AWS::SES::Template" }, + { + "$ref": "#/definitions/AWS::SES::VdmAttributes" + }, { "$ref": "#/definitions/AWS::SNS::Subscription" }, @@ -147608,6 +150193,9 @@ { "$ref": "#/definitions/AWS::SSM::ResourceDataSync" }, + { + "$ref": "#/definitions/AWS::SSM::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::SSMContacts::Contact" }, @@ -147704,6 +150292,12 @@ { "$ref": "#/definitions/AWS::SageMaker::Workteam" }, + { + "$ref": "#/definitions/AWS::Scheduler::Schedule" + }, + { + "$ref": "#/definitions/AWS::Scheduler::ScheduleGroup" + }, { "$ref": "#/definitions/AWS::SecretsManager::ResourcePolicy" }, @@ -147812,6 +150406,9 @@ { "$ref": "#/definitions/AWS::SupportApp::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::SupportApp::SlackWorkspaceConfiguration" + }, { "$ref": "#/definitions/AWS::Synthetics::Canary" }, @@ -147941,6 +150538,9 @@ { "$ref": "#/definitions/AWS::XRay::Group" }, + { + "$ref": "#/definitions/AWS::XRay::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::XRay::SamplingRule" }, diff --git a/schema/cloudformation.go b/schema/cloudformation.go index 5289ac4341..cc80be2d4e 100644 --- a/schema/cloudformation.go +++ b/schema/cloudformation.go @@ -1748,6 +1748,9 @@ var CloudformationSchema = `{ "OauthToken": { "type": "string" }, + "Platform": { + "type": "string" + }, "Repository": { "type": "string" }, @@ -1817,6 +1820,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -1944,6 +1950,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -2615,7 +2624,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme": { + "AWS::AmplifyUIBuilder::Form": { "additionalProperties": false, "properties": { "Condition": { @@ -2650,14 +2659,47 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "Cta": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormCTA" + }, + "DataType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormDataTypeConfig" + }, + "EnvironmentName": { + "type": "string" + }, + "Fields": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldConfig" + } + }, + "type": "object" + }, + "FormActionType": { + "type": "string" + }, "Name": { "type": "string" }, - "Overrides": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "SchemaVersion": { + "type": "string" + }, + "SectionalElements": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.SectionalElement" + } }, - "type": "array" + "type": "object" + }, + "Style": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormStyle" }, "Tags": { "additionalProperties": true, @@ -2667,23 +2709,22 @@ var CloudformationSchema = `{ } }, "type": "object" - }, - "Values": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" - }, - "type": "array" } }, "required": [ + "DataType", + "Fields", + "FormActionType", "Name", - "Values" + "SchemaVersion", + "SectionalElements", + "Style" ], "type": "object" }, "Type": { "enum": [ - "AWS::AmplifyUIBuilder::Theme" + "AWS::AmplifyUIBuilder::Form" ], "type": "string" }, @@ -2702,34 +2743,246 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "AWS::AmplifyUIBuilder::Form.FieldConfig": { "additionalProperties": false, "properties": { - "Children": { + "Excluded": { + "type": "boolean" + }, + "InputType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldInputConfig" + }, + "Label": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Validations": { "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration" }, "type": "array" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldInputConfig": { + "additionalProperties": false, + "properties": { + "DefaultChecked": { + "type": "boolean" + }, + "DefaultCountryCode": { + "type": "string" + }, + "DefaultValue": { + "type": "string" + }, + "DescriptiveText": { + "type": "string" + }, + "MaxValue": { + "type": "number" + }, + "MinValue": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Placeholder": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "Required": { + "type": "boolean" + }, + "Step": { + "type": "number" + }, + "Type": { + "type": "string" }, "Value": { "type": "string" + }, + "ValueMappings": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMappings" } }, + "required": [ + "Type" + ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "AWS::AmplifyUIBuilder::Form.FieldPosition": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration": { "additionalProperties": false, "properties": { - "Key": { + "NumValues": { + "items": { + "type": "number" + }, + "type": "array" + }, + "StrValues": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { + "type": "string" + }, + "ValidationMessage": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormButton": { + "additionalProperties": false, + "properties": { + "Children": { + "type": "string" + }, + "Excluded": { + "type": "boolean" + }, + "Position": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormCTA": { + "additionalProperties": false, + "properties": { + "Cancel": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Clear": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Position": { "type": "string" }, + "Submit": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormDataTypeConfig": { + "additionalProperties": false, + "properties": { + "DataSourceType": { + "type": "string" + }, + "DataTypeName": { + "type": "string" + } + }, + "required": [ + "DataSourceType", + "DataTypeName" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormInputValueProperty": { + "additionalProperties": false, + "properties": { "Value": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + "type": "string" } }, "type": "object" }, - "AWS::ApiGateway::Account": { + "AWS::AmplifyUIBuilder::Form.FormStyle": { + "additionalProperties": false, + "properties": { + "HorizontalGap": { + "type": "object" + }, + "OuterPadding": { + "type": "object" + }, + "VerticalGap": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormStyleConfig": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.SectionalElement": { + "additionalProperties": false, + "properties": { + "Level": { + "type": "number" + }, + "Orientation": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Text": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMapping": { + "additionalProperties": false, + "properties": { + "DisplayValue": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + } + }, + "required": [ + "Value" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMappings": { + "additionalProperties": false, + "properties": { + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMapping" + }, + "type": "array" + } + }, + "required": [ + "Values" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme": { "additionalProperties": false, "properties": { "Condition": { @@ -2764,15 +3017,40 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "CloudWatchRoleArn": { + "Name": { "type": "string" + }, + "Overrides": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" } }, + "required": [ + "Name", + "Values" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ApiGateway::Account" + "AWS::AmplifyUIBuilder::Theme" ], "type": "string" }, @@ -2786,11 +3064,100 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::ApiGateway::ApiKey": { + "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "additionalProperties": false, + "properties": { + "Children": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + } + }, + "type": "object" + }, + "AWS::ApiGateway::Account": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchRoleArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ApiGateway::Account" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ApiGateway::ApiKey": { "additionalProperties": false, "properties": { "Condition": { @@ -3028,9 +3395,6 @@ var CloudformationSchema = `{ "DomainName": { "type": "string" }, - "Id": { - "type": "string" - }, "RestApiId": { "type": "string" }, @@ -7156,16 +7520,11 @@ var CloudformationSchema = `{ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.CredentialsMap": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.CustomAuthCredentials": { "additionalProperties": false, "properties": { "CredentialsMap": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.CredentialsMap" + "type": "object" }, "CustomAuthenticationType": { "type": "string" @@ -7207,7 +7566,7 @@ var CloudformationSchema = `{ "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.OAuth2Properties" }, "ProfileProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.ProfileProperties" + "type": "object" } }, "type": "object" @@ -7390,7 +7749,7 @@ var CloudformationSchema = `{ "type": "string" }, "TokenUrlCustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties" + "type": "object" } }, "type": "object" @@ -7413,11 +7772,6 @@ var CloudformationSchema = `{ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.ProfileProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.RedshiftConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7648,11 +8002,6 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.TrendmicroConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7905,7 +8254,7 @@ var CloudformationSchema = `{ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7932,7 +8281,7 @@ var CloudformationSchema = `{ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7943,11 +8292,6 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::AppFlow::Flow.CustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::Flow.DatadogSourceProperties": { "additionalProperties": false, "properties": { @@ -11868,6 +12212,18 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::AppRunner::Service.IngressConfiguration": { + "additionalProperties": false, + "properties": { + "IsPubliclyAccessible": { + "type": "boolean" + } + }, + "required": [ + "IsPubliclyAccessible" + ], + "type": "object" + }, "AWS::AppRunner::Service.InstanceConfiguration": { "additionalProperties": false, "properties": { @@ -11900,11 +12256,11 @@ var CloudformationSchema = `{ "properties": { "EgressConfiguration": { "$ref": "#/definitions/AWS::AppRunner::Service.EgressConfiguration" + }, + "IngressConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::Service.IngressConfiguration" } }, - "required": [ - "EgressConfiguration" - ], "type": "object" }, "AWS::AppRunner::Service.ServiceObservabilityConfiguration": { @@ -12039,6 +12395,100 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::AppRunner::VpcIngressConnection": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IngressVpcConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration" + }, + "ServiceArn": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcIngressConnectionName": { + "type": "string" + } + }, + "required": [ + "IngressVpcConfiguration", + "ServiceArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::AppRunner::VpcIngressConnection" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration": { + "additionalProperties": false, + "properties": { + "VpcEndpointId": { + "type": "string" + }, + "VpcId": { + "type": "string" + } + }, + "required": [ + "VpcEndpointId", + "VpcId" + ], + "type": "object" + }, "AWS::AppStream::AppBlock": { "additionalProperties": false, "properties": { @@ -12471,6 +12921,9 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "CertificateBasedAuthProperties": { + "$ref": "#/definitions/AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties" + }, "DirectoryName": { "type": "string" }, @@ -12512,6 +12965,18 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "Status": { + "type": "string" + } + }, + "type": "object" + }, "AWS::AppStream::DirectoryConfig.ServiceAccountCredentials": { "additionalProperties": false, "properties": { @@ -13994,6 +14459,12 @@ var CloudformationSchema = `{ "ApiId": { "type": "string" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14021,6 +14492,9 @@ var CloudformationSchema = `{ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.SyncConfig" } @@ -14028,7 +14502,6 @@ var CloudformationSchema = `{ "required": [ "ApiId", "DataSourceName", - "FunctionVersion", "Name" ], "type": "object" @@ -14054,6 +14527,22 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::AppSync::FunctionConfiguration.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::FunctionConfiguration.LambdaConflictHandlerConfig": { "additionalProperties": false, "properties": { @@ -14391,6 +14880,12 @@ var CloudformationSchema = `{ "CachingConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.CachingConfig" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14418,6 +14913,9 @@ var CloudformationSchema = `{ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::Resolver.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.SyncConfig" }, @@ -14453,6 +14951,22 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::AppSync::Resolver.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::Resolver.CachingConfig": { "additionalProperties": false, "properties": { @@ -16113,6 +16627,12 @@ var CloudformationSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -16155,6 +16675,9 @@ var CloudformationSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest" }, @@ -16342,6 +16865,18 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -18250,6 +18785,9 @@ var CloudformationSchema = `{ "ComputeResources": { "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.ComputeResources" }, + "EksConfiguration": { + "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.EksConfiguration" + }, "ReplaceComputeEnvironment": { "type": "boolean" }, @@ -18393,6 +18931,9 @@ var CloudformationSchema = `{ "ImageIdOverride": { "type": "string" }, + "ImageKubernetesVersion": { + "type": "string" + }, "ImageType": { "type": "string" } @@ -18402,6 +18943,22 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::Batch::ComputeEnvironment.EksConfiguration": { + "additionalProperties": false, + "properties": { + "EksClusterArn": { + "type": "string" + }, + "KubernetesNamespace": { + "type": "string" + } + }, + "required": [ + "EksClusterArn", + "KubernetesNamespace" + ], + "type": "object" + }, "AWS::Batch::ComputeEnvironment.LaunchTemplateSpecification": { "additionalProperties": false, "properties": { @@ -18467,6 +19024,9 @@ var CloudformationSchema = `{ "ContainerProperties": { "$ref": "#/definitions/AWS::Batch::JobDefinition.ContainerProperties" }, + "EksProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksProperties" + }, "JobDefinitionName": { "type": "string" }, @@ -18671,6 +19231,126 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Resources" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.SecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.HostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Secret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Environment": { "additionalProperties": false, "properties": { @@ -18713,6 +19393,15 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::Batch::JobDefinition.HostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.LinuxParameters": { "additionalProperties": false, "properties": { @@ -18826,6 +19515,33 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.ResourceRequirement": { "additionalProperties": false, "properties": { @@ -18838,6 +19554,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::Batch::JobDefinition.Resources": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.RetryStrategy": { "additionalProperties": false, "properties": { @@ -18869,6 +19597,27 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.SecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Timeout": { "additionalProperties": false, "properties": { @@ -19525,6 +20274,9 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "BillingEntity": { + "type": "string" + }, "Description": { "type": "string" }, @@ -24731,6 +25483,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "KmsKeyId": { + "type": "string" + }, "MultiRegionEnabled": { "type": "boolean" }, @@ -25555,7 +26310,6 @@ var CloudformationSchema = `{ } }, "required": [ - "AlarmName", "AlarmRule" ], "type": "object" @@ -41893,6 +42647,9 @@ var CloudformationSchema = `{ "type": "string" } }, + "required": [ + "Version" + ], "type": "object" }, "AWS::EC2::EC2Fleet.InstanceRequirementsRequest": { @@ -41922,6 +42679,12 @@ var CloudformationSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -41964,6 +42727,9 @@ var CloudformationSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest" }, @@ -42018,6 +42784,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -42229,6 +43007,9 @@ var CloudformationSchema = `{ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TransferAddress": { + "type": "string" } }, "type": "object" @@ -44008,6 +44789,12 @@ var CloudformationSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -44050,6 +44837,9 @@ var CloudformationSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.MemoryMiB" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkBandwidthGbps" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkInterfaceCount" }, @@ -44320,6 +45110,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::EC2::LaunchTemplate.NetworkBandwidthGbps": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::LaunchTemplate.NetworkInterface": { "additionalProperties": false, "properties": { @@ -44419,6 +45221,9 @@ var CloudformationSchema = `{ "AvailabilityZone": { "type": "string" }, + "GroupId": { + "type": "string" + }, "GroupName": { "type": "string" }, @@ -44570,12 +45375,14 @@ var CloudformationSchema = `{ }, "LocalGatewayVirtualInterfaceGroupId": { "type": "string" + }, + "NetworkInterfaceId": { + "type": "string" } }, "required": [ "DestinationCidrBlock", - "LocalGatewayRouteTableId", - "LocalGatewayVirtualInterfaceGroupId" + "LocalGatewayRouteTableId" ], "type": "object" }, @@ -44716,6 +45523,9 @@ var CloudformationSchema = `{ "ConnectivityType": { "type": "string" }, + "PrivateIpAddress": { + "type": "string" + }, "SubnetId": { "type": "string" }, @@ -47089,6 +47899,12 @@ var CloudformationSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -47131,6 +47947,9 @@ var CloudformationSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::SpotFleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkInterfaceCountRequest" }, @@ -47230,6 +48049,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::SpotFleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -47410,6 +48241,12 @@ var CloudformationSchema = `{ "SpotPrice": { "type": "string" }, + "TagSpecifications": { + "items": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.SpotFleetTagSpecification" + }, + "type": "array" + }, "TargetCapacity": { "type": "number" }, @@ -51047,6 +51884,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "ServiceConnectDefaults": { + "$ref": "#/definitions/AWS::ECS::Cluster.ServiceConnectDefaults" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -51148,6 +51988,15 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::ECS::Cluster.ServiceConnectDefaults": { + "additionalProperties": false, + "properties": { + "Namespace": { + "type": "string" + } + }, + "type": "object" + }, "AWS::ECS::ClusterCapacityProviderAssociations": { "additionalProperties": false, "properties": { @@ -51416,6 +52265,9 @@ var CloudformationSchema = `{ "SchedulingStrategy": { "type": "string" }, + "ServiceConnectConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectConfiguration" + }, "ServiceName": { "type": "string" }, @@ -51551,6 +52403,30 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::ECS::Service.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.Secret" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::ECS::Service.NetworkConfiguration": { "additionalProperties": false, "properties": { @@ -51590,6 +52466,85 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::ECS::Service.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectClientAlias": { + "additionalProperties": false, + "properties": { + "DnsName": { + "type": "string" + }, + "Port": { + "type": "number" + } + }, + "required": [ + "Port" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectConfiguration": { + "additionalProperties": false, + "properties": { + "Enabled": { + "type": "boolean" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.LogConfiguration" + }, + "Namespace": { + "type": "string" + }, + "Services": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectService" + }, + "type": "array" + } + }, + "required": [ + "Enabled" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectService": { + "additionalProperties": false, + "properties": { + "ClientAliases": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectClientAlias" + }, + "type": "array" + }, + "DiscoveryName": { + "type": "string" + }, + "IngressPortOverride": { + "type": "number" + }, + "PortName": { + "type": "string" + } + }, + "required": [ + "PortName" + ], + "type": "object" + }, "AWS::ECS::Service.ServiceRegistry": { "additionalProperties": false, "properties": { @@ -52222,12 +53177,18 @@ var CloudformationSchema = `{ "AWS::ECS::TaskDefinition.PortMapping": { "additionalProperties": false, "properties": { + "AppProtocol": { + "type": "string" + }, "ContainerPort": { "type": "number" }, "HostPort": { "type": "number" }, + "Name": { + "type": "string" + }, "Protocol": { "type": "string" } @@ -53141,6 +54102,15 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::EKS::Cluster.ControlPlanePlacement": { + "additionalProperties": false, + "properties": { + "GroupName": { + "type": "string" + } + }, + "type": "object" + }, "AWS::EKS::Cluster.EncryptionConfig": { "additionalProperties": false, "properties": { @@ -53195,6 +54165,9 @@ var CloudformationSchema = `{ "ControlPlaneInstanceType": { "type": "string" }, + "ControlPlanePlacement": { + "$ref": "#/definitions/AWS::EKS::Cluster.ControlPlanePlacement" + }, "OutpostArns": { "items": { "type": "string" @@ -53797,6 +54770,9 @@ var CloudformationSchema = `{ "Name": { "type": "string" }, + "OSReleaseLabel": { + "type": "string" + }, "ReleaseLabel": { "type": "string" }, @@ -55847,12 +56823,18 @@ var CloudformationSchema = `{ "EngineVersion": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "LogDeliveryConfigurations": { "items": { "$ref": "#/definitions/AWS::ElastiCache::CacheCluster.LogDeliveryConfigurationRequest" }, "type": "array" }, + "NetworkType": { + "type": "string" + }, "NotificationTopicArn": { "type": "string" }, @@ -56294,6 +57276,9 @@ var CloudformationSchema = `{ "GlobalReplicationGroupId": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "KmsKeyId": { "type": "string" }, @@ -56306,6 +57291,9 @@ var CloudformationSchema = `{ "MultiAZEnabled": { "type": "boolean" }, + "NetworkType": { + "type": "string" + }, "NodeGroupConfiguration": { "items": { "$ref": "#/definitions/AWS::ElastiCache::ReplicationGroup.NodeGroupConfiguration" @@ -56757,6 +57745,9 @@ var CloudformationSchema = `{ "AccessString": { "type": "string" }, + "AuthenticationMode": { + "type": "object" + }, "Engine": { "type": "string" }, @@ -73177,6 +74168,9 @@ var CloudformationSchema = `{ "Name": { "type": "string" }, + "RecordingReconnectWindowSeconds": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -75599,6 +76593,9 @@ var CloudformationSchema = `{ "DeviceCertificateSharedCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, + "IntermediateCaRevokedForActiveDeviceCertificatesCheck": { + "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" + }, "IotPolicyOverlyPermissiveCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, @@ -76361,9 +77358,6 @@ var CloudformationSchema = `{ "JobArn": { "type": "string" }, - "JobExecutionsRetryConfig": { - "type": "object" - }, "JobExecutionsRolloutConfig": { "type": "object" }, @@ -78179,6 +79173,9 @@ var CloudformationSchema = `{ "AWS::IoT::TopicRule.RepublishAction": { "additionalProperties": false, "properties": { + "Headers": { + "$ref": "#/definitions/AWS::IoT::TopicRule.RepublishActionHeaders" + }, "Qos": { "type": "number" }, @@ -78195,6 +79192,33 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::IoT::TopicRule.RepublishActionHeaders": { + "additionalProperties": false, + "properties": { + "ContentType": { + "type": "string" + }, + "CorrelationData": { + "type": "string" + }, + "MessageExpiry": { + "type": "string" + }, + "PayloadFormatIndicator": { + "type": "string" + }, + "ResponseTopic": { + "type": "string" + }, + "UserProperties": { + "items": { + "$ref": "#/definitions/AWS::IoT::TopicRule.UserProperty" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoT::TopicRule.S3Action": { "additionalProperties": false, "properties": { @@ -78403,6 +79427,22 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::IoT::TopicRule.UserProperty": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, "AWS::IoT::TopicRuleDestination": { "additionalProperties": false, "properties": { @@ -83005,6 +84045,15 @@ var CloudformationSchema = `{ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::ComponentType.PropertyGroup" + } + }, + "type": "object" + }, "Tags": { "additionalProperties": true, "patternProperties": { @@ -83189,6 +84238,21 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::IoTTwinMaker::ComponentType.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::ComponentType.Relationship": { "additionalProperties": false, "properties": { @@ -83321,6 +84385,15 @@ var CloudformationSchema = `{ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.PropertyGroup" + } + }, + "type": "object" + }, "Status": { "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.Status" } @@ -83381,6 +84454,21 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::IoTTwinMaker::Entity.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::Entity.Status": { "additionalProperties": false, "properties": { @@ -104093,6 +105181,9 @@ var CloudformationSchema = `{ "Encryption": { "$ref": "#/definitions/AWS::MediaPackage::OriginEndpoint.HlsEncryption" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "IncludeIframeOnlyStream": { "type": "boolean" }, @@ -104387,6 +105478,22 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration": { + "additionalProperties": false, + "properties": { + "PresetSpeke20Audio": { + "type": "string" + }, + "PresetSpeke20Video": { + "type": "string" + } + }, + "required": [ + "PresetSpeke20Audio", + "PresetSpeke20Video" + ], + "type": "object" + }, "AWS::MediaPackage::PackagingConfiguration.HlsEncryption": { "additionalProperties": false, "properties": { @@ -104441,6 +105548,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "SegmentDurationSeconds": { "type": "number" }, @@ -104501,6 +105611,9 @@ var CloudformationSchema = `{ "AWS::MediaPackage::PackagingConfiguration.SpekeKeyProvider": { "additionalProperties": false, "properties": { + "EncryptionContractConfiguration": { + "$ref": "#/definitions/AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration" + }, "RoleArn": { "type": "string" }, @@ -105120,6 +106233,9 @@ var CloudformationSchema = `{ "ClusterName": { "type": "string" }, + "DataTiering": { + "type": "string" + }, "Description": { "type": "string" }, @@ -106266,9 +107382,21 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupReference": { "additionalProperties": false, "properties": { + "Override": { + "$ref": "#/definitions/AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride" + }, "Priority": { "type": "number" }, @@ -110135,7 +111263,7 @@ var CloudformationSchema = `{ }, "type": "object" }, - "AWS::Panorama::ApplicationInstance": { + "AWS::Organizations::Account": { "additionalProperties": false, "properties": { "Condition": { @@ -110170,31 +111298,19 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationInstanceIdToReplace": { - "type": "string" - }, - "DefaultRuntimeContextDevice": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "DeviceId": { + "AccountName": { "type": "string" }, - "ManifestOverridesPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" - }, - "ManifestPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" - }, - "Name": { + "Email": { "type": "string" }, - "RuntimeRoleArn": { - "type": "string" + "ParentIds": { + "items": { + "type": "string" + }, + "type": "array" }, - "StatusFilter": { + "RoleName": { "type": "string" }, "Tags": { @@ -110205,14 +111321,14 @@ var CloudformationSchema = `{ } }, "required": [ - "DefaultRuntimeContextDevice", - "ManifestPayload" + "AccountName", + "Email" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::ApplicationInstance" + "AWS::Organizations::Account" ], "type": "string" }, @@ -110231,25 +111347,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::ApplicationInstance.ManifestPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::Package": { + "AWS::Organizations::OrganizationalUnit": { "additionalProperties": false, "properties": { "Condition": { @@ -110284,7 +111382,10 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "PackageName": { + "Name": { + "type": "string" + }, + "ParentId": { "type": "string" }, "Tags": { @@ -110295,13 +111396,14 @@ var CloudformationSchema = `{ } }, "required": [ - "PackageName" + "Name", + "ParentId" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::Package" + "AWS::Organizations::OrganizationalUnit" ], "type": "string" }, @@ -110320,7 +111422,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Panorama::PackageVersion": { + "AWS::Organizations::Policy": { "additionalProperties": false, "properties": { "Condition": { @@ -110355,35 +111457,41 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "MarkLatest": { - "type": "boolean" - }, - "OwnerAccount": { + "Content": { "type": "string" }, - "PackageId": { + "Description": { "type": "string" }, - "PackageVersion": { + "Name": { "type": "string" }, - "PatchVersion": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" }, - "UpdatedLatestPatchVersion": { + "TargetIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { "type": "string" } }, "required": [ - "PackageId", - "PackageVersion", - "PatchVersion" + "Content", + "Name", + "Type" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::PackageVersion" + "AWS::Organizations::Policy" ], "type": "string" }, @@ -110402,7 +111510,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Personalize::Dataset": { + "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { "Condition": { @@ -110437,33 +111545,49 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "DatasetGroupArn": { + "ApplicationInstanceIdToReplace": { "type": "string" }, - "DatasetImportJob": { - "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + "DefaultRuntimeContextDevice": { + "type": "string" }, - "DatasetType": { + "Description": { "type": "string" }, + "DeviceId": { + "type": "string" + }, + "ManifestOverridesPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" + }, + "ManifestPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" + }, "Name": { "type": "string" }, - "SchemaArn": { + "RuntimeRoleArn": { + "type": "string" + }, + "StatusFilter": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "DatasetGroupArn", - "DatasetType", - "Name", - "SchemaArn" + "DefaultRuntimeContextDevice", + "ManifestPayload" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Dataset" + "AWS::Panorama::ApplicationInstance" ], "type": "string" }, @@ -110482,28 +111606,25 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Personalize::Dataset.DatasetImportJob": { + "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { "additionalProperties": false, "properties": { - "DataSource": { - "type": "object" - }, - "DatasetArn": { - "type": "string" - }, - "DatasetImportJobArn": { - "type": "string" - }, - "JobName": { + "PayloadData": { "type": "string" - }, - "RoleArn": { + } + }, + "type": "object" + }, + "AWS::Panorama::ApplicationInstance.ManifestPayload": { + "additionalProperties": false, + "properties": { + "PayloadData": { "type": "string" } }, "type": "object" }, - "AWS::Personalize::DatasetGroup": { + "AWS::Panorama::Package": { "additionalProperties": false, "properties": { "Condition": { @@ -110538,27 +111659,24 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Domain": { - "type": "string" - }, - "KmsKeyArn": { - "type": "string" - }, - "Name": { + "PackageName": { "type": "string" }, - "RoleArn": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Name" + "PackageName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::DatasetGroup" + "AWS::Panorama::Package" ], "type": "string" }, @@ -110577,7 +111695,28 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Personalize::Schema": { + "AWS::Panorama::Package.StorageLocation": { + "additionalProperties": false, + "properties": { + "BinaryPrefixLocation": { + "type": "string" + }, + "Bucket": { + "type": "string" + }, + "GeneratedPrefixLocation": { + "type": "string" + }, + "ManifestPrefixLocation": { + "type": "string" + }, + "RepoPrefixLocation": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Panorama::PackageVersion": { "additionalProperties": false, "properties": { "Condition": { @@ -110612,25 +111751,35 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Domain": { + "MarkLatest": { + "type": "boolean" + }, + "OwnerAccount": { "type": "string" }, - "Name": { + "PackageId": { "type": "string" }, - "Schema": { + "PackageVersion": { + "type": "string" + }, + "PatchVersion": { + "type": "string" + }, + "UpdatedLatestPatchVersion": { "type": "string" } }, "required": [ - "Name", - "Schema" + "PackageId", + "PackageVersion", + "PatchVersion" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Schema" + "AWS::Panorama::PackageVersion" ], "type": "string" }, @@ -110649,7 +111798,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Personalize::Solution": { + "AWS::Personalize::Dataset": { "additionalProperties": false, "properties": { "Condition": { @@ -110687,34 +111836,30 @@ var CloudformationSchema = `{ "DatasetGroupArn": { "type": "string" }, - "EventType": { + "DatasetImportJob": { + "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + }, + "DatasetType": { "type": "string" }, "Name": { "type": "string" }, - "PerformAutoML": { - "type": "boolean" - }, - "PerformHPO": { - "type": "boolean" - }, - "RecipeArn": { + "SchemaArn": { "type": "string" - }, - "SolutionConfig": { - "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" } }, "required": [ "DatasetGroupArn", - "Name" + "DatasetType", + "Name", + "SchemaArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Solution" + "AWS::Personalize::Dataset" ], "type": "string" }, @@ -110733,40 +111878,28 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Personalize::Solution.SolutionConfig": { + "AWS::Personalize::Dataset.DatasetImportJob": { "additionalProperties": false, "properties": { - "AlgorithmHyperParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, + "DataSource": { "type": "object" }, - "AutoMLConfig": { - "type": "object" + "DatasetArn": { + "type": "string" }, - "EventValueThreshold": { + "DatasetImportJobArn": { "type": "string" }, - "FeatureTransformationParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "JobName": { + "type": "string" }, - "HpoConfig": { - "type": "object" + "RoleArn": { + "type": "string" } }, "type": "object" }, - "AWS::Pinpoint::ADMChannel": { + "AWS::Personalize::DatasetGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -110801,29 +111934,27 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { + "Domain": { "type": "string" }, - "ClientId": { + "KmsKeyArn": { "type": "string" }, - "ClientSecret": { + "Name": { "type": "string" }, - "Enabled": { - "type": "boolean" + "RoleArn": { + "type": "string" } }, "required": [ - "ApplicationId", - "ClientId", - "ClientSecret" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::ADMChannel" + "AWS::Personalize::DatasetGroup" ], "type": "string" }, @@ -110842,7 +111973,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Pinpoint::APNSChannel": { + "AWS::Personalize::Schema": { "additionalProperties": false, "properties": { "Condition": { @@ -110877,42 +112008,25 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { - "type": "string" - }, - "BundleId": { - "type": "string" - }, - "Certificate": { - "type": "string" - }, - "DefaultAuthenticationMethod": { - "type": "string" - }, - "Enabled": { - "type": "boolean" - }, - "PrivateKey": { - "type": "string" - }, - "TeamId": { + "Domain": { "type": "string" }, - "TokenKey": { + "Name": { "type": "string" }, - "TokenKeyId": { + "Schema": { "type": "string" } }, "required": [ - "ApplicationId" + "Name", + "Schema" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::APNSChannel" + "AWS::Personalize::Schema" ], "type": "string" }, @@ -110931,7 +112045,289 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::Pinpoint::APNSSandboxChannel": { + "AWS::Personalize::Solution": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DatasetGroupArn": { + "type": "string" + }, + "EventType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "PerformAutoML": { + "type": "boolean" + }, + "PerformHPO": { + "type": "boolean" + }, + "RecipeArn": { + "type": "string" + }, + "SolutionConfig": { + "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" + } + }, + "required": [ + "DatasetGroupArn", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Personalize::Solution" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Personalize::Solution.SolutionConfig": { + "additionalProperties": false, + "properties": { + "AlgorithmHyperParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "AutoMLConfig": { + "type": "object" + }, + "EventValueThreshold": { + "type": "string" + }, + "FeatureTransformationParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "HpoConfig": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Pinpoint::ADMChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "ClientId": { + "type": "string" + }, + "ClientSecret": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + } + }, + "required": [ + "ApplicationId", + "ClientId", + "ClientSecret" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::ADMChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "BundleId": { + "type": "string" + }, + "Certificate": { + "type": "string" + }, + "DefaultAuthenticationMethod": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "PrivateKey": { + "type": "string" + }, + "TeamId": { + "type": "string" + }, + "TokenKey": { + "type": "string" + }, + "TokenKeyId": { + "type": "string" + } + }, + "required": [ + "ApplicationId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::APNSChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSSandboxChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -115345,6 +116741,9 @@ var CloudformationSchema = `{ }, "CredentialPair": { "$ref": "#/definitions/AWS::QuickSight::DataSource.CredentialPair" + }, + "SecretArn": { + "type": "string" } }, "type": "object" @@ -116508,6 +117907,9 @@ var CloudformationSchema = `{ }, "SecondsUntilAutoPause": { "type": "number" + }, + "TimeoutAction": { + "type": "string" } }, "type": "object" @@ -116559,6 +117961,9 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DBClusterParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -116791,6 +118196,9 @@ var CloudformationSchema = `{ "PubliclyAccessible": { "type": "boolean" }, + "ReplicaMode": { + "type": "string" + }, "SourceDBInstanceIdentifier": { "type": "string" }, @@ -116800,6 +118208,9 @@ var CloudformationSchema = `{ "StorageEncrypted": { "type": "boolean" }, + "StorageThroughput": { + "type": "number" + }, "StorageType": { "type": "string" }, @@ -116922,6 +118333,9 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DBParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -117792,6 +119206,9 @@ var CloudformationSchema = `{ "OptionGroupDescription": { "type": "string" }, + "OptionGroupName": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -117989,6 +119406,12 @@ var CloudformationSchema = `{ }, "type": "array" }, + "MetricDestinations": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDestination" + }, + "type": "array" + }, "SessionSampleRate": { "type": "number" }, @@ -118001,253 +119424,307 @@ var CloudformationSchema = `{ }, "type": "object" }, - "AWS::Redshift::Cluster": { + "AWS::RUM::AppMonitor.MetricDefinition": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "AllowVersionUpgrade": { - "type": "boolean" - }, - "AquaConfigurationStatus": { - "type": "string" - }, - "AutomatedSnapshotRetentionPeriod": { - "type": "number" - }, - "AvailabilityZone": { - "type": "string" - }, - "AvailabilityZoneRelocation": { - "type": "boolean" - }, - "AvailabilityZoneRelocationStatus": { - "type": "string" - }, - "Classic": { - "type": "boolean" - }, - "ClusterIdentifier": { - "type": "string" - }, - "ClusterParameterGroupName": { - "type": "string" - }, - "ClusterSecurityGroups": { - "items": { - "type": "string" - }, - "type": "array" - }, - "ClusterSubnetGroupName": { - "type": "string" - }, - "ClusterType": { - "type": "string" - }, - "ClusterVersion": { - "type": "string" - }, - "DBName": { - "type": "string" - }, - "DeferMaintenance": { - "type": "boolean" - }, - "DeferMaintenanceDuration": { - "type": "number" - }, - "DeferMaintenanceEndTime": { - "type": "string" - }, - "DeferMaintenanceStartTime": { - "type": "string" - }, - "DestinationRegion": { - "type": "string" - }, - "ElasticIp": { - "type": "string" - }, - "Encrypted": { - "type": "boolean" - }, - "EnhancedVpcRouting": { - "type": "boolean" - }, - "HsmClientCertificateIdentifier": { - "type": "string" - }, - "HsmConfigurationIdentifier": { - "type": "string" - }, - "IamRoles": { - "items": { - "type": "string" - }, - "type": "array" - }, - "KmsKeyId": { - "type": "string" - }, - "LoggingProperties": { - "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" - }, - "MaintenanceTrackName": { - "type": "string" - }, - "ManualSnapshotRetentionPeriod": { - "type": "number" - }, - "MasterUserPassword": { - "type": "string" - }, - "MasterUsername": { - "type": "string" - }, - "NodeType": { - "type": "string" - }, - "NumberOfNodes": { - "type": "number" - }, - "OwnerAccount": { - "type": "string" - }, - "Port": { - "type": "number" - }, - "PreferredMaintenanceWindow": { - "type": "string" - }, - "PubliclyAccessible": { - "type": "boolean" - }, - "ResourceAction": { - "type": "string" - }, - "RevisionTarget": { - "type": "string" - }, - "RotateEncryptionKey": { - "type": "boolean" - }, - "SnapshotClusterIdentifier": { - "type": "string" - }, - "SnapshotCopyGrantName": { - "type": "string" - }, - "SnapshotCopyManual": { - "type": "boolean" - }, - "SnapshotCopyRetentionPeriod": { - "type": "number" - }, - "SnapshotIdentifier": { + "DimensionKeys": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "VpcSecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" } }, - "required": [ - "ClusterType", - "DBName", - "MasterUserPassword", - "MasterUsername", - "NodeType" - ], "type": "object" }, - "Type": { - "enum": [ - "AWS::Redshift::Cluster" - ], + "EventPattern": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Name": { + "type": "string" + }, + "UnitLabel": { + "type": "string" + }, + "ValueKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "Name" ], "type": "object" }, - "AWS::Redshift::Cluster.Endpoint": { + "AWS::RUM::AppMonitor.MetricDestination": { "additionalProperties": false, "properties": { - "Address": { + "Destination": { "type": "string" }, - "Port": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Redshift::Cluster.LoggingProperties": { - "additionalProperties": false, - "properties": { - "BucketName": { + "DestinationArn": { "type": "string" }, - "S3KeyPrefix": { + "IamRoleArn": { "type": "string" + }, + "MetricDefinitions": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDefinition" + }, + "type": "array" } }, "required": [ - "BucketName" + "Destination" ], "type": "object" }, - "AWS::Redshift::ClusterParameterGroup": { + "AWS::Redshift::Cluster": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AllowVersionUpgrade": { + "type": "boolean" + }, + "AquaConfigurationStatus": { + "type": "string" + }, + "AutomatedSnapshotRetentionPeriod": { + "type": "number" + }, + "AvailabilityZone": { + "type": "string" + }, + "AvailabilityZoneRelocation": { + "type": "boolean" + }, + "AvailabilityZoneRelocationStatus": { + "type": "string" + }, + "Classic": { + "type": "boolean" + }, + "ClusterIdentifier": { + "type": "string" + }, + "ClusterParameterGroupName": { + "type": "string" + }, + "ClusterSecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ClusterSubnetGroupName": { + "type": "string" + }, + "ClusterType": { + "type": "string" + }, + "ClusterVersion": { + "type": "string" + }, + "DBName": { + "type": "string" + }, + "DeferMaintenance": { + "type": "boolean" + }, + "DeferMaintenanceDuration": { + "type": "number" + }, + "DeferMaintenanceEndTime": { + "type": "string" + }, + "DeferMaintenanceStartTime": { + "type": "string" + }, + "DestinationRegion": { + "type": "string" + }, + "ElasticIp": { + "type": "string" + }, + "Encrypted": { + "type": "boolean" + }, + "EnhancedVpcRouting": { + "type": "boolean" + }, + "HsmClientCertificateIdentifier": { + "type": "string" + }, + "HsmConfigurationIdentifier": { + "type": "string" + }, + "IamRoles": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "LoggingProperties": { + "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" + }, + "MaintenanceTrackName": { + "type": "string" + }, + "ManualSnapshotRetentionPeriod": { + "type": "number" + }, + "MasterUserPassword": { + "type": "string" + }, + "MasterUsername": { + "type": "string" + }, + "NodeType": { + "type": "string" + }, + "NumberOfNodes": { + "type": "number" + }, + "OwnerAccount": { + "type": "string" + }, + "Port": { + "type": "number" + }, + "PreferredMaintenanceWindow": { + "type": "string" + }, + "PubliclyAccessible": { + "type": "boolean" + }, + "ResourceAction": { + "type": "string" + }, + "RevisionTarget": { + "type": "string" + }, + "RotateEncryptionKey": { + "type": "boolean" + }, + "SnapshotClusterIdentifier": { + "type": "string" + }, + "SnapshotCopyGrantName": { + "type": "string" + }, + "SnapshotCopyManual": { + "type": "boolean" + }, + "SnapshotCopyRetentionPeriod": { + "type": "number" + }, + "SnapshotIdentifier": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcSecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ClusterType", + "DBName", + "MasterUserPassword", + "MasterUsername", + "NodeType" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Redshift::Cluster" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Redshift::Cluster.Endpoint": { + "additionalProperties": false, + "properties": { + "Address": { + "type": "string" + }, + "Port": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Redshift::Cluster.LoggingProperties": { + "additionalProperties": false, + "properties": { + "BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + } + }, + "required": [ + "BucketName" + ], + "type": "object" + }, + "AWS::Redshift::ClusterParameterGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -119821,7 +121298,7 @@ var CloudformationSchema = `{ }, "PolygonRegionsOfInterest": { "items": { - "type": "object" + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Polygon" }, "type": "array" }, @@ -119986,6 +121463,21 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::Rekognition::StreamProcessor.Polygon": { + "additionalProperties": false, + "properties": { + "Polygon": { + "items": { + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Point" + }, + "type": "array" + } + }, + "required": [ + "Polygon" + ], + "type": "object" + }, "AWS::Rekognition::StreamProcessor.S3Destination": { "additionalProperties": false, "properties": { @@ -120252,6 +121744,252 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::ResourceExplorer2::DefaultViewAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ViewArn": { + "type": "string" + } + }, + "required": [ + "ViewArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::DefaultViewAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::Index": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::Index" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Filters": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.Filters" + }, + "IncludedProperties": { + "items": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.IncludedProperty" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ViewName": { + "type": "string" + } + }, + "required": [ + "ViewName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::View" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.Filters": { + "additionalProperties": false, + "properties": { + "FilterString": { + "type": "string" + } + }, + "required": [ + "FilterString" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.IncludedProperty": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, "AWS::ResourceGroups::Group": { "additionalProperties": false, "properties": { @@ -125159,8 +126897,17 @@ var CloudformationSchema = `{ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, "BucketLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.BucketLevel" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" } }, "required": [ @@ -125177,6 +126924,24 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::S3::StorageLens.AdvancedCostOptimizationMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::S3::StorageLens.AdvancedDataProtectionMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.AwsOrg": { "additionalProperties": false, "properties": { @@ -125195,6 +126960,15 @@ var CloudformationSchema = `{ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" + }, "PrefixLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.PrefixLevel" } @@ -125243,6 +127017,15 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::S3::StorageLens.DetailedStatusCodesMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.Encryption": { "additionalProperties": false, "properties": { @@ -126042,6 +127825,9 @@ var CloudformationSchema = `{ }, "TrackingOptions": { "$ref": "#/definitions/AWS::SES::ConfigurationSet.TrackingOptions" + }, + "VdmOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.VdmOptions" } }, "type": "object" @@ -126066,6 +127852,18 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::SES::ConfigurationSet.DashboardOptions": { + "additionalProperties": false, + "properties": { + "EngagementMetrics": { + "type": "string" + } + }, + "required": [ + "EngagementMetrics" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.DeliveryOptions": { "additionalProperties": false, "properties": { @@ -126078,6 +127876,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::SES::ConfigurationSet.GuardianOptions": { + "additionalProperties": false, + "properties": { + "OptimizedSharedDelivery": { + "type": "string" + } + }, + "required": [ + "OptimizedSharedDelivery" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.ReputationOptions": { "additionalProperties": false, "properties": { @@ -126117,6 +127927,18 @@ var CloudformationSchema = `{ }, "type": "object" }, + "AWS::SES::ConfigurationSet.VdmOptions": { + "additionalProperties": false, + "properties": { + "DashboardOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.DashboardOptions" + }, + "GuardianOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.GuardianOptions" + } + }, + "type": "object" + }, "AWS::SES::ConfigurationSetEventDestination": { "additionalProperties": false, "properties": { @@ -127064,7 +128886,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::SNS::Subscription": { + "AWS::SES::VdmAttributes": { "additionalProperties": false, "properties": { "Condition": { @@ -127099,43 +128921,18 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "DeliveryPolicy": { - "type": "object" + "DashboardAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.DashboardAttributes" }, - "Endpoint": { - "type": "string" - }, - "FilterPolicy": { - "type": "object" - }, - "Protocol": { - "type": "string" - }, - "RawMessageDelivery": { - "type": "boolean" - }, - "RedrivePolicy": { - "type": "object" - }, - "Region": { - "type": "string" - }, - "SubscriptionRoleArn": { - "type": "string" - }, - "TopicArn": { - "type": "string" + "GuardianAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.GuardianAttributes" } }, - "required": [ - "Protocol", - "TopicArn" - ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::Subscription" + "AWS::SES::VdmAttributes" ], "type": "string" }, @@ -127149,119 +128946,29 @@ var CloudformationSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::SNS::Topic": { + "AWS::SES::VdmAttributes.DashboardAttributes": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ContentBasedDeduplication": { - "type": "boolean" - }, - "DataProtectionPolicy": { - "type": "object" - }, - "DisplayName": { - "type": "string" - }, - "FifoTopic": { - "type": "boolean" - }, - "KmsMasterKeyId": { - "type": "string" - }, - "SignatureVersion": { - "type": "string" - }, - "Subscription": { - "items": { - "$ref": "#/definitions/AWS::SNS::Topic.Subscription" - }, - "type": "array" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TopicName": { - "type": "string" - } - }, - "type": "object" - }, - "Type": { - "enum": [ - "AWS::SNS::Topic" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "EngagementMetrics": { "type": "string" } }, - "required": [ - "Type" - ], "type": "object" }, - "AWS::SNS::Topic.Subscription": { + "AWS::SES::VdmAttributes.GuardianAttributes": { "additionalProperties": false, "properties": { - "Endpoint": { - "type": "string" - }, - "Protocol": { + "OptimizedSharedDelivery": { "type": "string" } }, - "required": [ - "Endpoint", - "Protocol" - ], "type": "object" }, - "AWS::SNS::TopicPolicy": { + "AWS::SNS::Subscription": { "additionalProperties": false, "properties": { "Condition": { @@ -127296,25 +129003,43 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "PolicyDocument": { + "DeliveryPolicy": { "type": "object" }, - "Topics": { - "items": { - "type": "string" - }, - "type": "array" + "Endpoint": { + "type": "string" + }, + "FilterPolicy": { + "type": "object" + }, + "Protocol": { + "type": "string" + }, + "RawMessageDelivery": { + "type": "boolean" + }, + "RedrivePolicy": { + "type": "object" + }, + "Region": { + "type": "string" + }, + "SubscriptionRoleArn": { + "type": "string" + }, + "TopicArn": { + "type": "string" } }, "required": [ - "PolicyDocument", - "Topics" + "Protocol", + "TopicArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::TopicPolicy" + "AWS::SNS::Subscription" ], "type": "string" }, @@ -127333,7 +129058,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::SQS::Queue": { + "AWS::SNS::Topic": { "additionalProperties": false, "properties": { "Condition": { @@ -127371,44 +129096,26 @@ var CloudformationSchema = `{ "ContentBasedDeduplication": { "type": "boolean" }, - "DeduplicationScope": { - "type": "string" - }, - "DelaySeconds": { - "type": "number" - }, - "FifoQueue": { - "type": "boolean" + "DataProtectionPolicy": { + "type": "object" }, - "FifoThroughputLimit": { + "DisplayName": { "type": "string" }, - "KmsDataKeyReusePeriodSeconds": { - "type": "number" + "FifoTopic": { + "type": "boolean" }, "KmsMasterKeyId": { "type": "string" }, - "MaximumMessageSize": { - "type": "number" - }, - "MessageRetentionPeriod": { - "type": "number" - }, - "QueueName": { + "SignatureVersion": { "type": "string" }, - "ReceiveMessageWaitTimeSeconds": { - "type": "number" - }, - "RedriveAllowPolicy": { - "type": "object" - }, - "RedrivePolicy": { - "type": "object" - }, - "SqsManagedSseEnabled": { - "type": "boolean" + "Subscription": { + "items": { + "$ref": "#/definitions/AWS::SNS::Topic.Subscription" + }, + "type": "array" }, "Tags": { "items": { @@ -127416,15 +129123,15 @@ var CloudformationSchema = `{ }, "type": "array" }, - "VisibilityTimeout": { - "type": "number" + "TopicName": { + "type": "string" } }, "type": "object" }, "Type": { "enum": [ - "AWS::SQS::Queue" + "AWS::SNS::Topic" ], "type": "string" }, @@ -127442,7 +129149,204 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::SQS::QueuePolicy": { + "AWS::SNS::Topic.Subscription": { + "additionalProperties": false, + "properties": { + "Endpoint": { + "type": "string" + }, + "Protocol": { + "type": "string" + } + }, + "required": [ + "Endpoint", + "Protocol" + ], + "type": "object" + }, + "AWS::SNS::TopicPolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "PolicyDocument": { + "type": "object" + }, + "Topics": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "PolicyDocument", + "Topics" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SNS::TopicPolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SQS::Queue": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContentBasedDeduplication": { + "type": "boolean" + }, + "DeduplicationScope": { + "type": "string" + }, + "DelaySeconds": { + "type": "number" + }, + "FifoQueue": { + "type": "boolean" + }, + "FifoThroughputLimit": { + "type": "string" + }, + "KmsDataKeyReusePeriodSeconds": { + "type": "number" + }, + "KmsMasterKeyId": { + "type": "string" + }, + "MaximumMessageSize": { + "type": "number" + }, + "MessageRetentionPeriod": { + "type": "number" + }, + "QueueName": { + "type": "string" + }, + "ReceiveMessageWaitTimeSeconds": { + "type": "number" + }, + "RedriveAllowPolicy": { + "type": "object" + }, + "RedrivePolicy": { + "type": "object" + }, + "SqsManagedSseEnabled": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VisibilityTimeout": { + "type": "number" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SQS::Queue" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::SQS::QueuePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128743,7 +130647,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::SSMContacts::Contact": { + "AWS::SSM::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128778,33 +130682,22 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Alias": { - "type": "string" - }, - "DisplayName": { - "type": "string" - }, - "Plan": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" - }, - "type": "array" + "Policy": { + "type": "object" }, - "Type": { + "ResourceArn": { "type": "string" } }, "required": [ - "Alias", - "DisplayName", - "Plan", - "Type" + "Policy", + "ResourceArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SSMContacts::Contact" + "AWS::SSM::ResourcePolicy" ], "type": "string" }, @@ -128823,69 +130716,149 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::SSMContacts::Contact.ChannelTargetInfo": { - "additionalProperties": false, - "properties": { - "ChannelId": { - "type": "string" - }, - "RetryIntervalInMinutes": { - "type": "number" - } - }, - "required": [ - "ChannelId", - "RetryIntervalInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.ContactTargetInfo": { - "additionalProperties": false, - "properties": { - "ContactId": { - "type": "string" - }, - "IsEssential": { - "type": "boolean" - } - }, - "required": [ - "ContactId", - "IsEssential" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Stage": { - "additionalProperties": false, - "properties": { - "DurationInMinutes": { - "type": "number" - }, - "Targets": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" - }, - "type": "array" - } - }, - "required": [ - "DurationInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Targets": { - "additionalProperties": false, - "properties": { - "ChannelTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" - }, - "ContactTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" - } - }, - "type": "object" - }, - "AWS::SSMContacts::ContactChannel": { + "AWS::SSMContacts::Contact": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Alias": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "Plan": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" + }, + "type": "array" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Alias", + "DisplayName", + "Plan", + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SSMContacts::Contact" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ChannelTargetInfo": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "RetryIntervalInMinutes": { + "type": "number" + } + }, + "required": [ + "ChannelId", + "RetryIntervalInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ContactTargetInfo": { + "additionalProperties": false, + "properties": { + "ContactId": { + "type": "string" + }, + "IsEssential": { + "type": "boolean" + } + }, + "required": [ + "ContactId", + "IsEssential" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Stage": { + "additionalProperties": false, + "properties": { + "DurationInMinutes": { + "type": "number" + }, + "Targets": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" + }, + "type": "array" + } + }, + "required": [ + "DurationInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Targets": { + "additionalProperties": false, + "properties": { + "ChannelTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" + }, + "ContactTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" + } + }, + "type": "object" + }, + "AWS::SSMContacts::ContactChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -132790,9 +134763,6 @@ var CloudformationSchema = `{ "SourceAlgorithmSpecification": { "$ref": "#/definitions/AWS::SageMaker::ModelPackage.SourceAlgorithmSpecification" }, - "Tag": { - "$ref": "#/definitions/Tag" - }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -135116,6 +137086,454 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::Scheduler::Schedule": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "EndDate": { + "type": "string" + }, + "FlexibleTimeWindow": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.FlexibleTimeWindow" + }, + "GroupName": { + "type": "string" + }, + "KmsKeyArn": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ScheduleExpression": { + "type": "string" + }, + "ScheduleExpressionTimezone": { + "type": "string" + }, + "StartDate": { + "type": "string" + }, + "State": { + "type": "string" + }, + "Target": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.Target" + } + }, + "required": [ + "FlexibleTimeWindow", + "ScheduleExpression", + "Target" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::Schedule" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.AwsVpcConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + }, + "SecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Subnets" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.CapacityProviderStrategyItem": { + "additionalProperties": false, + "properties": { + "Base": { + "type": "number" + }, + "CapacityProvider": { + "type": "string" + }, + "Weight": { + "type": "number" + } + }, + "required": [ + "CapacityProvider" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.DeadLetterConfig": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.EcsParameters": { + "additionalProperties": false, + "properties": { + "CapacityProviderStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.CapacityProviderStrategyItem" + }, + "type": "array" + }, + "EnableECSManagedTags": { + "type": "boolean" + }, + "EnableExecuteCommand": { + "type": "boolean" + }, + "Group": { + "type": "string" + }, + "LaunchType": { + "type": "string" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.NetworkConfiguration" + }, + "PlacementConstraints": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementConstraint" + }, + "type": "array" + }, + "PlacementStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementStrategy" + }, + "type": "array" + }, + "PlatformVersion": { + "type": "string" + }, + "PropagateTags": { + "type": "string" + }, + "ReferenceId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.TagMap" + }, + "type": "array" + }, + "TaskCount": { + "type": "number" + }, + "TaskDefinitionArn": { + "type": "string" + } + }, + "required": [ + "TaskDefinitionArn" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.EventBridgeParameters": { + "additionalProperties": false, + "properties": { + "DetailType": { + "type": "string" + }, + "Source": { + "type": "string" + } + }, + "required": [ + "DetailType", + "Source" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.FlexibleTimeWindow": { + "additionalProperties": false, + "properties": { + "MaximumWindowInMinutes": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "required": [ + "Mode" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.KinesisParameters": { + "additionalProperties": false, + "properties": { + "PartitionKey": { + "type": "string" + } + }, + "required": [ + "PartitionKey" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AwsvpcConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.AwsVpcConfiguration" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementConstraint": { + "additionalProperties": false, + "properties": { + "Expression": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementStrategy": { + "additionalProperties": false, + "properties": { + "Field": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.RetryPolicy": { + "additionalProperties": false, + "properties": { + "MaximumEventAgeInSeconds": { + "type": "number" + }, + "MaximumRetryAttempts": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameter": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name", + "Value" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameters": { + "additionalProperties": false, + "properties": { + "PipelineParameterList": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameter" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SqsParameters": { + "additionalProperties": false, + "properties": { + "MessageGroupId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.TagMap": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::Scheduler::Schedule.Target": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + }, + "DeadLetterConfig": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.DeadLetterConfig" + }, + "EcsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EcsParameters" + }, + "EventBridgeParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EventBridgeParameters" + }, + "Input": { + "type": "string" + }, + "KinesisParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.KinesisParameters" + }, + "RetryPolicy": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.RetryPolicy" + }, + "RoleArn": { + "type": "string" + }, + "SageMakerPipelineParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameters" + }, + "SqsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SqsParameters" + } + }, + "required": [ + "Arn", + "RoleArn" + ], + "type": "object" + }, + "AWS::Scheduler::ScheduleGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::ScheduleGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, "AWS::SecretsManager::ResourcePolicy": { "additionalProperties": false, "properties": { @@ -138256,18 +140674,107 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AccountAlias": { + "AccountAlias": { + "type": "string" + } + }, + "required": [ + "AccountAlias" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SupportApp::AccountAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SupportApp::SlackChannelConfiguration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "ChannelName": { + "type": "string" + }, + "ChannelRoleArn": { + "type": "string" + }, + "NotifyOnAddCorrespondenceToCase": { + "type": "boolean" + }, + "NotifyOnCaseSeverity": { + "type": "string" + }, + "NotifyOnCreateOrReopenCase": { + "type": "boolean" + }, + "NotifyOnResolveCase": { + "type": "boolean" + }, + "TeamId": { "type": "string" } }, "required": [ - "AccountAlias" + "ChannelId", + "ChannelRoleArn", + "NotifyOnCaseSeverity", + "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::AccountAlias" + "AWS::SupportApp::SlackChannelConfiguration" ], "type": "string" }, @@ -138286,7 +140793,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::SupportApp::SlackChannelConfiguration": { + "AWS::SupportApp::SlackWorkspaceConfiguration": { "additionalProperties": false, "properties": { "Condition": { @@ -138321,42 +140828,21 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ChannelId": { - "type": "string" - }, - "ChannelName": { - "type": "string" - }, - "ChannelRoleArn": { - "type": "string" - }, - "NotifyOnAddCorrespondenceToCase": { - "type": "boolean" - }, - "NotifyOnCaseSeverity": { + "TeamId": { "type": "string" }, - "NotifyOnCreateOrReopenCase": { - "type": "boolean" - }, - "NotifyOnResolveCase": { - "type": "boolean" - }, - "TeamId": { + "VersionId": { "type": "string" } }, "required": [ - "ChannelId", - "ChannelRoleArn", - "NotifyOnCaseSeverity", "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::SlackChannelConfiguration" + "AWS::SupportApp::SlackWorkspaceConfiguration" ], "type": "string" }, @@ -144094,157 +146580,266 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "KnowledgeBaseType": { + "Description": { + "type": "string" + }, + "KnowledgeBaseType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "RenderingConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" + }, + "ServerSideEncryptionConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" + }, + "SourceConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "KnowledgeBaseType", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Wisdom::KnowledgeBase" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrationArn": { + "type": "string" + }, + "ObjectFields": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "AppIntegrationArn", + "ObjectFields" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { + "additionalProperties": false, + "properties": { + "TemplateUri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrations": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectionString": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "ConnectionString" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::WorkSpaces::ConnectionAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "additionalProperties": false, + "properties": { + "AssociatedAccountId": { + "type": "string" + }, + "AssociationStatus": { + "type": "string" + }, + "ConnectionIdentifier": { + "type": "string" + }, + "ResourceId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::Workspace": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "BundleId": { "type": "string" }, - "Name": { + "DirectoryId": { "type": "string" }, - "RenderingConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" - }, - "ServerSideEncryptionConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" - }, - "SourceConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + "RootVolumeEncryptionEnabled": { + "type": "boolean" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - } - }, - "required": [ - "KnowledgeBaseType", - "Name" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Wisdom::KnowledgeBase" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrationArn": { - "type": "string" - }, - "ObjectFields": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "AppIntegrationArn", - "ObjectFields" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { - "additionalProperties": false, - "properties": { - "TemplateUri": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { - "additionalProperties": false, - "properties": { - "KmsKeyId": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrations": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" - } - }, - "type": "object" - }, - "AWS::WorkSpaces::ConnectionAlias": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", + }, + "UserName": { "type": "string" }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ConnectionString": { + "UserVolumeEncryptionEnabled": { + "type": "boolean" + }, + "VolumeEncryptionKey": { "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "WorkspaceProperties": { + "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, "required": [ - "ConnectionString" + "BundleId", + "DirectoryId", + "UserName" ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::ConnectionAlias" + "AWS::WorkSpaces::Workspace" ], "type": "string" }, @@ -144263,25 +146858,28 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "AWS::WorkSpaces::Workspace.WorkspaceProperties": { "additionalProperties": false, "properties": { - "AssociatedAccountId": { + "ComputeTypeName": { "type": "string" }, - "AssociationStatus": { - "type": "string" + "RootVolumeSizeGib": { + "type": "number" }, - "ConnectionIdentifier": { + "RunningMode": { "type": "string" }, - "ResourceId": { - "type": "string" + "RunningModeAutoStopTimeoutInMinutes": { + "type": "number" + }, + "UserVolumeSizeGib": { + "type": "number" } }, "type": "object" }, - "AWS::WorkSpaces::Workspace": { + "AWS::XRay::Group": { "additionalProperties": false, "properties": { "Condition": { @@ -144316,44 +146914,27 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "BundleId": { + "FilterExpression": { "type": "string" }, - "DirectoryId": { + "GroupName": { "type": "string" }, - "RootVolumeEncryptionEnabled": { - "type": "boolean" + "InsightsConfiguration": { + "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" }, "Tags": { "items": { - "$ref": "#/definitions/Tag" + "type": "object" }, "type": "array" - }, - "UserName": { - "type": "string" - }, - "UserVolumeEncryptionEnabled": { - "type": "boolean" - }, - "VolumeEncryptionKey": { - "type": "string" - }, - "WorkspaceProperties": { - "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, - "required": [ - "BundleId", - "DirectoryId", - "UserName" - ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::Workspace" + "AWS::XRay::Group" ], "type": "string" }, @@ -144367,33 +146948,23 @@ var CloudformationSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::WorkSpaces::Workspace.WorkspaceProperties": { + "AWS::XRay::Group.InsightsConfiguration": { "additionalProperties": false, "properties": { - "ComputeTypeName": { - "type": "string" - }, - "RootVolumeSizeGib": { - "type": "number" - }, - "RunningMode": { - "type": "string" - }, - "RunningModeAutoStopTimeoutInMinutes": { - "type": "number" + "InsightsEnabled": { + "type": "boolean" }, - "UserVolumeSizeGib": { - "type": "number" + "NotificationsEnabled": { + "type": "boolean" } }, "type": "object" }, - "AWS::XRay::Group": { + "AWS::XRay::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -144428,27 +146999,25 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "FilterExpression": { - "type": "string" + "BypassPolicyLockoutCheck": { + "type": "boolean" }, - "GroupName": { + "PolicyDocument": { "type": "string" }, - "InsightsConfiguration": { - "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" - }, - "Tags": { - "items": { - "type": "object" - }, - "type": "array" + "PolicyName": { + "type": "string" } }, + "required": [ + "PolicyDocument", + "PolicyName" + ], "type": "object" }, "Type": { "enum": [ - "AWS::XRay::Group" + "AWS::XRay::ResourcePolicy" ], "type": "string" }, @@ -144462,22 +147031,11 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::XRay::Group.InsightsConfiguration": { - "additionalProperties": false, - "properties": { - "InsightsEnabled": { - "type": "boolean" - }, - "NotificationsEnabled": { - "type": "boolean" - } - }, - "type": "object" - }, "AWS::XRay::SamplingRule": { "additionalProperties": false, "properties": { @@ -145032,6 +147590,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Component" }, + { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form" + }, { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme" }, @@ -145191,6 +147752,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::AppRunner::VpcConnector" }, + { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection" + }, { "$ref": "#/definitions/AWS::AppStream::AppBlock" }, @@ -147120,6 +149684,15 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::OpsWorksCM::Server" }, + { + "$ref": "#/definitions/AWS::Organizations::Account" + }, + { + "$ref": "#/definitions/AWS::Organizations::OrganizationalUnit" + }, + { + "$ref": "#/definitions/AWS::Organizations::Policy" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, @@ -147339,6 +149912,15 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::ResilienceHub::ResiliencyPolicy" }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::DefaultViewAssociation" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::Index" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::View" + }, { "$ref": "#/definitions/AWS::ResourceGroups::Group" }, @@ -147510,6 +150092,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::SES::Template" }, + { + "$ref": "#/definitions/AWS::SES::VdmAttributes" + }, { "$ref": "#/definitions/AWS::SNS::Subscription" }, @@ -147549,6 +150134,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::SSM::ResourceDataSync" }, + { + "$ref": "#/definitions/AWS::SSM::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::SSMContacts::Contact" }, @@ -147645,6 +150233,12 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::SageMaker::Workteam" }, + { + "$ref": "#/definitions/AWS::Scheduler::Schedule" + }, + { + "$ref": "#/definitions/AWS::Scheduler::ScheduleGroup" + }, { "$ref": "#/definitions/AWS::SecretsManager::ResourcePolicy" }, @@ -147753,6 +150347,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::SupportApp::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::SupportApp::SlackWorkspaceConfiguration" + }, { "$ref": "#/definitions/AWS::Synthetics::Canary" }, @@ -147882,6 +150479,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::XRay::Group" }, + { + "$ref": "#/definitions/AWS::XRay::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::XRay::SamplingRule" }, diff --git a/schema/cloudformation.schema.json b/schema/cloudformation.schema.json index 2b65e59ea6..828027dd88 100644 --- a/schema/cloudformation.schema.json +++ b/schema/cloudformation.schema.json @@ -1743,6 +1743,9 @@ "OauthToken": { "type": "string" }, + "Platform": { + "type": "string" + }, "Repository": { "type": "string" }, @@ -1812,6 +1815,9 @@ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -1939,6 +1945,9 @@ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -2610,7 +2619,7 @@ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme": { + "AWS::AmplifyUIBuilder::Form": { "additionalProperties": false, "properties": { "Condition": { @@ -2645,14 +2654,47 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "Cta": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormCTA" + }, + "DataType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormDataTypeConfig" + }, + "EnvironmentName": { + "type": "string" + }, + "Fields": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldConfig" + } + }, + "type": "object" + }, + "FormActionType": { + "type": "string" + }, "Name": { "type": "string" }, - "Overrides": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "SchemaVersion": { + "type": "string" + }, + "SectionalElements": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.SectionalElement" + } }, - "type": "array" + "type": "object" + }, + "Style": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormStyle" }, "Tags": { "additionalProperties": true, @@ -2662,23 +2704,22 @@ } }, "type": "object" - }, - "Values": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" - }, - "type": "array" } }, "required": [ + "DataType", + "Fields", + "FormActionType", "Name", - "Values" + "SchemaVersion", + "SectionalElements", + "Style" ], "type": "object" }, "Type": { "enum": [ - "AWS::AmplifyUIBuilder::Theme" + "AWS::AmplifyUIBuilder::Form" ], "type": "string" }, @@ -2697,34 +2738,246 @@ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "AWS::AmplifyUIBuilder::Form.FieldConfig": { "additionalProperties": false, "properties": { - "Children": { + "Excluded": { + "type": "boolean" + }, + "InputType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldInputConfig" + }, + "Label": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Validations": { "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration" }, "type": "array" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldInputConfig": { + "additionalProperties": false, + "properties": { + "DefaultChecked": { + "type": "boolean" + }, + "DefaultCountryCode": { + "type": "string" + }, + "DefaultValue": { + "type": "string" + }, + "DescriptiveText": { + "type": "string" + }, + "MaxValue": { + "type": "number" + }, + "MinValue": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Placeholder": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "Required": { + "type": "boolean" + }, + "Step": { + "type": "number" + }, + "Type": { + "type": "string" }, "Value": { "type": "string" + }, + "ValueMappings": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMappings" } }, + "required": [ + "Type" + ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "AWS::AmplifyUIBuilder::Form.FieldPosition": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration": { "additionalProperties": false, "properties": { - "Key": { + "NumValues": { + "items": { + "type": "number" + }, + "type": "array" + }, + "StrValues": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { + "type": "string" + }, + "ValidationMessage": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormButton": { + "additionalProperties": false, + "properties": { + "Children": { + "type": "string" + }, + "Excluded": { + "type": "boolean" + }, + "Position": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormCTA": { + "additionalProperties": false, + "properties": { + "Cancel": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Clear": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Position": { "type": "string" }, + "Submit": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormDataTypeConfig": { + "additionalProperties": false, + "properties": { + "DataSourceType": { + "type": "string" + }, + "DataTypeName": { + "type": "string" + } + }, + "required": [ + "DataSourceType", + "DataTypeName" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormInputValueProperty": { + "additionalProperties": false, + "properties": { "Value": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + "type": "string" } }, "type": "object" }, - "AWS::ApiGateway::Account": { + "AWS::AmplifyUIBuilder::Form.FormStyle": { + "additionalProperties": false, + "properties": { + "HorizontalGap": { + "type": "object" + }, + "OuterPadding": { + "type": "object" + }, + "VerticalGap": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormStyleConfig": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.SectionalElement": { + "additionalProperties": false, + "properties": { + "Level": { + "type": "number" + }, + "Orientation": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Text": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMapping": { + "additionalProperties": false, + "properties": { + "DisplayValue": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + } + }, + "required": [ + "Value" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMappings": { + "additionalProperties": false, + "properties": { + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMapping" + }, + "type": "array" + } + }, + "required": [ + "Values" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme": { "additionalProperties": false, "properties": { "Condition": { @@ -2759,15 +3012,40 @@ "Properties": { "additionalProperties": false, "properties": { - "CloudWatchRoleArn": { + "Name": { "type": "string" + }, + "Overrides": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" } }, + "required": [ + "Name", + "Values" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ApiGateway::Account" + "AWS::AmplifyUIBuilder::Theme" ], "type": "string" }, @@ -2781,11 +3059,100 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::ApiGateway::ApiKey": { + "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "additionalProperties": false, + "properties": { + "Children": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + } + }, + "type": "object" + }, + "AWS::ApiGateway::Account": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchRoleArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ApiGateway::Account" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ApiGateway::ApiKey": { "additionalProperties": false, "properties": { "Condition": { @@ -3023,9 +3390,6 @@ "DomainName": { "type": "string" }, - "Id": { - "type": "string" - }, "RestApiId": { "type": "string" }, @@ -7151,16 +7515,11 @@ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.CredentialsMap": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.CustomAuthCredentials": { "additionalProperties": false, "properties": { "CredentialsMap": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.CredentialsMap" + "type": "object" }, "CustomAuthenticationType": { "type": "string" @@ -7202,7 +7561,7 @@ "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.OAuth2Properties" }, "ProfileProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.ProfileProperties" + "type": "object" } }, "type": "object" @@ -7385,7 +7744,7 @@ "type": "string" }, "TokenUrlCustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties" + "type": "object" } }, "type": "object" @@ -7408,11 +7767,6 @@ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.ProfileProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.RedshiftConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7643,11 +7997,6 @@ ], "type": "object" }, - "AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.TrendmicroConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7900,7 +8249,7 @@ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7927,7 +8276,7 @@ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7938,11 +8287,6 @@ ], "type": "object" }, - "AWS::AppFlow::Flow.CustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::Flow.DatadogSourceProperties": { "additionalProperties": false, "properties": { @@ -11863,6 +12207,18 @@ ], "type": "object" }, + "AWS::AppRunner::Service.IngressConfiguration": { + "additionalProperties": false, + "properties": { + "IsPubliclyAccessible": { + "type": "boolean" + } + }, + "required": [ + "IsPubliclyAccessible" + ], + "type": "object" + }, "AWS::AppRunner::Service.InstanceConfiguration": { "additionalProperties": false, "properties": { @@ -11895,11 +12251,11 @@ "properties": { "EgressConfiguration": { "$ref": "#/definitions/AWS::AppRunner::Service.EgressConfiguration" + }, + "IngressConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::Service.IngressConfiguration" } }, - "required": [ - "EgressConfiguration" - ], "type": "object" }, "AWS::AppRunner::Service.ServiceObservabilityConfiguration": { @@ -12034,6 +12390,100 @@ ], "type": "object" }, + "AWS::AppRunner::VpcIngressConnection": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IngressVpcConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration" + }, + "ServiceArn": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcIngressConnectionName": { + "type": "string" + } + }, + "required": [ + "IngressVpcConfiguration", + "ServiceArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::AppRunner::VpcIngressConnection" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration": { + "additionalProperties": false, + "properties": { + "VpcEndpointId": { + "type": "string" + }, + "VpcId": { + "type": "string" + } + }, + "required": [ + "VpcEndpointId", + "VpcId" + ], + "type": "object" + }, "AWS::AppStream::AppBlock": { "additionalProperties": false, "properties": { @@ -12466,6 +12916,9 @@ "Properties": { "additionalProperties": false, "properties": { + "CertificateBasedAuthProperties": { + "$ref": "#/definitions/AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties" + }, "DirectoryName": { "type": "string" }, @@ -12507,6 +12960,18 @@ ], "type": "object" }, + "AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "Status": { + "type": "string" + } + }, + "type": "object" + }, "AWS::AppStream::DirectoryConfig.ServiceAccountCredentials": { "additionalProperties": false, "properties": { @@ -13989,6 +14454,12 @@ "ApiId": { "type": "string" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14016,6 +14487,9 @@ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.SyncConfig" } @@ -14023,7 +14497,6 @@ "required": [ "ApiId", "DataSourceName", - "FunctionVersion", "Name" ], "type": "object" @@ -14049,6 +14522,22 @@ ], "type": "object" }, + "AWS::AppSync::FunctionConfiguration.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::FunctionConfiguration.LambdaConflictHandlerConfig": { "additionalProperties": false, "properties": { @@ -14386,6 +14875,12 @@ "CachingConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.CachingConfig" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14413,6 +14908,9 @@ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::Resolver.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.SyncConfig" }, @@ -14448,6 +14946,22 @@ ], "type": "object" }, + "AWS::AppSync::Resolver.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::Resolver.CachingConfig": { "additionalProperties": false, "properties": { @@ -16108,6 +16622,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -16150,6 +16670,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest" }, @@ -16337,6 +16860,18 @@ ], "type": "object" }, + "AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -18245,6 +18780,9 @@ "ComputeResources": { "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.ComputeResources" }, + "EksConfiguration": { + "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.EksConfiguration" + }, "ReplaceComputeEnvironment": { "type": "boolean" }, @@ -18388,6 +18926,9 @@ "ImageIdOverride": { "type": "string" }, + "ImageKubernetesVersion": { + "type": "string" + }, "ImageType": { "type": "string" } @@ -18397,6 +18938,22 @@ ], "type": "object" }, + "AWS::Batch::ComputeEnvironment.EksConfiguration": { + "additionalProperties": false, + "properties": { + "EksClusterArn": { + "type": "string" + }, + "KubernetesNamespace": { + "type": "string" + } + }, + "required": [ + "EksClusterArn", + "KubernetesNamespace" + ], + "type": "object" + }, "AWS::Batch::ComputeEnvironment.LaunchTemplateSpecification": { "additionalProperties": false, "properties": { @@ -18462,6 +19019,9 @@ "ContainerProperties": { "$ref": "#/definitions/AWS::Batch::JobDefinition.ContainerProperties" }, + "EksProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksProperties" + }, "JobDefinitionName": { "type": "string" }, @@ -18666,6 +19226,126 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Resources" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.SecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.HostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Secret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Environment": { "additionalProperties": false, "properties": { @@ -18708,6 +19388,15 @@ }, "type": "object" }, + "AWS::Batch::JobDefinition.HostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.LinuxParameters": { "additionalProperties": false, "properties": { @@ -18821,6 +19510,33 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.ResourceRequirement": { "additionalProperties": false, "properties": { @@ -18833,6 +19549,18 @@ }, "type": "object" }, + "AWS::Batch::JobDefinition.Resources": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.RetryStrategy": { "additionalProperties": false, "properties": { @@ -18864,6 +19592,27 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.SecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Timeout": { "additionalProperties": false, "properties": { @@ -19520,6 +20269,9 @@ "Properties": { "additionalProperties": false, "properties": { + "BillingEntity": { + "type": "string" + }, "Description": { "type": "string" }, @@ -24726,6 +25478,9 @@ }, "type": "array" }, + "KmsKeyId": { + "type": "string" + }, "MultiRegionEnabled": { "type": "boolean" }, @@ -25550,7 +26305,6 @@ } }, "required": [ - "AlarmName", "AlarmRule" ], "type": "object" @@ -41888,6 +42642,9 @@ "type": "string" } }, + "required": [ + "Version" + ], "type": "object" }, "AWS::EC2::EC2Fleet.InstanceRequirementsRequest": { @@ -41917,6 +42674,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -41959,6 +42722,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest" }, @@ -42013,6 +42779,18 @@ }, "type": "object" }, + "AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -42224,6 +43002,9 @@ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TransferAddress": { + "type": "string" } }, "type": "object" @@ -44003,6 +44784,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -44045,6 +44832,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.MemoryMiB" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkBandwidthGbps" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkInterfaceCount" }, @@ -44315,6 +45105,18 @@ }, "type": "object" }, + "AWS::EC2::LaunchTemplate.NetworkBandwidthGbps": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::LaunchTemplate.NetworkInterface": { "additionalProperties": false, "properties": { @@ -44414,6 +45216,9 @@ "AvailabilityZone": { "type": "string" }, + "GroupId": { + "type": "string" + }, "GroupName": { "type": "string" }, @@ -44565,12 +45370,14 @@ }, "LocalGatewayVirtualInterfaceGroupId": { "type": "string" + }, + "NetworkInterfaceId": { + "type": "string" } }, "required": [ "DestinationCidrBlock", - "LocalGatewayRouteTableId", - "LocalGatewayVirtualInterfaceGroupId" + "LocalGatewayRouteTableId" ], "type": "object" }, @@ -44711,6 +45518,9 @@ "ConnectivityType": { "type": "string" }, + "PrivateIpAddress": { + "type": "string" + }, "SubnetId": { "type": "string" }, @@ -47084,6 +47894,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -47126,6 +47942,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::SpotFleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkInterfaceCountRequest" }, @@ -47225,6 +48044,18 @@ }, "type": "object" }, + "AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::SpotFleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -47405,6 +48236,12 @@ "SpotPrice": { "type": "string" }, + "TagSpecifications": { + "items": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.SpotFleetTagSpecification" + }, + "type": "array" + }, "TargetCapacity": { "type": "number" }, @@ -51042,6 +51879,9 @@ }, "type": "array" }, + "ServiceConnectDefaults": { + "$ref": "#/definitions/AWS::ECS::Cluster.ServiceConnectDefaults" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -51143,6 +51983,15 @@ }, "type": "object" }, + "AWS::ECS::Cluster.ServiceConnectDefaults": { + "additionalProperties": false, + "properties": { + "Namespace": { + "type": "string" + } + }, + "type": "object" + }, "AWS::ECS::ClusterCapacityProviderAssociations": { "additionalProperties": false, "properties": { @@ -51411,6 +52260,9 @@ "SchedulingStrategy": { "type": "string" }, + "ServiceConnectConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectConfiguration" + }, "ServiceName": { "type": "string" }, @@ -51546,6 +52398,30 @@ }, "type": "object" }, + "AWS::ECS::Service.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.Secret" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::ECS::Service.NetworkConfiguration": { "additionalProperties": false, "properties": { @@ -51585,6 +52461,85 @@ ], "type": "object" }, + "AWS::ECS::Service.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectClientAlias": { + "additionalProperties": false, + "properties": { + "DnsName": { + "type": "string" + }, + "Port": { + "type": "number" + } + }, + "required": [ + "Port" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectConfiguration": { + "additionalProperties": false, + "properties": { + "Enabled": { + "type": "boolean" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.LogConfiguration" + }, + "Namespace": { + "type": "string" + }, + "Services": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectService" + }, + "type": "array" + } + }, + "required": [ + "Enabled" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectService": { + "additionalProperties": false, + "properties": { + "ClientAliases": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectClientAlias" + }, + "type": "array" + }, + "DiscoveryName": { + "type": "string" + }, + "IngressPortOverride": { + "type": "number" + }, + "PortName": { + "type": "string" + } + }, + "required": [ + "PortName" + ], + "type": "object" + }, "AWS::ECS::Service.ServiceRegistry": { "additionalProperties": false, "properties": { @@ -52217,12 +53172,18 @@ "AWS::ECS::TaskDefinition.PortMapping": { "additionalProperties": false, "properties": { + "AppProtocol": { + "type": "string" + }, "ContainerPort": { "type": "number" }, "HostPort": { "type": "number" }, + "Name": { + "type": "string" + }, "Protocol": { "type": "string" } @@ -53136,6 +54097,15 @@ }, "type": "object" }, + "AWS::EKS::Cluster.ControlPlanePlacement": { + "additionalProperties": false, + "properties": { + "GroupName": { + "type": "string" + } + }, + "type": "object" + }, "AWS::EKS::Cluster.EncryptionConfig": { "additionalProperties": false, "properties": { @@ -53190,6 +54160,9 @@ "ControlPlaneInstanceType": { "type": "string" }, + "ControlPlanePlacement": { + "$ref": "#/definitions/AWS::EKS::Cluster.ControlPlanePlacement" + }, "OutpostArns": { "items": { "type": "string" @@ -53792,6 +54765,9 @@ "Name": { "type": "string" }, + "OSReleaseLabel": { + "type": "string" + }, "ReleaseLabel": { "type": "string" }, @@ -55842,12 +56818,18 @@ "EngineVersion": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "LogDeliveryConfigurations": { "items": { "$ref": "#/definitions/AWS::ElastiCache::CacheCluster.LogDeliveryConfigurationRequest" }, "type": "array" }, + "NetworkType": { + "type": "string" + }, "NotificationTopicArn": { "type": "string" }, @@ -56289,6 +57271,9 @@ "GlobalReplicationGroupId": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "KmsKeyId": { "type": "string" }, @@ -56301,6 +57286,9 @@ "MultiAZEnabled": { "type": "boolean" }, + "NetworkType": { + "type": "string" + }, "NodeGroupConfiguration": { "items": { "$ref": "#/definitions/AWS::ElastiCache::ReplicationGroup.NodeGroupConfiguration" @@ -56752,6 +57740,9 @@ "AccessString": { "type": "string" }, + "AuthenticationMode": { + "type": "object" + }, "Engine": { "type": "string" }, @@ -73172,6 +74163,9 @@ "Name": { "type": "string" }, + "RecordingReconnectWindowSeconds": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -75594,6 +76588,9 @@ "DeviceCertificateSharedCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, + "IntermediateCaRevokedForActiveDeviceCertificatesCheck": { + "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" + }, "IotPolicyOverlyPermissiveCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, @@ -76356,9 +77353,6 @@ "JobArn": { "type": "string" }, - "JobExecutionsRetryConfig": { - "type": "object" - }, "JobExecutionsRolloutConfig": { "type": "object" }, @@ -78174,6 +79168,9 @@ "AWS::IoT::TopicRule.RepublishAction": { "additionalProperties": false, "properties": { + "Headers": { + "$ref": "#/definitions/AWS::IoT::TopicRule.RepublishActionHeaders" + }, "Qos": { "type": "number" }, @@ -78190,6 +79187,33 @@ ], "type": "object" }, + "AWS::IoT::TopicRule.RepublishActionHeaders": { + "additionalProperties": false, + "properties": { + "ContentType": { + "type": "string" + }, + "CorrelationData": { + "type": "string" + }, + "MessageExpiry": { + "type": "string" + }, + "PayloadFormatIndicator": { + "type": "string" + }, + "ResponseTopic": { + "type": "string" + }, + "UserProperties": { + "items": { + "$ref": "#/definitions/AWS::IoT::TopicRule.UserProperty" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoT::TopicRule.S3Action": { "additionalProperties": false, "properties": { @@ -78398,6 +79422,22 @@ ], "type": "object" }, + "AWS::IoT::TopicRule.UserProperty": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, "AWS::IoT::TopicRuleDestination": { "additionalProperties": false, "properties": { @@ -83000,6 +84040,15 @@ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::ComponentType.PropertyGroup" + } + }, + "type": "object" + }, "Tags": { "additionalProperties": true, "patternProperties": { @@ -83184,6 +84233,21 @@ }, "type": "object" }, + "AWS::IoTTwinMaker::ComponentType.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::ComponentType.Relationship": { "additionalProperties": false, "properties": { @@ -83316,6 +84380,15 @@ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.PropertyGroup" + } + }, + "type": "object" + }, "Status": { "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.Status" } @@ -83376,6 +84449,21 @@ }, "type": "object" }, + "AWS::IoTTwinMaker::Entity.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::Entity.Status": { "additionalProperties": false, "properties": { @@ -104088,6 +105176,9 @@ "Encryption": { "$ref": "#/definitions/AWS::MediaPackage::OriginEndpoint.HlsEncryption" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "IncludeIframeOnlyStream": { "type": "boolean" }, @@ -104382,6 +105473,22 @@ ], "type": "object" }, + "AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration": { + "additionalProperties": false, + "properties": { + "PresetSpeke20Audio": { + "type": "string" + }, + "PresetSpeke20Video": { + "type": "string" + } + }, + "required": [ + "PresetSpeke20Audio", + "PresetSpeke20Video" + ], + "type": "object" + }, "AWS::MediaPackage::PackagingConfiguration.HlsEncryption": { "additionalProperties": false, "properties": { @@ -104436,6 +105543,9 @@ }, "type": "array" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "SegmentDurationSeconds": { "type": "number" }, @@ -104496,6 +105606,9 @@ "AWS::MediaPackage::PackagingConfiguration.SpekeKeyProvider": { "additionalProperties": false, "properties": { + "EncryptionContractConfiguration": { + "$ref": "#/definitions/AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration" + }, "RoleArn": { "type": "string" }, @@ -105115,6 +106228,9 @@ "ClusterName": { "type": "string" }, + "DataTiering": { + "type": "string" + }, "Description": { "type": "string" }, @@ -106261,9 +107377,21 @@ }, "type": "object" }, + "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupReference": { "additionalProperties": false, "properties": { + "Override": { + "$ref": "#/definitions/AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride" + }, "Priority": { "type": "number" }, @@ -110130,7 +111258,7 @@ }, "type": "object" }, - "AWS::Panorama::ApplicationInstance": { + "AWS::Organizations::Account": { "additionalProperties": false, "properties": { "Condition": { @@ -110165,31 +111293,19 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationInstanceIdToReplace": { - "type": "string" - }, - "DefaultRuntimeContextDevice": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "DeviceId": { + "AccountName": { "type": "string" }, - "ManifestOverridesPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" - }, - "ManifestPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" - }, - "Name": { + "Email": { "type": "string" }, - "RuntimeRoleArn": { - "type": "string" + "ParentIds": { + "items": { + "type": "string" + }, + "type": "array" }, - "StatusFilter": { + "RoleName": { "type": "string" }, "Tags": { @@ -110200,14 +111316,14 @@ } }, "required": [ - "DefaultRuntimeContextDevice", - "ManifestPayload" + "AccountName", + "Email" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::ApplicationInstance" + "AWS::Organizations::Account" ], "type": "string" }, @@ -110226,25 +111342,7 @@ ], "type": "object" }, - "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::ApplicationInstance.ManifestPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::Package": { + "AWS::Organizations::OrganizationalUnit": { "additionalProperties": false, "properties": { "Condition": { @@ -110279,7 +111377,10 @@ "Properties": { "additionalProperties": false, "properties": { - "PackageName": { + "Name": { + "type": "string" + }, + "ParentId": { "type": "string" }, "Tags": { @@ -110290,13 +111391,14 @@ } }, "required": [ - "PackageName" + "Name", + "ParentId" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::Package" + "AWS::Organizations::OrganizationalUnit" ], "type": "string" }, @@ -110315,7 +111417,7 @@ ], "type": "object" }, - "AWS::Panorama::PackageVersion": { + "AWS::Organizations::Policy": { "additionalProperties": false, "properties": { "Condition": { @@ -110350,35 +111452,41 @@ "Properties": { "additionalProperties": false, "properties": { - "MarkLatest": { - "type": "boolean" - }, - "OwnerAccount": { + "Content": { "type": "string" }, - "PackageId": { + "Description": { "type": "string" }, - "PackageVersion": { + "Name": { "type": "string" }, - "PatchVersion": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" }, - "UpdatedLatestPatchVersion": { + "TargetIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { "type": "string" } }, "required": [ - "PackageId", - "PackageVersion", - "PatchVersion" + "Content", + "Name", + "Type" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::PackageVersion" + "AWS::Organizations::Policy" ], "type": "string" }, @@ -110397,7 +111505,7 @@ ], "type": "object" }, - "AWS::Personalize::Dataset": { + "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { "Condition": { @@ -110432,33 +111540,49 @@ "Properties": { "additionalProperties": false, "properties": { - "DatasetGroupArn": { + "ApplicationInstanceIdToReplace": { "type": "string" }, - "DatasetImportJob": { - "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + "DefaultRuntimeContextDevice": { + "type": "string" }, - "DatasetType": { + "Description": { "type": "string" }, + "DeviceId": { + "type": "string" + }, + "ManifestOverridesPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" + }, + "ManifestPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" + }, "Name": { "type": "string" }, - "SchemaArn": { + "RuntimeRoleArn": { + "type": "string" + }, + "StatusFilter": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "DatasetGroupArn", - "DatasetType", - "Name", - "SchemaArn" + "DefaultRuntimeContextDevice", + "ManifestPayload" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Dataset" + "AWS::Panorama::ApplicationInstance" ], "type": "string" }, @@ -110477,28 +111601,25 @@ ], "type": "object" }, - "AWS::Personalize::Dataset.DatasetImportJob": { + "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { "additionalProperties": false, "properties": { - "DataSource": { - "type": "object" - }, - "DatasetArn": { - "type": "string" - }, - "DatasetImportJobArn": { - "type": "string" - }, - "JobName": { + "PayloadData": { "type": "string" - }, - "RoleArn": { + } + }, + "type": "object" + }, + "AWS::Panorama::ApplicationInstance.ManifestPayload": { + "additionalProperties": false, + "properties": { + "PayloadData": { "type": "string" } }, "type": "object" }, - "AWS::Personalize::DatasetGroup": { + "AWS::Panorama::Package": { "additionalProperties": false, "properties": { "Condition": { @@ -110533,27 +111654,24 @@ "Properties": { "additionalProperties": false, "properties": { - "Domain": { - "type": "string" - }, - "KmsKeyArn": { - "type": "string" - }, - "Name": { + "PackageName": { "type": "string" }, - "RoleArn": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Name" + "PackageName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::DatasetGroup" + "AWS::Panorama::Package" ], "type": "string" }, @@ -110572,7 +111690,28 @@ ], "type": "object" }, - "AWS::Personalize::Schema": { + "AWS::Panorama::Package.StorageLocation": { + "additionalProperties": false, + "properties": { + "BinaryPrefixLocation": { + "type": "string" + }, + "Bucket": { + "type": "string" + }, + "GeneratedPrefixLocation": { + "type": "string" + }, + "ManifestPrefixLocation": { + "type": "string" + }, + "RepoPrefixLocation": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Panorama::PackageVersion": { "additionalProperties": false, "properties": { "Condition": { @@ -110607,25 +111746,35 @@ "Properties": { "additionalProperties": false, "properties": { - "Domain": { + "MarkLatest": { + "type": "boolean" + }, + "OwnerAccount": { "type": "string" }, - "Name": { + "PackageId": { "type": "string" }, - "Schema": { + "PackageVersion": { + "type": "string" + }, + "PatchVersion": { + "type": "string" + }, + "UpdatedLatestPatchVersion": { "type": "string" } }, "required": [ - "Name", - "Schema" + "PackageId", + "PackageVersion", + "PatchVersion" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Schema" + "AWS::Panorama::PackageVersion" ], "type": "string" }, @@ -110644,7 +111793,7 @@ ], "type": "object" }, - "AWS::Personalize::Solution": { + "AWS::Personalize::Dataset": { "additionalProperties": false, "properties": { "Condition": { @@ -110682,34 +111831,30 @@ "DatasetGroupArn": { "type": "string" }, - "EventType": { + "DatasetImportJob": { + "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + }, + "DatasetType": { "type": "string" }, "Name": { "type": "string" }, - "PerformAutoML": { - "type": "boolean" - }, - "PerformHPO": { - "type": "boolean" - }, - "RecipeArn": { + "SchemaArn": { "type": "string" - }, - "SolutionConfig": { - "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" } }, "required": [ "DatasetGroupArn", - "Name" + "DatasetType", + "Name", + "SchemaArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Solution" + "AWS::Personalize::Dataset" ], "type": "string" }, @@ -110728,40 +111873,28 @@ ], "type": "object" }, - "AWS::Personalize::Solution.SolutionConfig": { + "AWS::Personalize::Dataset.DatasetImportJob": { "additionalProperties": false, "properties": { - "AlgorithmHyperParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, + "DataSource": { "type": "object" }, - "AutoMLConfig": { - "type": "object" + "DatasetArn": { + "type": "string" }, - "EventValueThreshold": { + "DatasetImportJobArn": { "type": "string" }, - "FeatureTransformationParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "JobName": { + "type": "string" }, - "HpoConfig": { - "type": "object" + "RoleArn": { + "type": "string" } }, "type": "object" }, - "AWS::Pinpoint::ADMChannel": { + "AWS::Personalize::DatasetGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -110796,29 +111929,27 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { + "Domain": { "type": "string" }, - "ClientId": { + "KmsKeyArn": { "type": "string" }, - "ClientSecret": { + "Name": { "type": "string" }, - "Enabled": { - "type": "boolean" + "RoleArn": { + "type": "string" } }, "required": [ - "ApplicationId", - "ClientId", - "ClientSecret" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::ADMChannel" + "AWS::Personalize::DatasetGroup" ], "type": "string" }, @@ -110837,7 +111968,7 @@ ], "type": "object" }, - "AWS::Pinpoint::APNSChannel": { + "AWS::Personalize::Schema": { "additionalProperties": false, "properties": { "Condition": { @@ -110872,42 +112003,25 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { - "type": "string" - }, - "BundleId": { - "type": "string" - }, - "Certificate": { - "type": "string" - }, - "DefaultAuthenticationMethod": { - "type": "string" - }, - "Enabled": { - "type": "boolean" - }, - "PrivateKey": { - "type": "string" - }, - "TeamId": { + "Domain": { "type": "string" }, - "TokenKey": { + "Name": { "type": "string" }, - "TokenKeyId": { + "Schema": { "type": "string" } }, "required": [ - "ApplicationId" + "Name", + "Schema" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::APNSChannel" + "AWS::Personalize::Schema" ], "type": "string" }, @@ -110926,7 +112040,289 @@ ], "type": "object" }, - "AWS::Pinpoint::APNSSandboxChannel": { + "AWS::Personalize::Solution": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DatasetGroupArn": { + "type": "string" + }, + "EventType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "PerformAutoML": { + "type": "boolean" + }, + "PerformHPO": { + "type": "boolean" + }, + "RecipeArn": { + "type": "string" + }, + "SolutionConfig": { + "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" + } + }, + "required": [ + "DatasetGroupArn", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Personalize::Solution" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Personalize::Solution.SolutionConfig": { + "additionalProperties": false, + "properties": { + "AlgorithmHyperParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "AutoMLConfig": { + "type": "object" + }, + "EventValueThreshold": { + "type": "string" + }, + "FeatureTransformationParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "HpoConfig": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Pinpoint::ADMChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "ClientId": { + "type": "string" + }, + "ClientSecret": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + } + }, + "required": [ + "ApplicationId", + "ClientId", + "ClientSecret" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::ADMChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "BundleId": { + "type": "string" + }, + "Certificate": { + "type": "string" + }, + "DefaultAuthenticationMethod": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "PrivateKey": { + "type": "string" + }, + "TeamId": { + "type": "string" + }, + "TokenKey": { + "type": "string" + }, + "TokenKeyId": { + "type": "string" + } + }, + "required": [ + "ApplicationId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::APNSChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSSandboxChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -115340,6 +116736,9 @@ }, "CredentialPair": { "$ref": "#/definitions/AWS::QuickSight::DataSource.CredentialPair" + }, + "SecretArn": { + "type": "string" } }, "type": "object" @@ -116503,6 +117902,9 @@ }, "SecondsUntilAutoPause": { "type": "number" + }, + "TimeoutAction": { + "type": "string" } }, "type": "object" @@ -116554,6 +117956,9 @@ "Properties": { "additionalProperties": false, "properties": { + "DBClusterParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -116786,6 +118191,9 @@ "PubliclyAccessible": { "type": "boolean" }, + "ReplicaMode": { + "type": "string" + }, "SourceDBInstanceIdentifier": { "type": "string" }, @@ -116795,6 +118203,9 @@ "StorageEncrypted": { "type": "boolean" }, + "StorageThroughput": { + "type": "number" + }, "StorageType": { "type": "string" }, @@ -116917,6 +118328,9 @@ "Properties": { "additionalProperties": false, "properties": { + "DBParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -117787,6 +119201,9 @@ "OptionGroupDescription": { "type": "string" }, + "OptionGroupName": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -117984,6 +119401,12 @@ }, "type": "array" }, + "MetricDestinations": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDestination" + }, + "type": "array" + }, "SessionSampleRate": { "type": "number" }, @@ -117996,253 +119419,307 @@ }, "type": "object" }, - "AWS::Redshift::Cluster": { + "AWS::RUM::AppMonitor.MetricDefinition": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "AllowVersionUpgrade": { - "type": "boolean" - }, - "AquaConfigurationStatus": { - "type": "string" - }, - "AutomatedSnapshotRetentionPeriod": { - "type": "number" - }, - "AvailabilityZone": { - "type": "string" - }, - "AvailabilityZoneRelocation": { - "type": "boolean" - }, - "AvailabilityZoneRelocationStatus": { - "type": "string" - }, - "Classic": { - "type": "boolean" - }, - "ClusterIdentifier": { - "type": "string" - }, - "ClusterParameterGroupName": { - "type": "string" - }, - "ClusterSecurityGroups": { - "items": { - "type": "string" - }, - "type": "array" - }, - "ClusterSubnetGroupName": { - "type": "string" - }, - "ClusterType": { - "type": "string" - }, - "ClusterVersion": { - "type": "string" - }, - "DBName": { - "type": "string" - }, - "DeferMaintenance": { - "type": "boolean" - }, - "DeferMaintenanceDuration": { - "type": "number" - }, - "DeferMaintenanceEndTime": { - "type": "string" - }, - "DeferMaintenanceStartTime": { - "type": "string" - }, - "DestinationRegion": { - "type": "string" - }, - "ElasticIp": { - "type": "string" - }, - "Encrypted": { - "type": "boolean" - }, - "EnhancedVpcRouting": { - "type": "boolean" - }, - "HsmClientCertificateIdentifier": { - "type": "string" - }, - "HsmConfigurationIdentifier": { - "type": "string" - }, - "IamRoles": { - "items": { - "type": "string" - }, - "type": "array" - }, - "KmsKeyId": { - "type": "string" - }, - "LoggingProperties": { - "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" - }, - "MaintenanceTrackName": { - "type": "string" - }, - "ManualSnapshotRetentionPeriod": { - "type": "number" - }, - "MasterUserPassword": { - "type": "string" - }, - "MasterUsername": { - "type": "string" - }, - "NodeType": { - "type": "string" - }, - "NumberOfNodes": { - "type": "number" - }, - "OwnerAccount": { - "type": "string" - }, - "Port": { - "type": "number" - }, - "PreferredMaintenanceWindow": { - "type": "string" - }, - "PubliclyAccessible": { - "type": "boolean" - }, - "ResourceAction": { - "type": "string" - }, - "RevisionTarget": { - "type": "string" - }, - "RotateEncryptionKey": { - "type": "boolean" - }, - "SnapshotClusterIdentifier": { - "type": "string" - }, - "SnapshotCopyGrantName": { - "type": "string" - }, - "SnapshotCopyManual": { - "type": "boolean" - }, - "SnapshotCopyRetentionPeriod": { - "type": "number" - }, - "SnapshotIdentifier": { + "DimensionKeys": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "VpcSecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" } }, - "required": [ - "ClusterType", - "DBName", - "MasterUserPassword", - "MasterUsername", - "NodeType" - ], "type": "object" }, - "Type": { - "enum": [ - "AWS::Redshift::Cluster" - ], + "EventPattern": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Name": { + "type": "string" + }, + "UnitLabel": { + "type": "string" + }, + "ValueKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "Name" ], "type": "object" }, - "AWS::Redshift::Cluster.Endpoint": { + "AWS::RUM::AppMonitor.MetricDestination": { "additionalProperties": false, "properties": { - "Address": { + "Destination": { "type": "string" }, - "Port": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Redshift::Cluster.LoggingProperties": { - "additionalProperties": false, - "properties": { - "BucketName": { + "DestinationArn": { "type": "string" }, - "S3KeyPrefix": { + "IamRoleArn": { "type": "string" + }, + "MetricDefinitions": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDefinition" + }, + "type": "array" } }, "required": [ - "BucketName" + "Destination" ], "type": "object" }, - "AWS::Redshift::ClusterParameterGroup": { + "AWS::Redshift::Cluster": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AllowVersionUpgrade": { + "type": "boolean" + }, + "AquaConfigurationStatus": { + "type": "string" + }, + "AutomatedSnapshotRetentionPeriod": { + "type": "number" + }, + "AvailabilityZone": { + "type": "string" + }, + "AvailabilityZoneRelocation": { + "type": "boolean" + }, + "AvailabilityZoneRelocationStatus": { + "type": "string" + }, + "Classic": { + "type": "boolean" + }, + "ClusterIdentifier": { + "type": "string" + }, + "ClusterParameterGroupName": { + "type": "string" + }, + "ClusterSecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ClusterSubnetGroupName": { + "type": "string" + }, + "ClusterType": { + "type": "string" + }, + "ClusterVersion": { + "type": "string" + }, + "DBName": { + "type": "string" + }, + "DeferMaintenance": { + "type": "boolean" + }, + "DeferMaintenanceDuration": { + "type": "number" + }, + "DeferMaintenanceEndTime": { + "type": "string" + }, + "DeferMaintenanceStartTime": { + "type": "string" + }, + "DestinationRegion": { + "type": "string" + }, + "ElasticIp": { + "type": "string" + }, + "Encrypted": { + "type": "boolean" + }, + "EnhancedVpcRouting": { + "type": "boolean" + }, + "HsmClientCertificateIdentifier": { + "type": "string" + }, + "HsmConfigurationIdentifier": { + "type": "string" + }, + "IamRoles": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "LoggingProperties": { + "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" + }, + "MaintenanceTrackName": { + "type": "string" + }, + "ManualSnapshotRetentionPeriod": { + "type": "number" + }, + "MasterUserPassword": { + "type": "string" + }, + "MasterUsername": { + "type": "string" + }, + "NodeType": { + "type": "string" + }, + "NumberOfNodes": { + "type": "number" + }, + "OwnerAccount": { + "type": "string" + }, + "Port": { + "type": "number" + }, + "PreferredMaintenanceWindow": { + "type": "string" + }, + "PubliclyAccessible": { + "type": "boolean" + }, + "ResourceAction": { + "type": "string" + }, + "RevisionTarget": { + "type": "string" + }, + "RotateEncryptionKey": { + "type": "boolean" + }, + "SnapshotClusterIdentifier": { + "type": "string" + }, + "SnapshotCopyGrantName": { + "type": "string" + }, + "SnapshotCopyManual": { + "type": "boolean" + }, + "SnapshotCopyRetentionPeriod": { + "type": "number" + }, + "SnapshotIdentifier": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcSecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ClusterType", + "DBName", + "MasterUserPassword", + "MasterUsername", + "NodeType" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Redshift::Cluster" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Redshift::Cluster.Endpoint": { + "additionalProperties": false, + "properties": { + "Address": { + "type": "string" + }, + "Port": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Redshift::Cluster.LoggingProperties": { + "additionalProperties": false, + "properties": { + "BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + } + }, + "required": [ + "BucketName" + ], + "type": "object" + }, + "AWS::Redshift::ClusterParameterGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -119816,7 +121293,7 @@ }, "PolygonRegionsOfInterest": { "items": { - "type": "object" + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Polygon" }, "type": "array" }, @@ -119981,6 +121458,21 @@ ], "type": "object" }, + "AWS::Rekognition::StreamProcessor.Polygon": { + "additionalProperties": false, + "properties": { + "Polygon": { + "items": { + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Point" + }, + "type": "array" + } + }, + "required": [ + "Polygon" + ], + "type": "object" + }, "AWS::Rekognition::StreamProcessor.S3Destination": { "additionalProperties": false, "properties": { @@ -120247,6 +121739,252 @@ ], "type": "object" }, + "AWS::ResourceExplorer2::DefaultViewAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ViewArn": { + "type": "string" + } + }, + "required": [ + "ViewArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::DefaultViewAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::Index": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::Index" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Filters": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.Filters" + }, + "IncludedProperties": { + "items": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.IncludedProperty" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ViewName": { + "type": "string" + } + }, + "required": [ + "ViewName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::View" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.Filters": { + "additionalProperties": false, + "properties": { + "FilterString": { + "type": "string" + } + }, + "required": [ + "FilterString" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.IncludedProperty": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, "AWS::ResourceGroups::Group": { "additionalProperties": false, "properties": { @@ -125154,8 +126892,17 @@ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, "BucketLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.BucketLevel" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" } }, "required": [ @@ -125172,6 +126919,24 @@ }, "type": "object" }, + "AWS::S3::StorageLens.AdvancedCostOptimizationMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::S3::StorageLens.AdvancedDataProtectionMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.AwsOrg": { "additionalProperties": false, "properties": { @@ -125190,6 +126955,15 @@ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" + }, "PrefixLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.PrefixLevel" } @@ -125238,6 +127012,15 @@ }, "type": "object" }, + "AWS::S3::StorageLens.DetailedStatusCodesMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.Encryption": { "additionalProperties": false, "properties": { @@ -126037,6 +127820,9 @@ }, "TrackingOptions": { "$ref": "#/definitions/AWS::SES::ConfigurationSet.TrackingOptions" + }, + "VdmOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.VdmOptions" } }, "type": "object" @@ -126061,6 +127847,18 @@ ], "type": "object" }, + "AWS::SES::ConfigurationSet.DashboardOptions": { + "additionalProperties": false, + "properties": { + "EngagementMetrics": { + "type": "string" + } + }, + "required": [ + "EngagementMetrics" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.DeliveryOptions": { "additionalProperties": false, "properties": { @@ -126073,6 +127871,18 @@ }, "type": "object" }, + "AWS::SES::ConfigurationSet.GuardianOptions": { + "additionalProperties": false, + "properties": { + "OptimizedSharedDelivery": { + "type": "string" + } + }, + "required": [ + "OptimizedSharedDelivery" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.ReputationOptions": { "additionalProperties": false, "properties": { @@ -126112,6 +127922,18 @@ }, "type": "object" }, + "AWS::SES::ConfigurationSet.VdmOptions": { + "additionalProperties": false, + "properties": { + "DashboardOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.DashboardOptions" + }, + "GuardianOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.GuardianOptions" + } + }, + "type": "object" + }, "AWS::SES::ConfigurationSetEventDestination": { "additionalProperties": false, "properties": { @@ -127059,7 +128881,7 @@ ], "type": "object" }, - "AWS::SNS::Subscription": { + "AWS::SES::VdmAttributes": { "additionalProperties": false, "properties": { "Condition": { @@ -127094,43 +128916,18 @@ "Properties": { "additionalProperties": false, "properties": { - "DeliveryPolicy": { - "type": "object" + "DashboardAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.DashboardAttributes" }, - "Endpoint": { - "type": "string" - }, - "FilterPolicy": { - "type": "object" - }, - "Protocol": { - "type": "string" - }, - "RawMessageDelivery": { - "type": "boolean" - }, - "RedrivePolicy": { - "type": "object" - }, - "Region": { - "type": "string" - }, - "SubscriptionRoleArn": { - "type": "string" - }, - "TopicArn": { - "type": "string" + "GuardianAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.GuardianAttributes" } }, - "required": [ - "Protocol", - "TopicArn" - ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::Subscription" + "AWS::SES::VdmAttributes" ], "type": "string" }, @@ -127144,119 +128941,29 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::SNS::Topic": { + "AWS::SES::VdmAttributes.DashboardAttributes": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ContentBasedDeduplication": { - "type": "boolean" - }, - "DataProtectionPolicy": { - "type": "object" - }, - "DisplayName": { - "type": "string" - }, - "FifoTopic": { - "type": "boolean" - }, - "KmsMasterKeyId": { - "type": "string" - }, - "SignatureVersion": { - "type": "string" - }, - "Subscription": { - "items": { - "$ref": "#/definitions/AWS::SNS::Topic.Subscription" - }, - "type": "array" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TopicName": { - "type": "string" - } - }, - "type": "object" - }, - "Type": { - "enum": [ - "AWS::SNS::Topic" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "EngagementMetrics": { "type": "string" } }, - "required": [ - "Type" - ], "type": "object" }, - "AWS::SNS::Topic.Subscription": { + "AWS::SES::VdmAttributes.GuardianAttributes": { "additionalProperties": false, "properties": { - "Endpoint": { - "type": "string" - }, - "Protocol": { + "OptimizedSharedDelivery": { "type": "string" } }, - "required": [ - "Endpoint", - "Protocol" - ], "type": "object" }, - "AWS::SNS::TopicPolicy": { + "AWS::SNS::Subscription": { "additionalProperties": false, "properties": { "Condition": { @@ -127291,25 +128998,43 @@ "Properties": { "additionalProperties": false, "properties": { - "PolicyDocument": { + "DeliveryPolicy": { "type": "object" }, - "Topics": { - "items": { - "type": "string" - }, - "type": "array" + "Endpoint": { + "type": "string" + }, + "FilterPolicy": { + "type": "object" + }, + "Protocol": { + "type": "string" + }, + "RawMessageDelivery": { + "type": "boolean" + }, + "RedrivePolicy": { + "type": "object" + }, + "Region": { + "type": "string" + }, + "SubscriptionRoleArn": { + "type": "string" + }, + "TopicArn": { + "type": "string" } }, "required": [ - "PolicyDocument", - "Topics" + "Protocol", + "TopicArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::TopicPolicy" + "AWS::SNS::Subscription" ], "type": "string" }, @@ -127328,7 +129053,7 @@ ], "type": "object" }, - "AWS::SQS::Queue": { + "AWS::SNS::Topic": { "additionalProperties": false, "properties": { "Condition": { @@ -127366,44 +129091,26 @@ "ContentBasedDeduplication": { "type": "boolean" }, - "DeduplicationScope": { - "type": "string" - }, - "DelaySeconds": { - "type": "number" - }, - "FifoQueue": { - "type": "boolean" + "DataProtectionPolicy": { + "type": "object" }, - "FifoThroughputLimit": { + "DisplayName": { "type": "string" }, - "KmsDataKeyReusePeriodSeconds": { - "type": "number" + "FifoTopic": { + "type": "boolean" }, "KmsMasterKeyId": { "type": "string" }, - "MaximumMessageSize": { - "type": "number" - }, - "MessageRetentionPeriod": { - "type": "number" - }, - "QueueName": { + "SignatureVersion": { "type": "string" }, - "ReceiveMessageWaitTimeSeconds": { - "type": "number" - }, - "RedriveAllowPolicy": { - "type": "object" - }, - "RedrivePolicy": { - "type": "object" - }, - "SqsManagedSseEnabled": { - "type": "boolean" + "Subscription": { + "items": { + "$ref": "#/definitions/AWS::SNS::Topic.Subscription" + }, + "type": "array" }, "Tags": { "items": { @@ -127411,15 +129118,15 @@ }, "type": "array" }, - "VisibilityTimeout": { - "type": "number" + "TopicName": { + "type": "string" } }, "type": "object" }, "Type": { "enum": [ - "AWS::SQS::Queue" + "AWS::SNS::Topic" ], "type": "string" }, @@ -127437,7 +129144,204 @@ ], "type": "object" }, - "AWS::SQS::QueuePolicy": { + "AWS::SNS::Topic.Subscription": { + "additionalProperties": false, + "properties": { + "Endpoint": { + "type": "string" + }, + "Protocol": { + "type": "string" + } + }, + "required": [ + "Endpoint", + "Protocol" + ], + "type": "object" + }, + "AWS::SNS::TopicPolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "PolicyDocument": { + "type": "object" + }, + "Topics": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "PolicyDocument", + "Topics" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SNS::TopicPolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SQS::Queue": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContentBasedDeduplication": { + "type": "boolean" + }, + "DeduplicationScope": { + "type": "string" + }, + "DelaySeconds": { + "type": "number" + }, + "FifoQueue": { + "type": "boolean" + }, + "FifoThroughputLimit": { + "type": "string" + }, + "KmsDataKeyReusePeriodSeconds": { + "type": "number" + }, + "KmsMasterKeyId": { + "type": "string" + }, + "MaximumMessageSize": { + "type": "number" + }, + "MessageRetentionPeriod": { + "type": "number" + }, + "QueueName": { + "type": "string" + }, + "ReceiveMessageWaitTimeSeconds": { + "type": "number" + }, + "RedriveAllowPolicy": { + "type": "object" + }, + "RedrivePolicy": { + "type": "object" + }, + "SqsManagedSseEnabled": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VisibilityTimeout": { + "type": "number" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SQS::Queue" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::SQS::QueuePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128738,7 +130642,7 @@ ], "type": "object" }, - "AWS::SSMContacts::Contact": { + "AWS::SSM::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128773,33 +130677,22 @@ "Properties": { "additionalProperties": false, "properties": { - "Alias": { - "type": "string" - }, - "DisplayName": { - "type": "string" - }, - "Plan": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" - }, - "type": "array" + "Policy": { + "type": "object" }, - "Type": { + "ResourceArn": { "type": "string" } }, "required": [ - "Alias", - "DisplayName", - "Plan", - "Type" + "Policy", + "ResourceArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SSMContacts::Contact" + "AWS::SSM::ResourcePolicy" ], "type": "string" }, @@ -128818,69 +130711,149 @@ ], "type": "object" }, - "AWS::SSMContacts::Contact.ChannelTargetInfo": { - "additionalProperties": false, - "properties": { - "ChannelId": { - "type": "string" - }, - "RetryIntervalInMinutes": { - "type": "number" - } - }, - "required": [ - "ChannelId", - "RetryIntervalInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.ContactTargetInfo": { - "additionalProperties": false, - "properties": { - "ContactId": { - "type": "string" - }, - "IsEssential": { - "type": "boolean" - } - }, - "required": [ - "ContactId", - "IsEssential" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Stage": { - "additionalProperties": false, - "properties": { - "DurationInMinutes": { - "type": "number" - }, - "Targets": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" - }, - "type": "array" - } - }, - "required": [ - "DurationInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Targets": { - "additionalProperties": false, - "properties": { - "ChannelTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" - }, - "ContactTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" - } - }, - "type": "object" - }, - "AWS::SSMContacts::ContactChannel": { + "AWS::SSMContacts::Contact": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Alias": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "Plan": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" + }, + "type": "array" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Alias", + "DisplayName", + "Plan", + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SSMContacts::Contact" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ChannelTargetInfo": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "RetryIntervalInMinutes": { + "type": "number" + } + }, + "required": [ + "ChannelId", + "RetryIntervalInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ContactTargetInfo": { + "additionalProperties": false, + "properties": { + "ContactId": { + "type": "string" + }, + "IsEssential": { + "type": "boolean" + } + }, + "required": [ + "ContactId", + "IsEssential" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Stage": { + "additionalProperties": false, + "properties": { + "DurationInMinutes": { + "type": "number" + }, + "Targets": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" + }, + "type": "array" + } + }, + "required": [ + "DurationInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Targets": { + "additionalProperties": false, + "properties": { + "ChannelTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" + }, + "ContactTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" + } + }, + "type": "object" + }, + "AWS::SSMContacts::ContactChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -132785,9 +134758,6 @@ "SourceAlgorithmSpecification": { "$ref": "#/definitions/AWS::SageMaker::ModelPackage.SourceAlgorithmSpecification" }, - "Tag": { - "$ref": "#/definitions/Tag" - }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -135111,6 +137081,454 @@ ], "type": "object" }, + "AWS::Scheduler::Schedule": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "EndDate": { + "type": "string" + }, + "FlexibleTimeWindow": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.FlexibleTimeWindow" + }, + "GroupName": { + "type": "string" + }, + "KmsKeyArn": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ScheduleExpression": { + "type": "string" + }, + "ScheduleExpressionTimezone": { + "type": "string" + }, + "StartDate": { + "type": "string" + }, + "State": { + "type": "string" + }, + "Target": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.Target" + } + }, + "required": [ + "FlexibleTimeWindow", + "ScheduleExpression", + "Target" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::Schedule" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.AwsVpcConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + }, + "SecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Subnets" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.CapacityProviderStrategyItem": { + "additionalProperties": false, + "properties": { + "Base": { + "type": "number" + }, + "CapacityProvider": { + "type": "string" + }, + "Weight": { + "type": "number" + } + }, + "required": [ + "CapacityProvider" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.DeadLetterConfig": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.EcsParameters": { + "additionalProperties": false, + "properties": { + "CapacityProviderStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.CapacityProviderStrategyItem" + }, + "type": "array" + }, + "EnableECSManagedTags": { + "type": "boolean" + }, + "EnableExecuteCommand": { + "type": "boolean" + }, + "Group": { + "type": "string" + }, + "LaunchType": { + "type": "string" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.NetworkConfiguration" + }, + "PlacementConstraints": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementConstraint" + }, + "type": "array" + }, + "PlacementStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementStrategy" + }, + "type": "array" + }, + "PlatformVersion": { + "type": "string" + }, + "PropagateTags": { + "type": "string" + }, + "ReferenceId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.TagMap" + }, + "type": "array" + }, + "TaskCount": { + "type": "number" + }, + "TaskDefinitionArn": { + "type": "string" + } + }, + "required": [ + "TaskDefinitionArn" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.EventBridgeParameters": { + "additionalProperties": false, + "properties": { + "DetailType": { + "type": "string" + }, + "Source": { + "type": "string" + } + }, + "required": [ + "DetailType", + "Source" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.FlexibleTimeWindow": { + "additionalProperties": false, + "properties": { + "MaximumWindowInMinutes": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "required": [ + "Mode" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.KinesisParameters": { + "additionalProperties": false, + "properties": { + "PartitionKey": { + "type": "string" + } + }, + "required": [ + "PartitionKey" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AwsvpcConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.AwsVpcConfiguration" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementConstraint": { + "additionalProperties": false, + "properties": { + "Expression": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementStrategy": { + "additionalProperties": false, + "properties": { + "Field": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.RetryPolicy": { + "additionalProperties": false, + "properties": { + "MaximumEventAgeInSeconds": { + "type": "number" + }, + "MaximumRetryAttempts": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameter": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name", + "Value" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameters": { + "additionalProperties": false, + "properties": { + "PipelineParameterList": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameter" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SqsParameters": { + "additionalProperties": false, + "properties": { + "MessageGroupId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.TagMap": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::Scheduler::Schedule.Target": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + }, + "DeadLetterConfig": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.DeadLetterConfig" + }, + "EcsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EcsParameters" + }, + "EventBridgeParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EventBridgeParameters" + }, + "Input": { + "type": "string" + }, + "KinesisParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.KinesisParameters" + }, + "RetryPolicy": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.RetryPolicy" + }, + "RoleArn": { + "type": "string" + }, + "SageMakerPipelineParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameters" + }, + "SqsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SqsParameters" + } + }, + "required": [ + "Arn", + "RoleArn" + ], + "type": "object" + }, + "AWS::Scheduler::ScheduleGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::ScheduleGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, "AWS::SecretsManager::ResourcePolicy": { "additionalProperties": false, "properties": { @@ -138251,18 +140669,107 @@ "Properties": { "additionalProperties": false, "properties": { - "AccountAlias": { + "AccountAlias": { + "type": "string" + } + }, + "required": [ + "AccountAlias" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SupportApp::AccountAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SupportApp::SlackChannelConfiguration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "ChannelName": { + "type": "string" + }, + "ChannelRoleArn": { + "type": "string" + }, + "NotifyOnAddCorrespondenceToCase": { + "type": "boolean" + }, + "NotifyOnCaseSeverity": { + "type": "string" + }, + "NotifyOnCreateOrReopenCase": { + "type": "boolean" + }, + "NotifyOnResolveCase": { + "type": "boolean" + }, + "TeamId": { "type": "string" } }, "required": [ - "AccountAlias" + "ChannelId", + "ChannelRoleArn", + "NotifyOnCaseSeverity", + "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::AccountAlias" + "AWS::SupportApp::SlackChannelConfiguration" ], "type": "string" }, @@ -138281,7 +140788,7 @@ ], "type": "object" }, - "AWS::SupportApp::SlackChannelConfiguration": { + "AWS::SupportApp::SlackWorkspaceConfiguration": { "additionalProperties": false, "properties": { "Condition": { @@ -138316,42 +140823,21 @@ "Properties": { "additionalProperties": false, "properties": { - "ChannelId": { - "type": "string" - }, - "ChannelName": { - "type": "string" - }, - "ChannelRoleArn": { - "type": "string" - }, - "NotifyOnAddCorrespondenceToCase": { - "type": "boolean" - }, - "NotifyOnCaseSeverity": { + "TeamId": { "type": "string" }, - "NotifyOnCreateOrReopenCase": { - "type": "boolean" - }, - "NotifyOnResolveCase": { - "type": "boolean" - }, - "TeamId": { + "VersionId": { "type": "string" } }, "required": [ - "ChannelId", - "ChannelRoleArn", - "NotifyOnCaseSeverity", "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::SlackChannelConfiguration" + "AWS::SupportApp::SlackWorkspaceConfiguration" ], "type": "string" }, @@ -144089,157 +146575,266 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "KnowledgeBaseType": { + "Description": { + "type": "string" + }, + "KnowledgeBaseType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "RenderingConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" + }, + "ServerSideEncryptionConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" + }, + "SourceConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "KnowledgeBaseType", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Wisdom::KnowledgeBase" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrationArn": { + "type": "string" + }, + "ObjectFields": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "AppIntegrationArn", + "ObjectFields" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { + "additionalProperties": false, + "properties": { + "TemplateUri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrations": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectionString": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "ConnectionString" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::WorkSpaces::ConnectionAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "additionalProperties": false, + "properties": { + "AssociatedAccountId": { + "type": "string" + }, + "AssociationStatus": { + "type": "string" + }, + "ConnectionIdentifier": { + "type": "string" + }, + "ResourceId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::Workspace": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "BundleId": { "type": "string" }, - "Name": { + "DirectoryId": { "type": "string" }, - "RenderingConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" - }, - "ServerSideEncryptionConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" - }, - "SourceConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + "RootVolumeEncryptionEnabled": { + "type": "boolean" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - } - }, - "required": [ - "KnowledgeBaseType", - "Name" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Wisdom::KnowledgeBase" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrationArn": { - "type": "string" - }, - "ObjectFields": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "AppIntegrationArn", - "ObjectFields" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { - "additionalProperties": false, - "properties": { - "TemplateUri": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { - "additionalProperties": false, - "properties": { - "KmsKeyId": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrations": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" - } - }, - "type": "object" - }, - "AWS::WorkSpaces::ConnectionAlias": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", + }, + "UserName": { "type": "string" }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ConnectionString": { + "UserVolumeEncryptionEnabled": { + "type": "boolean" + }, + "VolumeEncryptionKey": { "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "WorkspaceProperties": { + "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, "required": [ - "ConnectionString" + "BundleId", + "DirectoryId", + "UserName" ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::ConnectionAlias" + "AWS::WorkSpaces::Workspace" ], "type": "string" }, @@ -144258,25 +146853,28 @@ ], "type": "object" }, - "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "AWS::WorkSpaces::Workspace.WorkspaceProperties": { "additionalProperties": false, "properties": { - "AssociatedAccountId": { + "ComputeTypeName": { "type": "string" }, - "AssociationStatus": { - "type": "string" + "RootVolumeSizeGib": { + "type": "number" }, - "ConnectionIdentifier": { + "RunningMode": { "type": "string" }, - "ResourceId": { - "type": "string" + "RunningModeAutoStopTimeoutInMinutes": { + "type": "number" + }, + "UserVolumeSizeGib": { + "type": "number" } }, "type": "object" }, - "AWS::WorkSpaces::Workspace": { + "AWS::XRay::Group": { "additionalProperties": false, "properties": { "Condition": { @@ -144311,44 +146909,27 @@ "Properties": { "additionalProperties": false, "properties": { - "BundleId": { + "FilterExpression": { "type": "string" }, - "DirectoryId": { + "GroupName": { "type": "string" }, - "RootVolumeEncryptionEnabled": { - "type": "boolean" + "InsightsConfiguration": { + "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" }, "Tags": { "items": { - "$ref": "#/definitions/Tag" + "type": "object" }, "type": "array" - }, - "UserName": { - "type": "string" - }, - "UserVolumeEncryptionEnabled": { - "type": "boolean" - }, - "VolumeEncryptionKey": { - "type": "string" - }, - "WorkspaceProperties": { - "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, - "required": [ - "BundleId", - "DirectoryId", - "UserName" - ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::Workspace" + "AWS::XRay::Group" ], "type": "string" }, @@ -144362,33 +146943,23 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::WorkSpaces::Workspace.WorkspaceProperties": { + "AWS::XRay::Group.InsightsConfiguration": { "additionalProperties": false, "properties": { - "ComputeTypeName": { - "type": "string" - }, - "RootVolumeSizeGib": { - "type": "number" - }, - "RunningMode": { - "type": "string" - }, - "RunningModeAutoStopTimeoutInMinutes": { - "type": "number" + "InsightsEnabled": { + "type": "boolean" }, - "UserVolumeSizeGib": { - "type": "number" + "NotificationsEnabled": { + "type": "boolean" } }, "type": "object" }, - "AWS::XRay::Group": { + "AWS::XRay::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -144423,27 +146994,25 @@ "Properties": { "additionalProperties": false, "properties": { - "FilterExpression": { - "type": "string" + "BypassPolicyLockoutCheck": { + "type": "boolean" }, - "GroupName": { + "PolicyDocument": { "type": "string" }, - "InsightsConfiguration": { - "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" - }, - "Tags": { - "items": { - "type": "object" - }, - "type": "array" + "PolicyName": { + "type": "string" } }, + "required": [ + "PolicyDocument", + "PolicyName" + ], "type": "object" }, "Type": { "enum": [ - "AWS::XRay::Group" + "AWS::XRay::ResourcePolicy" ], "type": "string" }, @@ -144457,22 +147026,11 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::XRay::Group.InsightsConfiguration": { - "additionalProperties": false, - "properties": { - "InsightsEnabled": { - "type": "boolean" - }, - "NotificationsEnabled": { - "type": "boolean" - } - }, - "type": "object" - }, "AWS::XRay::SamplingRule": { "additionalProperties": false, "properties": { @@ -145027,6 +147585,9 @@ { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Component" }, + { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form" + }, { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme" }, @@ -145186,6 +147747,9 @@ { "$ref": "#/definitions/AWS::AppRunner::VpcConnector" }, + { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection" + }, { "$ref": "#/definitions/AWS::AppStream::AppBlock" }, @@ -147115,6 +149679,15 @@ { "$ref": "#/definitions/AWS::OpsWorksCM::Server" }, + { + "$ref": "#/definitions/AWS::Organizations::Account" + }, + { + "$ref": "#/definitions/AWS::Organizations::OrganizationalUnit" + }, + { + "$ref": "#/definitions/AWS::Organizations::Policy" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, @@ -147334,6 +149907,15 @@ { "$ref": "#/definitions/AWS::ResilienceHub::ResiliencyPolicy" }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::DefaultViewAssociation" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::Index" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::View" + }, { "$ref": "#/definitions/AWS::ResourceGroups::Group" }, @@ -147505,6 +150087,9 @@ { "$ref": "#/definitions/AWS::SES::Template" }, + { + "$ref": "#/definitions/AWS::SES::VdmAttributes" + }, { "$ref": "#/definitions/AWS::SNS::Subscription" }, @@ -147544,6 +150129,9 @@ { "$ref": "#/definitions/AWS::SSM::ResourceDataSync" }, + { + "$ref": "#/definitions/AWS::SSM::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::SSMContacts::Contact" }, @@ -147640,6 +150228,12 @@ { "$ref": "#/definitions/AWS::SageMaker::Workteam" }, + { + "$ref": "#/definitions/AWS::Scheduler::Schedule" + }, + { + "$ref": "#/definitions/AWS::Scheduler::ScheduleGroup" + }, { "$ref": "#/definitions/AWS::SecretsManager::ResourcePolicy" }, @@ -147748,6 +150342,9 @@ { "$ref": "#/definitions/AWS::SupportApp::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::SupportApp::SlackWorkspaceConfiguration" + }, { "$ref": "#/definitions/AWS::Synthetics::Canary" }, @@ -147877,6 +150474,9 @@ { "$ref": "#/definitions/AWS::XRay::Group" }, + { + "$ref": "#/definitions/AWS::XRay::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::XRay::SamplingRule" }, diff --git a/schema/sam.go b/schema/sam.go index 99150a2c0c..7c2ac0f0ae 100644 --- a/schema/sam.go +++ b/schema/sam.go @@ -1748,6 +1748,9 @@ var SamSchema = `{ "OauthToken": { "type": "string" }, + "Platform": { + "type": "string" + }, "Repository": { "type": "string" }, @@ -1817,6 +1820,9 @@ var SamSchema = `{ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -1944,6 +1950,9 @@ var SamSchema = `{ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -2615,7 +2624,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme": { + "AWS::AmplifyUIBuilder::Form": { "additionalProperties": false, "properties": { "Condition": { @@ -2650,14 +2659,47 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "Cta": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormCTA" + }, + "DataType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormDataTypeConfig" + }, + "EnvironmentName": { + "type": "string" + }, + "Fields": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldConfig" + } + }, + "type": "object" + }, + "FormActionType": { + "type": "string" + }, "Name": { "type": "string" }, - "Overrides": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "SchemaVersion": { + "type": "string" + }, + "SectionalElements": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.SectionalElement" + } }, - "type": "array" + "type": "object" + }, + "Style": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormStyle" }, "Tags": { "additionalProperties": true, @@ -2667,23 +2709,22 @@ var SamSchema = `{ } }, "type": "object" - }, - "Values": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" - }, - "type": "array" } }, "required": [ + "DataType", + "Fields", + "FormActionType", "Name", - "Values" + "SchemaVersion", + "SectionalElements", + "Style" ], "type": "object" }, "Type": { "enum": [ - "AWS::AmplifyUIBuilder::Theme" + "AWS::AmplifyUIBuilder::Form" ], "type": "string" }, @@ -2702,34 +2743,246 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "AWS::AmplifyUIBuilder::Form.FieldConfig": { "additionalProperties": false, "properties": { - "Children": { + "Excluded": { + "type": "boolean" + }, + "InputType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldInputConfig" + }, + "Label": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Validations": { "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration" }, "type": "array" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldInputConfig": { + "additionalProperties": false, + "properties": { + "DefaultChecked": { + "type": "boolean" + }, + "DefaultCountryCode": { + "type": "string" + }, + "DefaultValue": { + "type": "string" + }, + "DescriptiveText": { + "type": "string" + }, + "MaxValue": { + "type": "number" + }, + "MinValue": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Placeholder": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "Required": { + "type": "boolean" + }, + "Step": { + "type": "number" + }, + "Type": { + "type": "string" }, "Value": { "type": "string" + }, + "ValueMappings": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMappings" } }, + "required": [ + "Type" + ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "AWS::AmplifyUIBuilder::Form.FieldPosition": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration": { "additionalProperties": false, "properties": { - "Key": { + "NumValues": { + "items": { + "type": "number" + }, + "type": "array" + }, + "StrValues": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { + "type": "string" + }, + "ValidationMessage": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormButton": { + "additionalProperties": false, + "properties": { + "Children": { + "type": "string" + }, + "Excluded": { + "type": "boolean" + }, + "Position": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormCTA": { + "additionalProperties": false, + "properties": { + "Cancel": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Clear": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Position": { "type": "string" }, + "Submit": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormDataTypeConfig": { + "additionalProperties": false, + "properties": { + "DataSourceType": { + "type": "string" + }, + "DataTypeName": { + "type": "string" + } + }, + "required": [ + "DataSourceType", + "DataTypeName" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormInputValueProperty": { + "additionalProperties": false, + "properties": { "Value": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + "type": "string" } }, "type": "object" }, - "AWS::ApiGateway::Account": { + "AWS::AmplifyUIBuilder::Form.FormStyle": { + "additionalProperties": false, + "properties": { + "HorizontalGap": { + "type": "object" + }, + "OuterPadding": { + "type": "object" + }, + "VerticalGap": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormStyleConfig": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.SectionalElement": { + "additionalProperties": false, + "properties": { + "Level": { + "type": "number" + }, + "Orientation": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Text": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMapping": { + "additionalProperties": false, + "properties": { + "DisplayValue": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + } + }, + "required": [ + "Value" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMappings": { + "additionalProperties": false, + "properties": { + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMapping" + }, + "type": "array" + } + }, + "required": [ + "Values" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme": { "additionalProperties": false, "properties": { "Condition": { @@ -2764,15 +3017,40 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "CloudWatchRoleArn": { + "Name": { "type": "string" + }, + "Overrides": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" } }, + "required": [ + "Name", + "Values" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ApiGateway::Account" + "AWS::AmplifyUIBuilder::Theme" ], "type": "string" }, @@ -2786,11 +3064,100 @@ var SamSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::ApiGateway::ApiKey": { + "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "additionalProperties": false, + "properties": { + "Children": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + } + }, + "type": "object" + }, + "AWS::ApiGateway::Account": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchRoleArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ApiGateway::Account" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ApiGateway::ApiKey": { "additionalProperties": false, "properties": { "Condition": { @@ -3028,9 +3395,6 @@ var SamSchema = `{ "DomainName": { "type": "string" }, - "Id": { - "type": "string" - }, "RestApiId": { "type": "string" }, @@ -7156,16 +7520,11 @@ var SamSchema = `{ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.CredentialsMap": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.CustomAuthCredentials": { "additionalProperties": false, "properties": { "CredentialsMap": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.CredentialsMap" + "type": "object" }, "CustomAuthenticationType": { "type": "string" @@ -7207,7 +7566,7 @@ var SamSchema = `{ "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.OAuth2Properties" }, "ProfileProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.ProfileProperties" + "type": "object" } }, "type": "object" @@ -7390,7 +7749,7 @@ var SamSchema = `{ "type": "string" }, "TokenUrlCustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties" + "type": "object" } }, "type": "object" @@ -7413,11 +7772,6 @@ var SamSchema = `{ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.ProfileProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.RedshiftConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7648,11 +8002,6 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.TrendmicroConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7905,7 +8254,7 @@ var SamSchema = `{ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7932,7 +8281,7 @@ var SamSchema = `{ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7943,11 +8292,6 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::AppFlow::Flow.CustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::Flow.DatadogSourceProperties": { "additionalProperties": false, "properties": { @@ -11868,6 +12212,18 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::AppRunner::Service.IngressConfiguration": { + "additionalProperties": false, + "properties": { + "IsPubliclyAccessible": { + "type": "boolean" + } + }, + "required": [ + "IsPubliclyAccessible" + ], + "type": "object" + }, "AWS::AppRunner::Service.InstanceConfiguration": { "additionalProperties": false, "properties": { @@ -11900,11 +12256,11 @@ var SamSchema = `{ "properties": { "EgressConfiguration": { "$ref": "#/definitions/AWS::AppRunner::Service.EgressConfiguration" + }, + "IngressConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::Service.IngressConfiguration" } }, - "required": [ - "EgressConfiguration" - ], "type": "object" }, "AWS::AppRunner::Service.ServiceObservabilityConfiguration": { @@ -12039,6 +12395,100 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::AppRunner::VpcIngressConnection": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IngressVpcConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration" + }, + "ServiceArn": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcIngressConnectionName": { + "type": "string" + } + }, + "required": [ + "IngressVpcConfiguration", + "ServiceArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::AppRunner::VpcIngressConnection" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration": { + "additionalProperties": false, + "properties": { + "VpcEndpointId": { + "type": "string" + }, + "VpcId": { + "type": "string" + } + }, + "required": [ + "VpcEndpointId", + "VpcId" + ], + "type": "object" + }, "AWS::AppStream::AppBlock": { "additionalProperties": false, "properties": { @@ -12471,6 +12921,9 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "CertificateBasedAuthProperties": { + "$ref": "#/definitions/AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties" + }, "DirectoryName": { "type": "string" }, @@ -12512,6 +12965,18 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "Status": { + "type": "string" + } + }, + "type": "object" + }, "AWS::AppStream::DirectoryConfig.ServiceAccountCredentials": { "additionalProperties": false, "properties": { @@ -13994,6 +14459,12 @@ var SamSchema = `{ "ApiId": { "type": "string" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14021,6 +14492,9 @@ var SamSchema = `{ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.SyncConfig" } @@ -14028,7 +14502,6 @@ var SamSchema = `{ "required": [ "ApiId", "DataSourceName", - "FunctionVersion", "Name" ], "type": "object" @@ -14054,6 +14527,22 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::AppSync::FunctionConfiguration.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::FunctionConfiguration.LambdaConflictHandlerConfig": { "additionalProperties": false, "properties": { @@ -14391,6 +14880,12 @@ var SamSchema = `{ "CachingConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.CachingConfig" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14418,6 +14913,9 @@ var SamSchema = `{ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::Resolver.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.SyncConfig" }, @@ -14453,6 +14951,22 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::AppSync::Resolver.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::Resolver.CachingConfig": { "additionalProperties": false, "properties": { @@ -16113,6 +16627,12 @@ var SamSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -16155,6 +16675,9 @@ var SamSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest" }, @@ -16342,6 +16865,18 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -18250,6 +18785,9 @@ var SamSchema = `{ "ComputeResources": { "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.ComputeResources" }, + "EksConfiguration": { + "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.EksConfiguration" + }, "ReplaceComputeEnvironment": { "type": "boolean" }, @@ -18393,6 +18931,9 @@ var SamSchema = `{ "ImageIdOverride": { "type": "string" }, + "ImageKubernetesVersion": { + "type": "string" + }, "ImageType": { "type": "string" } @@ -18402,6 +18943,22 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::Batch::ComputeEnvironment.EksConfiguration": { + "additionalProperties": false, + "properties": { + "EksClusterArn": { + "type": "string" + }, + "KubernetesNamespace": { + "type": "string" + } + }, + "required": [ + "EksClusterArn", + "KubernetesNamespace" + ], + "type": "object" + }, "AWS::Batch::ComputeEnvironment.LaunchTemplateSpecification": { "additionalProperties": false, "properties": { @@ -18467,6 +19024,9 @@ var SamSchema = `{ "ContainerProperties": { "$ref": "#/definitions/AWS::Batch::JobDefinition.ContainerProperties" }, + "EksProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksProperties" + }, "JobDefinitionName": { "type": "string" }, @@ -18671,6 +19231,126 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Resources" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.SecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.HostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Secret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Environment": { "additionalProperties": false, "properties": { @@ -18713,6 +19393,15 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::Batch::JobDefinition.HostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.LinuxParameters": { "additionalProperties": false, "properties": { @@ -18826,6 +19515,33 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.ResourceRequirement": { "additionalProperties": false, "properties": { @@ -18838,6 +19554,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::Batch::JobDefinition.Resources": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.RetryStrategy": { "additionalProperties": false, "properties": { @@ -18869,6 +19597,27 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::Batch::JobDefinition.SecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Timeout": { "additionalProperties": false, "properties": { @@ -19525,6 +20274,9 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "BillingEntity": { + "type": "string" + }, "Description": { "type": "string" }, @@ -24731,6 +25483,9 @@ var SamSchema = `{ }, "type": "array" }, + "KmsKeyId": { + "type": "string" + }, "MultiRegionEnabled": { "type": "boolean" }, @@ -25555,7 +26310,6 @@ var SamSchema = `{ } }, "required": [ - "AlarmName", "AlarmRule" ], "type": "object" @@ -41893,6 +42647,9 @@ var SamSchema = `{ "type": "string" } }, + "required": [ + "Version" + ], "type": "object" }, "AWS::EC2::EC2Fleet.InstanceRequirementsRequest": { @@ -41922,6 +42679,12 @@ var SamSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -41964,6 +42727,9 @@ var SamSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest" }, @@ -42018,6 +42784,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -42229,6 +43007,9 @@ var SamSchema = `{ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TransferAddress": { + "type": "string" } }, "type": "object" @@ -44008,6 +44789,12 @@ var SamSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -44050,6 +44837,9 @@ var SamSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.MemoryMiB" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkBandwidthGbps" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkInterfaceCount" }, @@ -44320,6 +45110,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::EC2::LaunchTemplate.NetworkBandwidthGbps": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::LaunchTemplate.NetworkInterface": { "additionalProperties": false, "properties": { @@ -44419,6 +45221,9 @@ var SamSchema = `{ "AvailabilityZone": { "type": "string" }, + "GroupId": { + "type": "string" + }, "GroupName": { "type": "string" }, @@ -44570,12 +45375,14 @@ var SamSchema = `{ }, "LocalGatewayVirtualInterfaceGroupId": { "type": "string" + }, + "NetworkInterfaceId": { + "type": "string" } }, "required": [ "DestinationCidrBlock", - "LocalGatewayRouteTableId", - "LocalGatewayVirtualInterfaceGroupId" + "LocalGatewayRouteTableId" ], "type": "object" }, @@ -44716,6 +45523,9 @@ var SamSchema = `{ "ConnectivityType": { "type": "string" }, + "PrivateIpAddress": { + "type": "string" + }, "SubnetId": { "type": "string" }, @@ -47089,6 +47899,12 @@ var SamSchema = `{ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -47131,6 +47947,9 @@ var SamSchema = `{ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::SpotFleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkInterfaceCountRequest" }, @@ -47230,6 +48049,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::SpotFleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -47410,6 +48241,12 @@ var SamSchema = `{ "SpotPrice": { "type": "string" }, + "TagSpecifications": { + "items": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.SpotFleetTagSpecification" + }, + "type": "array" + }, "TargetCapacity": { "type": "number" }, @@ -51047,6 +51884,9 @@ var SamSchema = `{ }, "type": "array" }, + "ServiceConnectDefaults": { + "$ref": "#/definitions/AWS::ECS::Cluster.ServiceConnectDefaults" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -51148,6 +51988,15 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::ECS::Cluster.ServiceConnectDefaults": { + "additionalProperties": false, + "properties": { + "Namespace": { + "type": "string" + } + }, + "type": "object" + }, "AWS::ECS::ClusterCapacityProviderAssociations": { "additionalProperties": false, "properties": { @@ -51416,6 +52265,9 @@ var SamSchema = `{ "SchedulingStrategy": { "type": "string" }, + "ServiceConnectConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectConfiguration" + }, "ServiceName": { "type": "string" }, @@ -51551,6 +52403,30 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::ECS::Service.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.Secret" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::ECS::Service.NetworkConfiguration": { "additionalProperties": false, "properties": { @@ -51590,6 +52466,85 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::ECS::Service.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectClientAlias": { + "additionalProperties": false, + "properties": { + "DnsName": { + "type": "string" + }, + "Port": { + "type": "number" + } + }, + "required": [ + "Port" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectConfiguration": { + "additionalProperties": false, + "properties": { + "Enabled": { + "type": "boolean" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.LogConfiguration" + }, + "Namespace": { + "type": "string" + }, + "Services": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectService" + }, + "type": "array" + } + }, + "required": [ + "Enabled" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectService": { + "additionalProperties": false, + "properties": { + "ClientAliases": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectClientAlias" + }, + "type": "array" + }, + "DiscoveryName": { + "type": "string" + }, + "IngressPortOverride": { + "type": "number" + }, + "PortName": { + "type": "string" + } + }, + "required": [ + "PortName" + ], + "type": "object" + }, "AWS::ECS::Service.ServiceRegistry": { "additionalProperties": false, "properties": { @@ -52222,12 +53177,18 @@ var SamSchema = `{ "AWS::ECS::TaskDefinition.PortMapping": { "additionalProperties": false, "properties": { + "AppProtocol": { + "type": "string" + }, "ContainerPort": { "type": "number" }, "HostPort": { "type": "number" }, + "Name": { + "type": "string" + }, "Protocol": { "type": "string" } @@ -53141,6 +54102,15 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::EKS::Cluster.ControlPlanePlacement": { + "additionalProperties": false, + "properties": { + "GroupName": { + "type": "string" + } + }, + "type": "object" + }, "AWS::EKS::Cluster.EncryptionConfig": { "additionalProperties": false, "properties": { @@ -53195,6 +54165,9 @@ var SamSchema = `{ "ControlPlaneInstanceType": { "type": "string" }, + "ControlPlanePlacement": { + "$ref": "#/definitions/AWS::EKS::Cluster.ControlPlanePlacement" + }, "OutpostArns": { "items": { "type": "string" @@ -53797,6 +54770,9 @@ var SamSchema = `{ "Name": { "type": "string" }, + "OSReleaseLabel": { + "type": "string" + }, "ReleaseLabel": { "type": "string" }, @@ -55847,12 +56823,18 @@ var SamSchema = `{ "EngineVersion": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "LogDeliveryConfigurations": { "items": { "$ref": "#/definitions/AWS::ElastiCache::CacheCluster.LogDeliveryConfigurationRequest" }, "type": "array" }, + "NetworkType": { + "type": "string" + }, "NotificationTopicArn": { "type": "string" }, @@ -56294,6 +57276,9 @@ var SamSchema = `{ "GlobalReplicationGroupId": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "KmsKeyId": { "type": "string" }, @@ -56306,6 +57291,9 @@ var SamSchema = `{ "MultiAZEnabled": { "type": "boolean" }, + "NetworkType": { + "type": "string" + }, "NodeGroupConfiguration": { "items": { "$ref": "#/definitions/AWS::ElastiCache::ReplicationGroup.NodeGroupConfiguration" @@ -56757,6 +57745,9 @@ var SamSchema = `{ "AccessString": { "type": "string" }, + "AuthenticationMode": { + "type": "object" + }, "Engine": { "type": "string" }, @@ -73177,6 +74168,9 @@ var SamSchema = `{ "Name": { "type": "string" }, + "RecordingReconnectWindowSeconds": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -75599,6 +76593,9 @@ var SamSchema = `{ "DeviceCertificateSharedCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, + "IntermediateCaRevokedForActiveDeviceCertificatesCheck": { + "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" + }, "IotPolicyOverlyPermissiveCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, @@ -76361,9 +77358,6 @@ var SamSchema = `{ "JobArn": { "type": "string" }, - "JobExecutionsRetryConfig": { - "type": "object" - }, "JobExecutionsRolloutConfig": { "type": "object" }, @@ -78179,6 +79173,9 @@ var SamSchema = `{ "AWS::IoT::TopicRule.RepublishAction": { "additionalProperties": false, "properties": { + "Headers": { + "$ref": "#/definitions/AWS::IoT::TopicRule.RepublishActionHeaders" + }, "Qos": { "type": "number" }, @@ -78195,6 +79192,33 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::IoT::TopicRule.RepublishActionHeaders": { + "additionalProperties": false, + "properties": { + "ContentType": { + "type": "string" + }, + "CorrelationData": { + "type": "string" + }, + "MessageExpiry": { + "type": "string" + }, + "PayloadFormatIndicator": { + "type": "string" + }, + "ResponseTopic": { + "type": "string" + }, + "UserProperties": { + "items": { + "$ref": "#/definitions/AWS::IoT::TopicRule.UserProperty" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoT::TopicRule.S3Action": { "additionalProperties": false, "properties": { @@ -78403,6 +79427,22 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::IoT::TopicRule.UserProperty": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, "AWS::IoT::TopicRuleDestination": { "additionalProperties": false, "properties": { @@ -83005,6 +84045,15 @@ var SamSchema = `{ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::ComponentType.PropertyGroup" + } + }, + "type": "object" + }, "Tags": { "additionalProperties": true, "patternProperties": { @@ -83189,6 +84238,21 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::IoTTwinMaker::ComponentType.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::ComponentType.Relationship": { "additionalProperties": false, "properties": { @@ -83321,6 +84385,15 @@ var SamSchema = `{ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.PropertyGroup" + } + }, + "type": "object" + }, "Status": { "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.Status" } @@ -83381,6 +84454,21 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::IoTTwinMaker::Entity.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::Entity.Status": { "additionalProperties": false, "properties": { @@ -104093,6 +105181,9 @@ var SamSchema = `{ "Encryption": { "$ref": "#/definitions/AWS::MediaPackage::OriginEndpoint.HlsEncryption" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "IncludeIframeOnlyStream": { "type": "boolean" }, @@ -104387,6 +105478,22 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration": { + "additionalProperties": false, + "properties": { + "PresetSpeke20Audio": { + "type": "string" + }, + "PresetSpeke20Video": { + "type": "string" + } + }, + "required": [ + "PresetSpeke20Audio", + "PresetSpeke20Video" + ], + "type": "object" + }, "AWS::MediaPackage::PackagingConfiguration.HlsEncryption": { "additionalProperties": false, "properties": { @@ -104441,6 +105548,9 @@ var SamSchema = `{ }, "type": "array" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "SegmentDurationSeconds": { "type": "number" }, @@ -104501,6 +105611,9 @@ var SamSchema = `{ "AWS::MediaPackage::PackagingConfiguration.SpekeKeyProvider": { "additionalProperties": false, "properties": { + "EncryptionContractConfiguration": { + "$ref": "#/definitions/AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration" + }, "RoleArn": { "type": "string" }, @@ -105120,6 +106233,9 @@ var SamSchema = `{ "ClusterName": { "type": "string" }, + "DataTiering": { + "type": "string" + }, "Description": { "type": "string" }, @@ -106266,9 +107382,21 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupReference": { "additionalProperties": false, "properties": { + "Override": { + "$ref": "#/definitions/AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride" + }, "Priority": { "type": "number" }, @@ -110135,7 +111263,7 @@ var SamSchema = `{ }, "type": "object" }, - "AWS::Panorama::ApplicationInstance": { + "AWS::Organizations::Account": { "additionalProperties": false, "properties": { "Condition": { @@ -110170,31 +111298,19 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationInstanceIdToReplace": { - "type": "string" - }, - "DefaultRuntimeContextDevice": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "DeviceId": { + "AccountName": { "type": "string" }, - "ManifestOverridesPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" - }, - "ManifestPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" - }, - "Name": { + "Email": { "type": "string" }, - "RuntimeRoleArn": { - "type": "string" + "ParentIds": { + "items": { + "type": "string" + }, + "type": "array" }, - "StatusFilter": { + "RoleName": { "type": "string" }, "Tags": { @@ -110205,14 +111321,14 @@ var SamSchema = `{ } }, "required": [ - "DefaultRuntimeContextDevice", - "ManifestPayload" + "AccountName", + "Email" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::ApplicationInstance" + "AWS::Organizations::Account" ], "type": "string" }, @@ -110231,25 +111347,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::ApplicationInstance.ManifestPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::Package": { + "AWS::Organizations::OrganizationalUnit": { "additionalProperties": false, "properties": { "Condition": { @@ -110284,7 +111382,10 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "PackageName": { + "Name": { + "type": "string" + }, + "ParentId": { "type": "string" }, "Tags": { @@ -110295,13 +111396,14 @@ var SamSchema = `{ } }, "required": [ - "PackageName" + "Name", + "ParentId" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::Package" + "AWS::Organizations::OrganizationalUnit" ], "type": "string" }, @@ -110320,7 +111422,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Panorama::PackageVersion": { + "AWS::Organizations::Policy": { "additionalProperties": false, "properties": { "Condition": { @@ -110355,35 +111457,41 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "MarkLatest": { - "type": "boolean" - }, - "OwnerAccount": { + "Content": { "type": "string" }, - "PackageId": { + "Description": { "type": "string" }, - "PackageVersion": { + "Name": { "type": "string" }, - "PatchVersion": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" }, - "UpdatedLatestPatchVersion": { + "TargetIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { "type": "string" } }, "required": [ - "PackageId", - "PackageVersion", - "PatchVersion" + "Content", + "Name", + "Type" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::PackageVersion" + "AWS::Organizations::Policy" ], "type": "string" }, @@ -110402,7 +111510,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Personalize::Dataset": { + "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { "Condition": { @@ -110437,33 +111545,49 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "DatasetGroupArn": { + "ApplicationInstanceIdToReplace": { "type": "string" }, - "DatasetImportJob": { - "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + "DefaultRuntimeContextDevice": { + "type": "string" }, - "DatasetType": { + "Description": { "type": "string" }, + "DeviceId": { + "type": "string" + }, + "ManifestOverridesPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" + }, + "ManifestPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" + }, "Name": { "type": "string" }, - "SchemaArn": { + "RuntimeRoleArn": { + "type": "string" + }, + "StatusFilter": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "DatasetGroupArn", - "DatasetType", - "Name", - "SchemaArn" + "DefaultRuntimeContextDevice", + "ManifestPayload" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Dataset" + "AWS::Panorama::ApplicationInstance" ], "type": "string" }, @@ -110482,28 +111606,25 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Personalize::Dataset.DatasetImportJob": { + "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { "additionalProperties": false, "properties": { - "DataSource": { - "type": "object" - }, - "DatasetArn": { - "type": "string" - }, - "DatasetImportJobArn": { - "type": "string" - }, - "JobName": { + "PayloadData": { "type": "string" - }, - "RoleArn": { + } + }, + "type": "object" + }, + "AWS::Panorama::ApplicationInstance.ManifestPayload": { + "additionalProperties": false, + "properties": { + "PayloadData": { "type": "string" } }, "type": "object" }, - "AWS::Personalize::DatasetGroup": { + "AWS::Panorama::Package": { "additionalProperties": false, "properties": { "Condition": { @@ -110538,27 +111659,24 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Domain": { - "type": "string" - }, - "KmsKeyArn": { - "type": "string" - }, - "Name": { + "PackageName": { "type": "string" }, - "RoleArn": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Name" + "PackageName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::DatasetGroup" + "AWS::Panorama::Package" ], "type": "string" }, @@ -110577,7 +111695,28 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Personalize::Schema": { + "AWS::Panorama::Package.StorageLocation": { + "additionalProperties": false, + "properties": { + "BinaryPrefixLocation": { + "type": "string" + }, + "Bucket": { + "type": "string" + }, + "GeneratedPrefixLocation": { + "type": "string" + }, + "ManifestPrefixLocation": { + "type": "string" + }, + "RepoPrefixLocation": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Panorama::PackageVersion": { "additionalProperties": false, "properties": { "Condition": { @@ -110612,25 +111751,35 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Domain": { + "MarkLatest": { + "type": "boolean" + }, + "OwnerAccount": { "type": "string" }, - "Name": { + "PackageId": { "type": "string" }, - "Schema": { + "PackageVersion": { + "type": "string" + }, + "PatchVersion": { + "type": "string" + }, + "UpdatedLatestPatchVersion": { "type": "string" } }, "required": [ - "Name", - "Schema" + "PackageId", + "PackageVersion", + "PatchVersion" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Schema" + "AWS::Panorama::PackageVersion" ], "type": "string" }, @@ -110649,7 +111798,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Personalize::Solution": { + "AWS::Personalize::Dataset": { "additionalProperties": false, "properties": { "Condition": { @@ -110687,34 +111836,30 @@ var SamSchema = `{ "DatasetGroupArn": { "type": "string" }, - "EventType": { + "DatasetImportJob": { + "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + }, + "DatasetType": { "type": "string" }, "Name": { "type": "string" }, - "PerformAutoML": { - "type": "boolean" - }, - "PerformHPO": { - "type": "boolean" - }, - "RecipeArn": { + "SchemaArn": { "type": "string" - }, - "SolutionConfig": { - "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" } }, "required": [ "DatasetGroupArn", - "Name" + "DatasetType", + "Name", + "SchemaArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Solution" + "AWS::Personalize::Dataset" ], "type": "string" }, @@ -110733,40 +111878,28 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Personalize::Solution.SolutionConfig": { + "AWS::Personalize::Dataset.DatasetImportJob": { "additionalProperties": false, "properties": { - "AlgorithmHyperParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, + "DataSource": { "type": "object" }, - "AutoMLConfig": { - "type": "object" + "DatasetArn": { + "type": "string" }, - "EventValueThreshold": { + "DatasetImportJobArn": { "type": "string" }, - "FeatureTransformationParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "JobName": { + "type": "string" }, - "HpoConfig": { - "type": "object" + "RoleArn": { + "type": "string" } }, "type": "object" }, - "AWS::Pinpoint::ADMChannel": { + "AWS::Personalize::DatasetGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -110801,29 +111934,27 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { + "Domain": { "type": "string" }, - "ClientId": { + "KmsKeyArn": { "type": "string" }, - "ClientSecret": { + "Name": { "type": "string" }, - "Enabled": { - "type": "boolean" + "RoleArn": { + "type": "string" } }, "required": [ - "ApplicationId", - "ClientId", - "ClientSecret" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::ADMChannel" + "AWS::Personalize::DatasetGroup" ], "type": "string" }, @@ -110842,7 +111973,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Pinpoint::APNSChannel": { + "AWS::Personalize::Schema": { "additionalProperties": false, "properties": { "Condition": { @@ -110877,42 +112008,25 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { - "type": "string" - }, - "BundleId": { - "type": "string" - }, - "Certificate": { - "type": "string" - }, - "DefaultAuthenticationMethod": { - "type": "string" - }, - "Enabled": { - "type": "boolean" - }, - "PrivateKey": { - "type": "string" - }, - "TeamId": { + "Domain": { "type": "string" }, - "TokenKey": { + "Name": { "type": "string" }, - "TokenKeyId": { + "Schema": { "type": "string" } }, "required": [ - "ApplicationId" + "Name", + "Schema" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::APNSChannel" + "AWS::Personalize::Schema" ], "type": "string" }, @@ -110931,7 +112045,289 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::Pinpoint::APNSSandboxChannel": { + "AWS::Personalize::Solution": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DatasetGroupArn": { + "type": "string" + }, + "EventType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "PerformAutoML": { + "type": "boolean" + }, + "PerformHPO": { + "type": "boolean" + }, + "RecipeArn": { + "type": "string" + }, + "SolutionConfig": { + "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" + } + }, + "required": [ + "DatasetGroupArn", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Personalize::Solution" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Personalize::Solution.SolutionConfig": { + "additionalProperties": false, + "properties": { + "AlgorithmHyperParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "AutoMLConfig": { + "type": "object" + }, + "EventValueThreshold": { + "type": "string" + }, + "FeatureTransformationParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "HpoConfig": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Pinpoint::ADMChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "ClientId": { + "type": "string" + }, + "ClientSecret": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + } + }, + "required": [ + "ApplicationId", + "ClientId", + "ClientSecret" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::ADMChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "BundleId": { + "type": "string" + }, + "Certificate": { + "type": "string" + }, + "DefaultAuthenticationMethod": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "PrivateKey": { + "type": "string" + }, + "TeamId": { + "type": "string" + }, + "TokenKey": { + "type": "string" + }, + "TokenKeyId": { + "type": "string" + } + }, + "required": [ + "ApplicationId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::APNSChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSSandboxChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -115345,6 +116741,9 @@ var SamSchema = `{ }, "CredentialPair": { "$ref": "#/definitions/AWS::QuickSight::DataSource.CredentialPair" + }, + "SecretArn": { + "type": "string" } }, "type": "object" @@ -116508,6 +117907,9 @@ var SamSchema = `{ }, "SecondsUntilAutoPause": { "type": "number" + }, + "TimeoutAction": { + "type": "string" } }, "type": "object" @@ -116559,6 +117961,9 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DBClusterParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -116791,6 +118196,9 @@ var SamSchema = `{ "PubliclyAccessible": { "type": "boolean" }, + "ReplicaMode": { + "type": "string" + }, "SourceDBInstanceIdentifier": { "type": "string" }, @@ -116800,6 +118208,9 @@ var SamSchema = `{ "StorageEncrypted": { "type": "boolean" }, + "StorageThroughput": { + "type": "number" + }, "StorageType": { "type": "string" }, @@ -116922,6 +118333,9 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DBParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -117792,6 +119206,9 @@ var SamSchema = `{ "OptionGroupDescription": { "type": "string" }, + "OptionGroupName": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -117989,6 +119406,12 @@ var SamSchema = `{ }, "type": "array" }, + "MetricDestinations": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDestination" + }, + "type": "array" + }, "SessionSampleRate": { "type": "number" }, @@ -118001,253 +119424,307 @@ var SamSchema = `{ }, "type": "object" }, - "AWS::Redshift::Cluster": { + "AWS::RUM::AppMonitor.MetricDefinition": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "AllowVersionUpgrade": { - "type": "boolean" - }, - "AquaConfigurationStatus": { - "type": "string" - }, - "AutomatedSnapshotRetentionPeriod": { - "type": "number" - }, - "AvailabilityZone": { - "type": "string" - }, - "AvailabilityZoneRelocation": { - "type": "boolean" - }, - "AvailabilityZoneRelocationStatus": { - "type": "string" - }, - "Classic": { - "type": "boolean" - }, - "ClusterIdentifier": { - "type": "string" - }, - "ClusterParameterGroupName": { - "type": "string" - }, - "ClusterSecurityGroups": { - "items": { - "type": "string" - }, - "type": "array" - }, - "ClusterSubnetGroupName": { - "type": "string" - }, - "ClusterType": { - "type": "string" - }, - "ClusterVersion": { - "type": "string" - }, - "DBName": { - "type": "string" - }, - "DeferMaintenance": { - "type": "boolean" - }, - "DeferMaintenanceDuration": { - "type": "number" - }, - "DeferMaintenanceEndTime": { - "type": "string" - }, - "DeferMaintenanceStartTime": { - "type": "string" - }, - "DestinationRegion": { - "type": "string" - }, - "ElasticIp": { - "type": "string" - }, - "Encrypted": { - "type": "boolean" - }, - "EnhancedVpcRouting": { - "type": "boolean" - }, - "HsmClientCertificateIdentifier": { - "type": "string" - }, - "HsmConfigurationIdentifier": { - "type": "string" - }, - "IamRoles": { - "items": { - "type": "string" - }, - "type": "array" - }, - "KmsKeyId": { - "type": "string" - }, - "LoggingProperties": { - "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" - }, - "MaintenanceTrackName": { - "type": "string" - }, - "ManualSnapshotRetentionPeriod": { - "type": "number" - }, - "MasterUserPassword": { - "type": "string" - }, - "MasterUsername": { - "type": "string" - }, - "NodeType": { - "type": "string" - }, - "NumberOfNodes": { - "type": "number" - }, - "OwnerAccount": { - "type": "string" - }, - "Port": { - "type": "number" - }, - "PreferredMaintenanceWindow": { - "type": "string" - }, - "PubliclyAccessible": { - "type": "boolean" - }, - "ResourceAction": { - "type": "string" - }, - "RevisionTarget": { - "type": "string" - }, - "RotateEncryptionKey": { - "type": "boolean" - }, - "SnapshotClusterIdentifier": { - "type": "string" - }, - "SnapshotCopyGrantName": { - "type": "string" - }, - "SnapshotCopyManual": { - "type": "boolean" - }, - "SnapshotCopyRetentionPeriod": { - "type": "number" - }, - "SnapshotIdentifier": { + "DimensionKeys": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "VpcSecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" } }, - "required": [ - "ClusterType", - "DBName", - "MasterUserPassword", - "MasterUsername", - "NodeType" - ], "type": "object" }, - "Type": { - "enum": [ - "AWS::Redshift::Cluster" - ], + "EventPattern": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Name": { + "type": "string" + }, + "UnitLabel": { + "type": "string" + }, + "ValueKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "Name" ], "type": "object" }, - "AWS::Redshift::Cluster.Endpoint": { + "AWS::RUM::AppMonitor.MetricDestination": { "additionalProperties": false, "properties": { - "Address": { + "Destination": { "type": "string" }, - "Port": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Redshift::Cluster.LoggingProperties": { - "additionalProperties": false, - "properties": { - "BucketName": { + "DestinationArn": { "type": "string" }, - "S3KeyPrefix": { + "IamRoleArn": { "type": "string" + }, + "MetricDefinitions": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDefinition" + }, + "type": "array" } }, "required": [ - "BucketName" + "Destination" ], "type": "object" }, - "AWS::Redshift::ClusterParameterGroup": { + "AWS::Redshift::Cluster": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AllowVersionUpgrade": { + "type": "boolean" + }, + "AquaConfigurationStatus": { + "type": "string" + }, + "AutomatedSnapshotRetentionPeriod": { + "type": "number" + }, + "AvailabilityZone": { + "type": "string" + }, + "AvailabilityZoneRelocation": { + "type": "boolean" + }, + "AvailabilityZoneRelocationStatus": { + "type": "string" + }, + "Classic": { + "type": "boolean" + }, + "ClusterIdentifier": { + "type": "string" + }, + "ClusterParameterGroupName": { + "type": "string" + }, + "ClusterSecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ClusterSubnetGroupName": { + "type": "string" + }, + "ClusterType": { + "type": "string" + }, + "ClusterVersion": { + "type": "string" + }, + "DBName": { + "type": "string" + }, + "DeferMaintenance": { + "type": "boolean" + }, + "DeferMaintenanceDuration": { + "type": "number" + }, + "DeferMaintenanceEndTime": { + "type": "string" + }, + "DeferMaintenanceStartTime": { + "type": "string" + }, + "DestinationRegion": { + "type": "string" + }, + "ElasticIp": { + "type": "string" + }, + "Encrypted": { + "type": "boolean" + }, + "EnhancedVpcRouting": { + "type": "boolean" + }, + "HsmClientCertificateIdentifier": { + "type": "string" + }, + "HsmConfigurationIdentifier": { + "type": "string" + }, + "IamRoles": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "LoggingProperties": { + "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" + }, + "MaintenanceTrackName": { + "type": "string" + }, + "ManualSnapshotRetentionPeriod": { + "type": "number" + }, + "MasterUserPassword": { + "type": "string" + }, + "MasterUsername": { + "type": "string" + }, + "NodeType": { + "type": "string" + }, + "NumberOfNodes": { + "type": "number" + }, + "OwnerAccount": { + "type": "string" + }, + "Port": { + "type": "number" + }, + "PreferredMaintenanceWindow": { + "type": "string" + }, + "PubliclyAccessible": { + "type": "boolean" + }, + "ResourceAction": { + "type": "string" + }, + "RevisionTarget": { + "type": "string" + }, + "RotateEncryptionKey": { + "type": "boolean" + }, + "SnapshotClusterIdentifier": { + "type": "string" + }, + "SnapshotCopyGrantName": { + "type": "string" + }, + "SnapshotCopyManual": { + "type": "boolean" + }, + "SnapshotCopyRetentionPeriod": { + "type": "number" + }, + "SnapshotIdentifier": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcSecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ClusterType", + "DBName", + "MasterUserPassword", + "MasterUsername", + "NodeType" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Redshift::Cluster" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Redshift::Cluster.Endpoint": { + "additionalProperties": false, + "properties": { + "Address": { + "type": "string" + }, + "Port": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Redshift::Cluster.LoggingProperties": { + "additionalProperties": false, + "properties": { + "BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + } + }, + "required": [ + "BucketName" + ], + "type": "object" + }, + "AWS::Redshift::ClusterParameterGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -119821,7 +121298,7 @@ var SamSchema = `{ }, "PolygonRegionsOfInterest": { "items": { - "type": "object" + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Polygon" }, "type": "array" }, @@ -119986,6 +121463,21 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::Rekognition::StreamProcessor.Polygon": { + "additionalProperties": false, + "properties": { + "Polygon": { + "items": { + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Point" + }, + "type": "array" + } + }, + "required": [ + "Polygon" + ], + "type": "object" + }, "AWS::Rekognition::StreamProcessor.S3Destination": { "additionalProperties": false, "properties": { @@ -120252,6 +121744,252 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::ResourceExplorer2::DefaultViewAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ViewArn": { + "type": "string" + } + }, + "required": [ + "ViewArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::DefaultViewAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::Index": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::Index" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Filters": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.Filters" + }, + "IncludedProperties": { + "items": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.IncludedProperty" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ViewName": { + "type": "string" + } + }, + "required": [ + "ViewName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::View" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.Filters": { + "additionalProperties": false, + "properties": { + "FilterString": { + "type": "string" + } + }, + "required": [ + "FilterString" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.IncludedProperty": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, "AWS::ResourceGroups::Group": { "additionalProperties": false, "properties": { @@ -125159,8 +126897,17 @@ var SamSchema = `{ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, "BucketLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.BucketLevel" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" } }, "required": [ @@ -125177,6 +126924,24 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::S3::StorageLens.AdvancedCostOptimizationMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::S3::StorageLens.AdvancedDataProtectionMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.AwsOrg": { "additionalProperties": false, "properties": { @@ -125195,6 +126960,15 @@ var SamSchema = `{ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" + }, "PrefixLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.PrefixLevel" } @@ -125243,6 +127017,15 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::S3::StorageLens.DetailedStatusCodesMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.Encryption": { "additionalProperties": false, "properties": { @@ -126042,6 +127825,9 @@ var SamSchema = `{ }, "TrackingOptions": { "$ref": "#/definitions/AWS::SES::ConfigurationSet.TrackingOptions" + }, + "VdmOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.VdmOptions" } }, "type": "object" @@ -126066,6 +127852,18 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::SES::ConfigurationSet.DashboardOptions": { + "additionalProperties": false, + "properties": { + "EngagementMetrics": { + "type": "string" + } + }, + "required": [ + "EngagementMetrics" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.DeliveryOptions": { "additionalProperties": false, "properties": { @@ -126078,6 +127876,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::SES::ConfigurationSet.GuardianOptions": { + "additionalProperties": false, + "properties": { + "OptimizedSharedDelivery": { + "type": "string" + } + }, + "required": [ + "OptimizedSharedDelivery" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.ReputationOptions": { "additionalProperties": false, "properties": { @@ -126117,6 +127927,18 @@ var SamSchema = `{ }, "type": "object" }, + "AWS::SES::ConfigurationSet.VdmOptions": { + "additionalProperties": false, + "properties": { + "DashboardOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.DashboardOptions" + }, + "GuardianOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.GuardianOptions" + } + }, + "type": "object" + }, "AWS::SES::ConfigurationSetEventDestination": { "additionalProperties": false, "properties": { @@ -127064,7 +128886,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::SNS::Subscription": { + "AWS::SES::VdmAttributes": { "additionalProperties": false, "properties": { "Condition": { @@ -127099,43 +128921,18 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "DeliveryPolicy": { - "type": "object" + "DashboardAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.DashboardAttributes" }, - "Endpoint": { - "type": "string" - }, - "FilterPolicy": { - "type": "object" - }, - "Protocol": { - "type": "string" - }, - "RawMessageDelivery": { - "type": "boolean" - }, - "RedrivePolicy": { - "type": "object" - }, - "Region": { - "type": "string" - }, - "SubscriptionRoleArn": { - "type": "string" - }, - "TopicArn": { - "type": "string" + "GuardianAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.GuardianAttributes" } }, - "required": [ - "Protocol", - "TopicArn" - ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::Subscription" + "AWS::SES::VdmAttributes" ], "type": "string" }, @@ -127149,119 +128946,29 @@ var SamSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::SNS::Topic": { + "AWS::SES::VdmAttributes.DashboardAttributes": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ContentBasedDeduplication": { - "type": "boolean" - }, - "DataProtectionPolicy": { - "type": "object" - }, - "DisplayName": { - "type": "string" - }, - "FifoTopic": { - "type": "boolean" - }, - "KmsMasterKeyId": { - "type": "string" - }, - "SignatureVersion": { - "type": "string" - }, - "Subscription": { - "items": { - "$ref": "#/definitions/AWS::SNS::Topic.Subscription" - }, - "type": "array" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TopicName": { - "type": "string" - } - }, - "type": "object" - }, - "Type": { - "enum": [ - "AWS::SNS::Topic" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "EngagementMetrics": { "type": "string" } }, - "required": [ - "Type" - ], "type": "object" }, - "AWS::SNS::Topic.Subscription": { + "AWS::SES::VdmAttributes.GuardianAttributes": { "additionalProperties": false, "properties": { - "Endpoint": { - "type": "string" - }, - "Protocol": { + "OptimizedSharedDelivery": { "type": "string" } }, - "required": [ - "Endpoint", - "Protocol" - ], "type": "object" }, - "AWS::SNS::TopicPolicy": { + "AWS::SNS::Subscription": { "additionalProperties": false, "properties": { "Condition": { @@ -127296,25 +129003,43 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "PolicyDocument": { + "DeliveryPolicy": { "type": "object" }, - "Topics": { - "items": { - "type": "string" - }, - "type": "array" + "Endpoint": { + "type": "string" + }, + "FilterPolicy": { + "type": "object" + }, + "Protocol": { + "type": "string" + }, + "RawMessageDelivery": { + "type": "boolean" + }, + "RedrivePolicy": { + "type": "object" + }, + "Region": { + "type": "string" + }, + "SubscriptionRoleArn": { + "type": "string" + }, + "TopicArn": { + "type": "string" } }, "required": [ - "PolicyDocument", - "Topics" + "Protocol", + "TopicArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::TopicPolicy" + "AWS::SNS::Subscription" ], "type": "string" }, @@ -127333,7 +129058,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::SQS::Queue": { + "AWS::SNS::Topic": { "additionalProperties": false, "properties": { "Condition": { @@ -127371,44 +129096,26 @@ var SamSchema = `{ "ContentBasedDeduplication": { "type": "boolean" }, - "DeduplicationScope": { - "type": "string" - }, - "DelaySeconds": { - "type": "number" - }, - "FifoQueue": { - "type": "boolean" + "DataProtectionPolicy": { + "type": "object" }, - "FifoThroughputLimit": { + "DisplayName": { "type": "string" }, - "KmsDataKeyReusePeriodSeconds": { - "type": "number" + "FifoTopic": { + "type": "boolean" }, "KmsMasterKeyId": { "type": "string" }, - "MaximumMessageSize": { - "type": "number" - }, - "MessageRetentionPeriod": { - "type": "number" - }, - "QueueName": { + "SignatureVersion": { "type": "string" }, - "ReceiveMessageWaitTimeSeconds": { - "type": "number" - }, - "RedriveAllowPolicy": { - "type": "object" - }, - "RedrivePolicy": { - "type": "object" - }, - "SqsManagedSseEnabled": { - "type": "boolean" + "Subscription": { + "items": { + "$ref": "#/definitions/AWS::SNS::Topic.Subscription" + }, + "type": "array" }, "Tags": { "items": { @@ -127416,15 +129123,15 @@ var SamSchema = `{ }, "type": "array" }, - "VisibilityTimeout": { - "type": "number" + "TopicName": { + "type": "string" } }, "type": "object" }, "Type": { "enum": [ - "AWS::SQS::Queue" + "AWS::SNS::Topic" ], "type": "string" }, @@ -127442,7 +129149,204 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::SQS::QueuePolicy": { + "AWS::SNS::Topic.Subscription": { + "additionalProperties": false, + "properties": { + "Endpoint": { + "type": "string" + }, + "Protocol": { + "type": "string" + } + }, + "required": [ + "Endpoint", + "Protocol" + ], + "type": "object" + }, + "AWS::SNS::TopicPolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "PolicyDocument": { + "type": "object" + }, + "Topics": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "PolicyDocument", + "Topics" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SNS::TopicPolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SQS::Queue": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContentBasedDeduplication": { + "type": "boolean" + }, + "DeduplicationScope": { + "type": "string" + }, + "DelaySeconds": { + "type": "number" + }, + "FifoQueue": { + "type": "boolean" + }, + "FifoThroughputLimit": { + "type": "string" + }, + "KmsDataKeyReusePeriodSeconds": { + "type": "number" + }, + "KmsMasterKeyId": { + "type": "string" + }, + "MaximumMessageSize": { + "type": "number" + }, + "MessageRetentionPeriod": { + "type": "number" + }, + "QueueName": { + "type": "string" + }, + "ReceiveMessageWaitTimeSeconds": { + "type": "number" + }, + "RedriveAllowPolicy": { + "type": "object" + }, + "RedrivePolicy": { + "type": "object" + }, + "SqsManagedSseEnabled": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VisibilityTimeout": { + "type": "number" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SQS::Queue" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::SQS::QueuePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128743,7 +130647,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::SSMContacts::Contact": { + "AWS::SSM::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128778,33 +130682,22 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Alias": { - "type": "string" - }, - "DisplayName": { - "type": "string" - }, - "Plan": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" - }, - "type": "array" + "Policy": { + "type": "object" }, - "Type": { + "ResourceArn": { "type": "string" } }, "required": [ - "Alias", - "DisplayName", - "Plan", - "Type" + "Policy", + "ResourceArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SSMContacts::Contact" + "AWS::SSM::ResourcePolicy" ], "type": "string" }, @@ -128823,69 +130716,149 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::SSMContacts::Contact.ChannelTargetInfo": { - "additionalProperties": false, - "properties": { - "ChannelId": { - "type": "string" - }, - "RetryIntervalInMinutes": { - "type": "number" - } - }, - "required": [ - "ChannelId", - "RetryIntervalInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.ContactTargetInfo": { - "additionalProperties": false, - "properties": { - "ContactId": { - "type": "string" - }, - "IsEssential": { - "type": "boolean" - } - }, - "required": [ - "ContactId", - "IsEssential" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Stage": { - "additionalProperties": false, - "properties": { - "DurationInMinutes": { - "type": "number" - }, - "Targets": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" - }, - "type": "array" - } - }, - "required": [ - "DurationInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Targets": { - "additionalProperties": false, - "properties": { - "ChannelTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" - }, - "ContactTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" - } - }, - "type": "object" - }, - "AWS::SSMContacts::ContactChannel": { + "AWS::SSMContacts::Contact": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Alias": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "Plan": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" + }, + "type": "array" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Alias", + "DisplayName", + "Plan", + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SSMContacts::Contact" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ChannelTargetInfo": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "RetryIntervalInMinutes": { + "type": "number" + } + }, + "required": [ + "ChannelId", + "RetryIntervalInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ContactTargetInfo": { + "additionalProperties": false, + "properties": { + "ContactId": { + "type": "string" + }, + "IsEssential": { + "type": "boolean" + } + }, + "required": [ + "ContactId", + "IsEssential" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Stage": { + "additionalProperties": false, + "properties": { + "DurationInMinutes": { + "type": "number" + }, + "Targets": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" + }, + "type": "array" + } + }, + "required": [ + "DurationInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Targets": { + "additionalProperties": false, + "properties": { + "ChannelTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" + }, + "ContactTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" + } + }, + "type": "object" + }, + "AWS::SSMContacts::ContactChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -132790,9 +134763,6 @@ var SamSchema = `{ "SourceAlgorithmSpecification": { "$ref": "#/definitions/AWS::SageMaker::ModelPackage.SourceAlgorithmSpecification" }, - "Tag": { - "$ref": "#/definitions/Tag" - }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -135116,6 +137086,454 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::Scheduler::Schedule": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "EndDate": { + "type": "string" + }, + "FlexibleTimeWindow": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.FlexibleTimeWindow" + }, + "GroupName": { + "type": "string" + }, + "KmsKeyArn": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ScheduleExpression": { + "type": "string" + }, + "ScheduleExpressionTimezone": { + "type": "string" + }, + "StartDate": { + "type": "string" + }, + "State": { + "type": "string" + }, + "Target": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.Target" + } + }, + "required": [ + "FlexibleTimeWindow", + "ScheduleExpression", + "Target" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::Schedule" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.AwsVpcConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + }, + "SecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Subnets" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.CapacityProviderStrategyItem": { + "additionalProperties": false, + "properties": { + "Base": { + "type": "number" + }, + "CapacityProvider": { + "type": "string" + }, + "Weight": { + "type": "number" + } + }, + "required": [ + "CapacityProvider" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.DeadLetterConfig": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.EcsParameters": { + "additionalProperties": false, + "properties": { + "CapacityProviderStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.CapacityProviderStrategyItem" + }, + "type": "array" + }, + "EnableECSManagedTags": { + "type": "boolean" + }, + "EnableExecuteCommand": { + "type": "boolean" + }, + "Group": { + "type": "string" + }, + "LaunchType": { + "type": "string" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.NetworkConfiguration" + }, + "PlacementConstraints": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementConstraint" + }, + "type": "array" + }, + "PlacementStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementStrategy" + }, + "type": "array" + }, + "PlatformVersion": { + "type": "string" + }, + "PropagateTags": { + "type": "string" + }, + "ReferenceId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.TagMap" + }, + "type": "array" + }, + "TaskCount": { + "type": "number" + }, + "TaskDefinitionArn": { + "type": "string" + } + }, + "required": [ + "TaskDefinitionArn" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.EventBridgeParameters": { + "additionalProperties": false, + "properties": { + "DetailType": { + "type": "string" + }, + "Source": { + "type": "string" + } + }, + "required": [ + "DetailType", + "Source" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.FlexibleTimeWindow": { + "additionalProperties": false, + "properties": { + "MaximumWindowInMinutes": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "required": [ + "Mode" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.KinesisParameters": { + "additionalProperties": false, + "properties": { + "PartitionKey": { + "type": "string" + } + }, + "required": [ + "PartitionKey" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AwsvpcConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.AwsVpcConfiguration" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementConstraint": { + "additionalProperties": false, + "properties": { + "Expression": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementStrategy": { + "additionalProperties": false, + "properties": { + "Field": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.RetryPolicy": { + "additionalProperties": false, + "properties": { + "MaximumEventAgeInSeconds": { + "type": "number" + }, + "MaximumRetryAttempts": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameter": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name", + "Value" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameters": { + "additionalProperties": false, + "properties": { + "PipelineParameterList": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameter" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SqsParameters": { + "additionalProperties": false, + "properties": { + "MessageGroupId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.TagMap": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::Scheduler::Schedule.Target": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + }, + "DeadLetterConfig": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.DeadLetterConfig" + }, + "EcsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EcsParameters" + }, + "EventBridgeParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EventBridgeParameters" + }, + "Input": { + "type": "string" + }, + "KinesisParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.KinesisParameters" + }, + "RetryPolicy": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.RetryPolicy" + }, + "RoleArn": { + "type": "string" + }, + "SageMakerPipelineParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameters" + }, + "SqsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SqsParameters" + } + }, + "required": [ + "Arn", + "RoleArn" + ], + "type": "object" + }, + "AWS::Scheduler::ScheduleGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::ScheduleGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, "AWS::SecretsManager::ResourcePolicy": { "additionalProperties": false, "properties": { @@ -140865,18 +143283,107 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AccountAlias": { + "AccountAlias": { + "type": "string" + } + }, + "required": [ + "AccountAlias" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SupportApp::AccountAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SupportApp::SlackChannelConfiguration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "ChannelName": { + "type": "string" + }, + "ChannelRoleArn": { + "type": "string" + }, + "NotifyOnAddCorrespondenceToCase": { + "type": "boolean" + }, + "NotifyOnCaseSeverity": { + "type": "string" + }, + "NotifyOnCreateOrReopenCase": { + "type": "boolean" + }, + "NotifyOnResolveCase": { + "type": "boolean" + }, + "TeamId": { "type": "string" } }, "required": [ - "AccountAlias" + "ChannelId", + "ChannelRoleArn", + "NotifyOnCaseSeverity", + "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::AccountAlias" + "AWS::SupportApp::SlackChannelConfiguration" ], "type": "string" }, @@ -140895,7 +143402,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::SupportApp::SlackChannelConfiguration": { + "AWS::SupportApp::SlackWorkspaceConfiguration": { "additionalProperties": false, "properties": { "Condition": { @@ -140930,42 +143437,21 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ChannelId": { - "type": "string" - }, - "ChannelName": { - "type": "string" - }, - "ChannelRoleArn": { - "type": "string" - }, - "NotifyOnAddCorrespondenceToCase": { - "type": "boolean" - }, - "NotifyOnCaseSeverity": { + "TeamId": { "type": "string" }, - "NotifyOnCreateOrReopenCase": { - "type": "boolean" - }, - "NotifyOnResolveCase": { - "type": "boolean" - }, - "TeamId": { + "VersionId": { "type": "string" } }, "required": [ - "ChannelId", - "ChannelRoleArn", - "NotifyOnCaseSeverity", "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::SlackChannelConfiguration" + "AWS::SupportApp::SlackWorkspaceConfiguration" ], "type": "string" }, @@ -146703,157 +149189,266 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "KnowledgeBaseType": { + "Description": { + "type": "string" + }, + "KnowledgeBaseType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "RenderingConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" + }, + "ServerSideEncryptionConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" + }, + "SourceConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "KnowledgeBaseType", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Wisdom::KnowledgeBase" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrationArn": { + "type": "string" + }, + "ObjectFields": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "AppIntegrationArn", + "ObjectFields" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { + "additionalProperties": false, + "properties": { + "TemplateUri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrations": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectionString": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "ConnectionString" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::WorkSpaces::ConnectionAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "additionalProperties": false, + "properties": { + "AssociatedAccountId": { + "type": "string" + }, + "AssociationStatus": { + "type": "string" + }, + "ConnectionIdentifier": { + "type": "string" + }, + "ResourceId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::Workspace": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "BundleId": { "type": "string" }, - "Name": { + "DirectoryId": { "type": "string" }, - "RenderingConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" - }, - "ServerSideEncryptionConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" - }, - "SourceConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + "RootVolumeEncryptionEnabled": { + "type": "boolean" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - } - }, - "required": [ - "KnowledgeBaseType", - "Name" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Wisdom::KnowledgeBase" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrationArn": { - "type": "string" - }, - "ObjectFields": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "AppIntegrationArn", - "ObjectFields" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { - "additionalProperties": false, - "properties": { - "TemplateUri": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { - "additionalProperties": false, - "properties": { - "KmsKeyId": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrations": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" - } - }, - "type": "object" - }, - "AWS::WorkSpaces::ConnectionAlias": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", + }, + "UserName": { "type": "string" }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ConnectionString": { + "UserVolumeEncryptionEnabled": { + "type": "boolean" + }, + "VolumeEncryptionKey": { "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "WorkspaceProperties": { + "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, "required": [ - "ConnectionString" + "BundleId", + "DirectoryId", + "UserName" ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::ConnectionAlias" + "AWS::WorkSpaces::Workspace" ], "type": "string" }, @@ -146872,25 +149467,28 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "AWS::WorkSpaces::Workspace.WorkspaceProperties": { "additionalProperties": false, "properties": { - "AssociatedAccountId": { + "ComputeTypeName": { "type": "string" }, - "AssociationStatus": { - "type": "string" + "RootVolumeSizeGib": { + "type": "number" }, - "ConnectionIdentifier": { + "RunningMode": { "type": "string" }, - "ResourceId": { - "type": "string" + "RunningModeAutoStopTimeoutInMinutes": { + "type": "number" + }, + "UserVolumeSizeGib": { + "type": "number" } }, "type": "object" }, - "AWS::WorkSpaces::Workspace": { + "AWS::XRay::Group": { "additionalProperties": false, "properties": { "Condition": { @@ -146925,44 +149523,27 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "BundleId": { + "FilterExpression": { "type": "string" }, - "DirectoryId": { + "GroupName": { "type": "string" }, - "RootVolumeEncryptionEnabled": { - "type": "boolean" + "InsightsConfiguration": { + "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" }, "Tags": { "items": { - "$ref": "#/definitions/Tag" + "type": "object" }, "type": "array" - }, - "UserName": { - "type": "string" - }, - "UserVolumeEncryptionEnabled": { - "type": "boolean" - }, - "VolumeEncryptionKey": { - "type": "string" - }, - "WorkspaceProperties": { - "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, - "required": [ - "BundleId", - "DirectoryId", - "UserName" - ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::Workspace" + "AWS::XRay::Group" ], "type": "string" }, @@ -146976,33 +149557,23 @@ var SamSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::WorkSpaces::Workspace.WorkspaceProperties": { + "AWS::XRay::Group.InsightsConfiguration": { "additionalProperties": false, "properties": { - "ComputeTypeName": { - "type": "string" - }, - "RootVolumeSizeGib": { - "type": "number" - }, - "RunningMode": { - "type": "string" - }, - "RunningModeAutoStopTimeoutInMinutes": { - "type": "number" + "InsightsEnabled": { + "type": "boolean" }, - "UserVolumeSizeGib": { - "type": "number" + "NotificationsEnabled": { + "type": "boolean" } }, "type": "object" }, - "AWS::XRay::Group": { + "AWS::XRay::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -147037,27 +149608,25 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "FilterExpression": { - "type": "string" + "BypassPolicyLockoutCheck": { + "type": "boolean" }, - "GroupName": { + "PolicyDocument": { "type": "string" }, - "InsightsConfiguration": { - "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" - }, - "Tags": { - "items": { - "type": "object" - }, - "type": "array" + "PolicyName": { + "type": "string" } }, + "required": [ + "PolicyDocument", + "PolicyName" + ], "type": "object" }, "Type": { "enum": [ - "AWS::XRay::Group" + "AWS::XRay::ResourcePolicy" ], "type": "string" }, @@ -147071,22 +149640,11 @@ var SamSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::XRay::Group.InsightsConfiguration": { - "additionalProperties": false, - "properties": { - "InsightsEnabled": { - "type": "boolean" - }, - "NotificationsEnabled": { - "type": "boolean" - } - }, - "type": "object" - }, "AWS::XRay::SamplingRule": { "additionalProperties": false, "properties": { @@ -147930,6 +150488,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Component" }, + { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form" + }, { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme" }, @@ -148089,6 +150650,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::AppRunner::VpcConnector" }, + { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection" + }, { "$ref": "#/definitions/AWS::AppStream::AppBlock" }, @@ -150018,6 +152582,15 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::OpsWorksCM::Server" }, + { + "$ref": "#/definitions/AWS::Organizations::Account" + }, + { + "$ref": "#/definitions/AWS::Organizations::OrganizationalUnit" + }, + { + "$ref": "#/definitions/AWS::Organizations::Policy" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, @@ -150237,6 +152810,15 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::ResilienceHub::ResiliencyPolicy" }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::DefaultViewAssociation" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::Index" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::View" + }, { "$ref": "#/definitions/AWS::ResourceGroups::Group" }, @@ -150408,6 +152990,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::SES::Template" }, + { + "$ref": "#/definitions/AWS::SES::VdmAttributes" + }, { "$ref": "#/definitions/AWS::SNS::Subscription" }, @@ -150447,6 +153032,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::SSM::ResourceDataSync" }, + { + "$ref": "#/definitions/AWS::SSM::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::SSMContacts::Contact" }, @@ -150543,6 +153131,12 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::SageMaker::Workteam" }, + { + "$ref": "#/definitions/AWS::Scheduler::Schedule" + }, + { + "$ref": "#/definitions/AWS::Scheduler::ScheduleGroup" + }, { "$ref": "#/definitions/AWS::SecretsManager::ResourcePolicy" }, @@ -150672,6 +153266,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::SupportApp::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::SupportApp::SlackWorkspaceConfiguration" + }, { "$ref": "#/definitions/AWS::Synthetics::Canary" }, @@ -150801,6 +153398,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::XRay::Group" }, + { + "$ref": "#/definitions/AWS::XRay::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::XRay::SamplingRule" }, diff --git a/schema/sam.schema.json b/schema/sam.schema.json index 72d95a7180..e54fef87f7 100644 --- a/schema/sam.schema.json +++ b/schema/sam.schema.json @@ -1743,6 +1743,9 @@ "OauthToken": { "type": "string" }, + "Platform": { + "type": "string" + }, "Repository": { "type": "string" }, @@ -1812,6 +1815,9 @@ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -1939,6 +1945,9 @@ }, "type": "array" }, + "Framework": { + "type": "string" + }, "PullRequestEnvironmentName": { "type": "string" }, @@ -2610,7 +2619,7 @@ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme": { + "AWS::AmplifyUIBuilder::Form": { "additionalProperties": false, "properties": { "Condition": { @@ -2645,14 +2654,47 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "Cta": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormCTA" + }, + "DataType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormDataTypeConfig" + }, + "EnvironmentName": { + "type": "string" + }, + "Fields": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldConfig" + } + }, + "type": "object" + }, + "FormActionType": { + "type": "string" + }, "Name": { "type": "string" }, - "Overrides": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "SchemaVersion": { + "type": "string" + }, + "SectionalElements": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.SectionalElement" + } }, - "type": "array" + "type": "object" + }, + "Style": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormStyle" }, "Tags": { "additionalProperties": true, @@ -2662,23 +2704,22 @@ } }, "type": "object" - }, - "Values": { - "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" - }, - "type": "array" } }, "required": [ + "DataType", + "Fields", + "FormActionType", "Name", - "Values" + "SchemaVersion", + "SectionalElements", + "Style" ], "type": "object" }, "Type": { "enum": [ - "AWS::AmplifyUIBuilder::Theme" + "AWS::AmplifyUIBuilder::Form" ], "type": "string" }, @@ -2697,34 +2738,246 @@ ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "AWS::AmplifyUIBuilder::Form.FieldConfig": { "additionalProperties": false, "properties": { - "Children": { + "Excluded": { + "type": "boolean" + }, + "InputType": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldInputConfig" + }, + "Label": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Validations": { "items": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration" }, "type": "array" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldInputConfig": { + "additionalProperties": false, + "properties": { + "DefaultChecked": { + "type": "boolean" + }, + "DefaultCountryCode": { + "type": "string" + }, + "DefaultValue": { + "type": "string" + }, + "DescriptiveText": { + "type": "string" + }, + "MaxValue": { + "type": "number" + }, + "MinValue": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Placeholder": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + }, + "Required": { + "type": "boolean" + }, + "Step": { + "type": "number" + }, + "Type": { + "type": "string" }, "Value": { "type": "string" + }, + "ValueMappings": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMappings" } }, + "required": [ + "Type" + ], "type": "object" }, - "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "AWS::AmplifyUIBuilder::Form.FieldPosition": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FieldValidationConfiguration": { "additionalProperties": false, "properties": { - "Key": { + "NumValues": { + "items": { + "type": "number" + }, + "type": "array" + }, + "StrValues": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { + "type": "string" + }, + "ValidationMessage": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormButton": { + "additionalProperties": false, + "properties": { + "Children": { + "type": "string" + }, + "Excluded": { + "type": "boolean" + }, + "Position": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormCTA": { + "additionalProperties": false, + "properties": { + "Cancel": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Clear": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + }, + "Position": { "type": "string" }, + "Submit": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormButton" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormDataTypeConfig": { + "additionalProperties": false, + "properties": { + "DataSourceType": { + "type": "string" + }, + "DataTypeName": { + "type": "string" + } + }, + "required": [ + "DataSourceType", + "DataTypeName" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormInputValueProperty": { + "additionalProperties": false, + "properties": { "Value": { - "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + "type": "string" } }, "type": "object" }, - "AWS::ApiGateway::Account": { + "AWS::AmplifyUIBuilder::Form.FormStyle": { + "additionalProperties": false, + "properties": { + "HorizontalGap": { + "type": "object" + }, + "OuterPadding": { + "type": "object" + }, + "VerticalGap": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.FormStyleConfig": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.SectionalElement": { + "additionalProperties": false, + "properties": { + "Level": { + "type": "number" + }, + "Orientation": { + "type": "string" + }, + "Position": { + "type": "object" + }, + "Text": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMapping": { + "additionalProperties": false, + "properties": { + "DisplayValue": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.FormInputValueProperty" + } + }, + "required": [ + "Value" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Form.ValueMappings": { + "additionalProperties": false, + "properties": { + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form.ValueMapping" + }, + "type": "array" + } + }, + "required": [ + "Values" + ], + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme": { "additionalProperties": false, "properties": { "Condition": { @@ -2759,15 +3012,40 @@ "Properties": { "additionalProperties": false, "properties": { - "CloudWatchRoleArn": { + "Name": { "type": "string" + }, + "Overrides": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Values": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" } }, + "required": [ + "Name", + "Values" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ApiGateway::Account" + "AWS::AmplifyUIBuilder::Theme" ], "type": "string" }, @@ -2781,11 +3059,100 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::ApiGateway::ApiKey": { + "AWS::AmplifyUIBuilder::Theme.ThemeValue": { + "additionalProperties": false, + "properties": { + "Children": { + "items": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValues" + }, + "type": "array" + }, + "Value": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::AmplifyUIBuilder::Theme.ThemeValues": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme.ThemeValue" + } + }, + "type": "object" + }, + "AWS::ApiGateway::Account": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchRoleArn": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ApiGateway::Account" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ApiGateway::ApiKey": { "additionalProperties": false, "properties": { "Condition": { @@ -3023,9 +3390,6 @@ "DomainName": { "type": "string" }, - "Id": { - "type": "string" - }, "RestApiId": { "type": "string" }, @@ -7151,16 +7515,11 @@ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.CredentialsMap": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.CustomAuthCredentials": { "additionalProperties": false, "properties": { "CredentialsMap": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.CredentialsMap" + "type": "object" }, "CustomAuthenticationType": { "type": "string" @@ -7202,7 +7561,7 @@ "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.OAuth2Properties" }, "ProfileProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.ProfileProperties" + "type": "object" } }, "type": "object" @@ -7385,7 +7744,7 @@ "type": "string" }, "TokenUrlCustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties" + "type": "object" } }, "type": "object" @@ -7408,11 +7767,6 @@ }, "type": "object" }, - "AWS::AppFlow::ConnectorProfile.ProfileProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.RedshiftConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7643,11 +7997,6 @@ ], "type": "object" }, - "AWS::AppFlow::ConnectorProfile.TokenUrlCustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::ConnectorProfile.TrendmicroConnectorProfileCredentials": { "additionalProperties": false, "properties": { @@ -7900,7 +8249,7 @@ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7927,7 +8276,7 @@ "additionalProperties": false, "properties": { "CustomProperties": { - "$ref": "#/definitions/AWS::AppFlow::Flow.CustomProperties" + "type": "object" }, "EntityName": { "type": "string" @@ -7938,11 +8287,6 @@ ], "type": "object" }, - "AWS::AppFlow::Flow.CustomProperties": { - "additionalProperties": false, - "properties": {}, - "type": "object" - }, "AWS::AppFlow::Flow.DatadogSourceProperties": { "additionalProperties": false, "properties": { @@ -11863,6 +12207,18 @@ ], "type": "object" }, + "AWS::AppRunner::Service.IngressConfiguration": { + "additionalProperties": false, + "properties": { + "IsPubliclyAccessible": { + "type": "boolean" + } + }, + "required": [ + "IsPubliclyAccessible" + ], + "type": "object" + }, "AWS::AppRunner::Service.InstanceConfiguration": { "additionalProperties": false, "properties": { @@ -11895,11 +12251,11 @@ "properties": { "EgressConfiguration": { "$ref": "#/definitions/AWS::AppRunner::Service.EgressConfiguration" + }, + "IngressConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::Service.IngressConfiguration" } }, - "required": [ - "EgressConfiguration" - ], "type": "object" }, "AWS::AppRunner::Service.ServiceObservabilityConfiguration": { @@ -12034,6 +12390,100 @@ ], "type": "object" }, + "AWS::AppRunner::VpcIngressConnection": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IngressVpcConfiguration": { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration" + }, + "ServiceArn": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcIngressConnectionName": { + "type": "string" + } + }, + "required": [ + "IngressVpcConfiguration", + "ServiceArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::AppRunner::VpcIngressConnection" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::AppRunner::VpcIngressConnection.IngressVpcConfiguration": { + "additionalProperties": false, + "properties": { + "VpcEndpointId": { + "type": "string" + }, + "VpcId": { + "type": "string" + } + }, + "required": [ + "VpcEndpointId", + "VpcId" + ], + "type": "object" + }, "AWS::AppStream::AppBlock": { "additionalProperties": false, "properties": { @@ -12466,6 +12916,9 @@ "Properties": { "additionalProperties": false, "properties": { + "CertificateBasedAuthProperties": { + "$ref": "#/definitions/AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties" + }, "DirectoryName": { "type": "string" }, @@ -12507,6 +12960,18 @@ ], "type": "object" }, + "AWS::AppStream::DirectoryConfig.CertificateBasedAuthProperties": { + "additionalProperties": false, + "properties": { + "CertificateAuthorityArn": { + "type": "string" + }, + "Status": { + "type": "string" + } + }, + "type": "object" + }, "AWS::AppStream::DirectoryConfig.ServiceAccountCredentials": { "additionalProperties": false, "properties": { @@ -13989,6 +14454,12 @@ "ApiId": { "type": "string" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14016,6 +14487,9 @@ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::FunctionConfiguration.SyncConfig" } @@ -14023,7 +14497,6 @@ "required": [ "ApiId", "DataSourceName", - "FunctionVersion", "Name" ], "type": "object" @@ -14049,6 +14522,22 @@ ], "type": "object" }, + "AWS::AppSync::FunctionConfiguration.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::FunctionConfiguration.LambdaConflictHandlerConfig": { "additionalProperties": false, "properties": { @@ -14386,6 +14875,12 @@ "CachingConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.CachingConfig" }, + "Code": { + "type": "string" + }, + "CodeS3Location": { + "type": "string" + }, "DataSourceName": { "type": "string" }, @@ -14413,6 +14908,9 @@ "ResponseMappingTemplateS3Location": { "type": "string" }, + "Runtime": { + "$ref": "#/definitions/AWS::AppSync::Resolver.AppSyncRuntime" + }, "SyncConfig": { "$ref": "#/definitions/AWS::AppSync::Resolver.SyncConfig" }, @@ -14448,6 +14946,22 @@ ], "type": "object" }, + "AWS::AppSync::Resolver.AppSyncRuntime": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "RuntimeVersion": { + "type": "string" + } + }, + "required": [ + "Name", + "RuntimeVersion" + ], + "type": "object" + }, "AWS::AppSync::Resolver.CachingConfig": { "additionalProperties": false, "properties": { @@ -16108,6 +16622,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -16150,6 +16670,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest" }, @@ -16337,6 +16860,18 @@ ], "type": "object" }, + "AWS::AutoScaling::AutoScalingGroup.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::AutoScaling::AutoScalingGroup.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -18245,6 +18780,9 @@ "ComputeResources": { "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.ComputeResources" }, + "EksConfiguration": { + "$ref": "#/definitions/AWS::Batch::ComputeEnvironment.EksConfiguration" + }, "ReplaceComputeEnvironment": { "type": "boolean" }, @@ -18388,6 +18926,9 @@ "ImageIdOverride": { "type": "string" }, + "ImageKubernetesVersion": { + "type": "string" + }, "ImageType": { "type": "string" } @@ -18397,6 +18938,22 @@ ], "type": "object" }, + "AWS::Batch::ComputeEnvironment.EksConfiguration": { + "additionalProperties": false, + "properties": { + "EksClusterArn": { + "type": "string" + }, + "KubernetesNamespace": { + "type": "string" + } + }, + "required": [ + "EksClusterArn", + "KubernetesNamespace" + ], + "type": "object" + }, "AWS::Batch::ComputeEnvironment.LaunchTemplateSpecification": { "additionalProperties": false, "properties": { @@ -18462,6 +19019,9 @@ "ContainerProperties": { "$ref": "#/definitions/AWS::Batch::JobDefinition.ContainerProperties" }, + "EksProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksProperties" + }, "JobDefinitionName": { "type": "string" }, @@ -18666,6 +19226,126 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.EksContainer": { + "additionalProperties": false, + "properties": { + "Args": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Command": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Env": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerEnvironmentVariable" + }, + "type": "array" + }, + "Image": { + "type": "string" + }, + "ImagePullPolicy": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Resources": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Resources" + }, + "SecurityContext": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.SecurityContext" + }, + "VolumeMounts": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainerVolumeMount" + }, + "type": "array" + } + }, + "required": [ + "Image" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerEnvironmentVariable": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EksContainerVolumeMount": { + "additionalProperties": false, + "properties": { + "MountPath": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ReadOnly": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksProperties": { + "additionalProperties": false, + "properties": { + "PodProperties": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.PodProperties" + } + }, + "type": "object" + }, + "AWS::Batch::JobDefinition.EksVolume": { + "additionalProperties": false, + "properties": { + "EmptyDir": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EmptyDir" + }, + "HostPath": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.HostPath" + }, + "Name": { + "type": "string" + }, + "Secret": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.Secret" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "AWS::Batch::JobDefinition.EmptyDir": { + "additionalProperties": false, + "properties": { + "Medium": { + "type": "string" + }, + "SizeLimit": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Environment": { "additionalProperties": false, "properties": { @@ -18708,6 +19388,15 @@ }, "type": "object" }, + "AWS::Batch::JobDefinition.HostPath": { + "additionalProperties": false, + "properties": { + "Path": { + "type": "string" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.LinuxParameters": { "additionalProperties": false, "properties": { @@ -18821,6 +19510,33 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.PodProperties": { + "additionalProperties": false, + "properties": { + "Containers": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksContainer" + }, + "type": "array" + }, + "DnsPolicy": { + "type": "string" + }, + "HostNetwork": { + "type": "boolean" + }, + "ServiceAccountName": { + "type": "string" + }, + "Volumes": { + "items": { + "$ref": "#/definitions/AWS::Batch::JobDefinition.EksVolume" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.ResourceRequirement": { "additionalProperties": false, "properties": { @@ -18833,6 +19549,18 @@ }, "type": "object" }, + "AWS::Batch::JobDefinition.Resources": { + "additionalProperties": false, + "properties": { + "Limits": { + "type": "object" + }, + "Requests": { + "type": "object" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.RetryStrategy": { "additionalProperties": false, "properties": { @@ -18864,6 +19592,27 @@ ], "type": "object" }, + "AWS::Batch::JobDefinition.SecurityContext": { + "additionalProperties": false, + "properties": { + "Privileged": { + "type": "boolean" + }, + "ReadOnlyRootFilesystem": { + "type": "boolean" + }, + "RunAsGroup": { + "type": "number" + }, + "RunAsNonRoot": { + "type": "boolean" + }, + "RunAsUser": { + "type": "number" + } + }, + "type": "object" + }, "AWS::Batch::JobDefinition.Timeout": { "additionalProperties": false, "properties": { @@ -19520,6 +20269,9 @@ "Properties": { "additionalProperties": false, "properties": { + "BillingEntity": { + "type": "string" + }, "Description": { "type": "string" }, @@ -24726,6 +25478,9 @@ }, "type": "array" }, + "KmsKeyId": { + "type": "string" + }, "MultiRegionEnabled": { "type": "boolean" }, @@ -25550,7 +26305,6 @@ } }, "required": [ - "AlarmName", "AlarmRule" ], "type": "object" @@ -41888,6 +42642,9 @@ "type": "string" } }, + "required": [ + "Version" + ], "type": "object" }, "AWS::EC2::EC2Fleet.InstanceRequirementsRequest": { @@ -41917,6 +42674,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -41959,6 +42722,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest" }, @@ -42013,6 +42779,18 @@ }, "type": "object" }, + "AWS::EC2::EC2Fleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::EC2Fleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -42224,6 +43002,9 @@ "$ref": "#/definitions/Tag" }, "type": "array" + }, + "TransferAddress": { + "type": "string" } }, "type": "object" @@ -44003,6 +44784,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -44045,6 +44832,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.MemoryMiB" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkBandwidthGbps" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::LaunchTemplate.NetworkInterfaceCount" }, @@ -44315,6 +45105,18 @@ }, "type": "object" }, + "AWS::EC2::LaunchTemplate.NetworkBandwidthGbps": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::LaunchTemplate.NetworkInterface": { "additionalProperties": false, "properties": { @@ -44414,6 +45216,9 @@ "AvailabilityZone": { "type": "string" }, + "GroupId": { + "type": "string" + }, "GroupName": { "type": "string" }, @@ -44565,12 +45370,14 @@ }, "LocalGatewayVirtualInterfaceGroupId": { "type": "string" + }, + "NetworkInterfaceId": { + "type": "string" } }, "required": [ "DestinationCidrBlock", - "LocalGatewayRouteTableId", - "LocalGatewayVirtualInterfaceGroupId" + "LocalGatewayRouteTableId" ], "type": "object" }, @@ -44711,6 +45518,9 @@ "ConnectivityType": { "type": "string" }, + "PrivateIpAddress": { + "type": "string" + }, "SubnetId": { "type": "string" }, @@ -47084,6 +47894,12 @@ }, "type": "array" }, + "AllowedInstanceTypes": { + "items": { + "type": "string" + }, + "type": "array" + }, "BareMetal": { "type": "string" }, @@ -47126,6 +47942,9 @@ "MemoryMiB": { "$ref": "#/definitions/AWS::EC2::SpotFleet.MemoryMiBRequest" }, + "NetworkBandwidthGbps": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest" + }, "NetworkInterfaceCount": { "$ref": "#/definitions/AWS::EC2::SpotFleet.NetworkInterfaceCountRequest" }, @@ -47225,6 +48044,18 @@ }, "type": "object" }, + "AWS::EC2::SpotFleet.NetworkBandwidthGbpsRequest": { + "additionalProperties": false, + "properties": { + "Max": { + "type": "number" + }, + "Min": { + "type": "number" + } + }, + "type": "object" + }, "AWS::EC2::SpotFleet.NetworkInterfaceCountRequest": { "additionalProperties": false, "properties": { @@ -47405,6 +48236,12 @@ "SpotPrice": { "type": "string" }, + "TagSpecifications": { + "items": { + "$ref": "#/definitions/AWS::EC2::SpotFleet.SpotFleetTagSpecification" + }, + "type": "array" + }, "TargetCapacity": { "type": "number" }, @@ -51042,6 +51879,9 @@ }, "type": "array" }, + "ServiceConnectDefaults": { + "$ref": "#/definitions/AWS::ECS::Cluster.ServiceConnectDefaults" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -51143,6 +51983,15 @@ }, "type": "object" }, + "AWS::ECS::Cluster.ServiceConnectDefaults": { + "additionalProperties": false, + "properties": { + "Namespace": { + "type": "string" + } + }, + "type": "object" + }, "AWS::ECS::ClusterCapacityProviderAssociations": { "additionalProperties": false, "properties": { @@ -51411,6 +52260,9 @@ "SchedulingStrategy": { "type": "string" }, + "ServiceConnectConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectConfiguration" + }, "ServiceName": { "type": "string" }, @@ -51546,6 +52398,30 @@ }, "type": "object" }, + "AWS::ECS::Service.LogConfiguration": { + "additionalProperties": false, + "properties": { + "LogDriver": { + "type": "string" + }, + "Options": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "SecretOptions": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.Secret" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::ECS::Service.NetworkConfiguration": { "additionalProperties": false, "properties": { @@ -51585,6 +52461,85 @@ ], "type": "object" }, + "AWS::ECS::Service.Secret": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "ValueFrom": { + "type": "string" + } + }, + "required": [ + "Name", + "ValueFrom" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectClientAlias": { + "additionalProperties": false, + "properties": { + "DnsName": { + "type": "string" + }, + "Port": { + "type": "number" + } + }, + "required": [ + "Port" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectConfiguration": { + "additionalProperties": false, + "properties": { + "Enabled": { + "type": "boolean" + }, + "LogConfiguration": { + "$ref": "#/definitions/AWS::ECS::Service.LogConfiguration" + }, + "Namespace": { + "type": "string" + }, + "Services": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectService" + }, + "type": "array" + } + }, + "required": [ + "Enabled" + ], + "type": "object" + }, + "AWS::ECS::Service.ServiceConnectService": { + "additionalProperties": false, + "properties": { + "ClientAliases": { + "items": { + "$ref": "#/definitions/AWS::ECS::Service.ServiceConnectClientAlias" + }, + "type": "array" + }, + "DiscoveryName": { + "type": "string" + }, + "IngressPortOverride": { + "type": "number" + }, + "PortName": { + "type": "string" + } + }, + "required": [ + "PortName" + ], + "type": "object" + }, "AWS::ECS::Service.ServiceRegistry": { "additionalProperties": false, "properties": { @@ -52217,12 +53172,18 @@ "AWS::ECS::TaskDefinition.PortMapping": { "additionalProperties": false, "properties": { + "AppProtocol": { + "type": "string" + }, "ContainerPort": { "type": "number" }, "HostPort": { "type": "number" }, + "Name": { + "type": "string" + }, "Protocol": { "type": "string" } @@ -53136,6 +54097,15 @@ }, "type": "object" }, + "AWS::EKS::Cluster.ControlPlanePlacement": { + "additionalProperties": false, + "properties": { + "GroupName": { + "type": "string" + } + }, + "type": "object" + }, "AWS::EKS::Cluster.EncryptionConfig": { "additionalProperties": false, "properties": { @@ -53190,6 +54160,9 @@ "ControlPlaneInstanceType": { "type": "string" }, + "ControlPlanePlacement": { + "$ref": "#/definitions/AWS::EKS::Cluster.ControlPlanePlacement" + }, "OutpostArns": { "items": { "type": "string" @@ -53792,6 +54765,9 @@ "Name": { "type": "string" }, + "OSReleaseLabel": { + "type": "string" + }, "ReleaseLabel": { "type": "string" }, @@ -55842,12 +56818,18 @@ "EngineVersion": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "LogDeliveryConfigurations": { "items": { "$ref": "#/definitions/AWS::ElastiCache::CacheCluster.LogDeliveryConfigurationRequest" }, "type": "array" }, + "NetworkType": { + "type": "string" + }, "NotificationTopicArn": { "type": "string" }, @@ -56289,6 +57271,9 @@ "GlobalReplicationGroupId": { "type": "string" }, + "IpDiscovery": { + "type": "string" + }, "KmsKeyId": { "type": "string" }, @@ -56301,6 +57286,9 @@ "MultiAZEnabled": { "type": "boolean" }, + "NetworkType": { + "type": "string" + }, "NodeGroupConfiguration": { "items": { "$ref": "#/definitions/AWS::ElastiCache::ReplicationGroup.NodeGroupConfiguration" @@ -56752,6 +57740,9 @@ "AccessString": { "type": "string" }, + "AuthenticationMode": { + "type": "object" + }, "Engine": { "type": "string" }, @@ -73172,6 +74163,9 @@ "Name": { "type": "string" }, + "RecordingReconnectWindowSeconds": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -75594,6 +76588,9 @@ "DeviceCertificateSharedCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, + "IntermediateCaRevokedForActiveDeviceCertificatesCheck": { + "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" + }, "IotPolicyOverlyPermissiveCheck": { "$ref": "#/definitions/AWS::IoT::AccountAuditConfiguration.AuditCheckConfiguration" }, @@ -76356,9 +77353,6 @@ "JobArn": { "type": "string" }, - "JobExecutionsRetryConfig": { - "type": "object" - }, "JobExecutionsRolloutConfig": { "type": "object" }, @@ -78174,6 +79168,9 @@ "AWS::IoT::TopicRule.RepublishAction": { "additionalProperties": false, "properties": { + "Headers": { + "$ref": "#/definitions/AWS::IoT::TopicRule.RepublishActionHeaders" + }, "Qos": { "type": "number" }, @@ -78190,6 +79187,33 @@ ], "type": "object" }, + "AWS::IoT::TopicRule.RepublishActionHeaders": { + "additionalProperties": false, + "properties": { + "ContentType": { + "type": "string" + }, + "CorrelationData": { + "type": "string" + }, + "MessageExpiry": { + "type": "string" + }, + "PayloadFormatIndicator": { + "type": "string" + }, + "ResponseTopic": { + "type": "string" + }, + "UserProperties": { + "items": { + "$ref": "#/definitions/AWS::IoT::TopicRule.UserProperty" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoT::TopicRule.S3Action": { "additionalProperties": false, "properties": { @@ -78398,6 +79422,22 @@ ], "type": "object" }, + "AWS::IoT::TopicRule.UserProperty": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, "AWS::IoT::TopicRuleDestination": { "additionalProperties": false, "properties": { @@ -83000,6 +84040,15 @@ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::ComponentType.PropertyGroup" + } + }, + "type": "object" + }, "Tags": { "additionalProperties": true, "patternProperties": { @@ -83184,6 +84233,21 @@ }, "type": "object" }, + "AWS::IoTTwinMaker::ComponentType.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::ComponentType.Relationship": { "additionalProperties": false, "properties": { @@ -83316,6 +84380,15 @@ }, "type": "object" }, + "PropertyGroups": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.PropertyGroup" + } + }, + "type": "object" + }, "Status": { "$ref": "#/definitions/AWS::IoTTwinMaker::Entity.Status" } @@ -83376,6 +84449,21 @@ }, "type": "object" }, + "AWS::IoTTwinMaker::Entity.PropertyGroup": { + "additionalProperties": false, + "properties": { + "GroupType": { + "type": "string" + }, + "PropertyNames": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "type": "object" + }, "AWS::IoTTwinMaker::Entity.Status": { "additionalProperties": false, "properties": { @@ -104088,6 +105176,9 @@ "Encryption": { "$ref": "#/definitions/AWS::MediaPackage::OriginEndpoint.HlsEncryption" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "IncludeIframeOnlyStream": { "type": "boolean" }, @@ -104382,6 +105473,22 @@ ], "type": "object" }, + "AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration": { + "additionalProperties": false, + "properties": { + "PresetSpeke20Audio": { + "type": "string" + }, + "PresetSpeke20Video": { + "type": "string" + } + }, + "required": [ + "PresetSpeke20Audio", + "PresetSpeke20Video" + ], + "type": "object" + }, "AWS::MediaPackage::PackagingConfiguration.HlsEncryption": { "additionalProperties": false, "properties": { @@ -104436,6 +105543,9 @@ }, "type": "array" }, + "IncludeDvbSubtitles": { + "type": "boolean" + }, "SegmentDurationSeconds": { "type": "number" }, @@ -104496,6 +105606,9 @@ "AWS::MediaPackage::PackagingConfiguration.SpekeKeyProvider": { "additionalProperties": false, "properties": { + "EncryptionContractConfiguration": { + "$ref": "#/definitions/AWS::MediaPackage::PackagingConfiguration.EncryptionContractConfiguration" + }, "RoleArn": { "type": "string" }, @@ -105115,6 +106228,9 @@ "ClusterName": { "type": "string" }, + "DataTiering": { + "type": "string" + }, "Description": { "type": "string" }, @@ -106261,9 +107377,21 @@ }, "type": "object" }, + "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride": { + "additionalProperties": false, + "properties": { + "Action": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupReference": { "additionalProperties": false, "properties": { + "Override": { + "$ref": "#/definitions/AWS::NetworkFirewall::FirewallPolicy.StatefulRuleGroupOverride" + }, "Priority": { "type": "number" }, @@ -110130,7 +111258,7 @@ }, "type": "object" }, - "AWS::Panorama::ApplicationInstance": { + "AWS::Organizations::Account": { "additionalProperties": false, "properties": { "Condition": { @@ -110165,31 +111293,19 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationInstanceIdToReplace": { - "type": "string" - }, - "DefaultRuntimeContextDevice": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "DeviceId": { + "AccountName": { "type": "string" }, - "ManifestOverridesPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" - }, - "ManifestPayload": { - "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" - }, - "Name": { + "Email": { "type": "string" }, - "RuntimeRoleArn": { - "type": "string" + "ParentIds": { + "items": { + "type": "string" + }, + "type": "array" }, - "StatusFilter": { + "RoleName": { "type": "string" }, "Tags": { @@ -110200,14 +111316,14 @@ } }, "required": [ - "DefaultRuntimeContextDevice", - "ManifestPayload" + "AccountName", + "Email" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::ApplicationInstance" + "AWS::Organizations::Account" ], "type": "string" }, @@ -110226,25 +111342,7 @@ ], "type": "object" }, - "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::ApplicationInstance.ManifestPayload": { - "additionalProperties": false, - "properties": { - "PayloadData": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Panorama::Package": { + "AWS::Organizations::OrganizationalUnit": { "additionalProperties": false, "properties": { "Condition": { @@ -110279,7 +111377,10 @@ "Properties": { "additionalProperties": false, "properties": { - "PackageName": { + "Name": { + "type": "string" + }, + "ParentId": { "type": "string" }, "Tags": { @@ -110290,13 +111391,14 @@ } }, "required": [ - "PackageName" + "Name", + "ParentId" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::Package" + "AWS::Organizations::OrganizationalUnit" ], "type": "string" }, @@ -110315,7 +111417,7 @@ ], "type": "object" }, - "AWS::Panorama::PackageVersion": { + "AWS::Organizations::Policy": { "additionalProperties": false, "properties": { "Condition": { @@ -110350,35 +111452,41 @@ "Properties": { "additionalProperties": false, "properties": { - "MarkLatest": { - "type": "boolean" - }, - "OwnerAccount": { + "Content": { "type": "string" }, - "PackageId": { + "Description": { "type": "string" }, - "PackageVersion": { + "Name": { "type": "string" }, - "PatchVersion": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" }, - "UpdatedLatestPatchVersion": { + "TargetIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Type": { "type": "string" } }, "required": [ - "PackageId", - "PackageVersion", - "PatchVersion" + "Content", + "Name", + "Type" ], "type": "object" }, "Type": { "enum": [ - "AWS::Panorama::PackageVersion" + "AWS::Organizations::Policy" ], "type": "string" }, @@ -110397,7 +111505,7 @@ ], "type": "object" }, - "AWS::Personalize::Dataset": { + "AWS::Panorama::ApplicationInstance": { "additionalProperties": false, "properties": { "Condition": { @@ -110432,33 +111540,49 @@ "Properties": { "additionalProperties": false, "properties": { - "DatasetGroupArn": { + "ApplicationInstanceIdToReplace": { "type": "string" }, - "DatasetImportJob": { - "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + "DefaultRuntimeContextDevice": { + "type": "string" }, - "DatasetType": { + "Description": { "type": "string" }, + "DeviceId": { + "type": "string" + }, + "ManifestOverridesPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestOverridesPayload" + }, + "ManifestPayload": { + "$ref": "#/definitions/AWS::Panorama::ApplicationInstance.ManifestPayload" + }, "Name": { "type": "string" }, - "SchemaArn": { + "RuntimeRoleArn": { + "type": "string" + }, + "StatusFilter": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "DatasetGroupArn", - "DatasetType", - "Name", - "SchemaArn" + "DefaultRuntimeContextDevice", + "ManifestPayload" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Dataset" + "AWS::Panorama::ApplicationInstance" ], "type": "string" }, @@ -110477,28 +111601,25 @@ ], "type": "object" }, - "AWS::Personalize::Dataset.DatasetImportJob": { + "AWS::Panorama::ApplicationInstance.ManifestOverridesPayload": { "additionalProperties": false, "properties": { - "DataSource": { - "type": "object" - }, - "DatasetArn": { - "type": "string" - }, - "DatasetImportJobArn": { - "type": "string" - }, - "JobName": { + "PayloadData": { "type": "string" - }, - "RoleArn": { + } + }, + "type": "object" + }, + "AWS::Panorama::ApplicationInstance.ManifestPayload": { + "additionalProperties": false, + "properties": { + "PayloadData": { "type": "string" } }, "type": "object" }, - "AWS::Personalize::DatasetGroup": { + "AWS::Panorama::Package": { "additionalProperties": false, "properties": { "Condition": { @@ -110533,27 +111654,24 @@ "Properties": { "additionalProperties": false, "properties": { - "Domain": { - "type": "string" - }, - "KmsKeyArn": { - "type": "string" - }, - "Name": { + "PackageName": { "type": "string" }, - "RoleArn": { - "type": "string" + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Name" + "PackageName" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::DatasetGroup" + "AWS::Panorama::Package" ], "type": "string" }, @@ -110572,7 +111690,28 @@ ], "type": "object" }, - "AWS::Personalize::Schema": { + "AWS::Panorama::Package.StorageLocation": { + "additionalProperties": false, + "properties": { + "BinaryPrefixLocation": { + "type": "string" + }, + "Bucket": { + "type": "string" + }, + "GeneratedPrefixLocation": { + "type": "string" + }, + "ManifestPrefixLocation": { + "type": "string" + }, + "RepoPrefixLocation": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Panorama::PackageVersion": { "additionalProperties": false, "properties": { "Condition": { @@ -110607,25 +111746,35 @@ "Properties": { "additionalProperties": false, "properties": { - "Domain": { + "MarkLatest": { + "type": "boolean" + }, + "OwnerAccount": { "type": "string" }, - "Name": { + "PackageId": { "type": "string" }, - "Schema": { + "PackageVersion": { + "type": "string" + }, + "PatchVersion": { + "type": "string" + }, + "UpdatedLatestPatchVersion": { "type": "string" } }, "required": [ - "Name", - "Schema" + "PackageId", + "PackageVersion", + "PatchVersion" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Schema" + "AWS::Panorama::PackageVersion" ], "type": "string" }, @@ -110644,7 +111793,7 @@ ], "type": "object" }, - "AWS::Personalize::Solution": { + "AWS::Personalize::Dataset": { "additionalProperties": false, "properties": { "Condition": { @@ -110682,34 +111831,30 @@ "DatasetGroupArn": { "type": "string" }, - "EventType": { + "DatasetImportJob": { + "$ref": "#/definitions/AWS::Personalize::Dataset.DatasetImportJob" + }, + "DatasetType": { "type": "string" }, "Name": { "type": "string" }, - "PerformAutoML": { - "type": "boolean" - }, - "PerformHPO": { - "type": "boolean" - }, - "RecipeArn": { + "SchemaArn": { "type": "string" - }, - "SolutionConfig": { - "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" } }, "required": [ "DatasetGroupArn", - "Name" + "DatasetType", + "Name", + "SchemaArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::Personalize::Solution" + "AWS::Personalize::Dataset" ], "type": "string" }, @@ -110728,40 +111873,28 @@ ], "type": "object" }, - "AWS::Personalize::Solution.SolutionConfig": { + "AWS::Personalize::Dataset.DatasetImportJob": { "additionalProperties": false, "properties": { - "AlgorithmHyperParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, + "DataSource": { "type": "object" }, - "AutoMLConfig": { - "type": "object" + "DatasetArn": { + "type": "string" }, - "EventValueThreshold": { + "DatasetImportJobArn": { "type": "string" }, - "FeatureTransformationParameters": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "JobName": { + "type": "string" }, - "HpoConfig": { - "type": "object" + "RoleArn": { + "type": "string" } }, "type": "object" }, - "AWS::Pinpoint::ADMChannel": { + "AWS::Personalize::DatasetGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -110796,29 +111929,27 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { + "Domain": { "type": "string" }, - "ClientId": { + "KmsKeyArn": { "type": "string" }, - "ClientSecret": { + "Name": { "type": "string" }, - "Enabled": { - "type": "boolean" + "RoleArn": { + "type": "string" } }, "required": [ - "ApplicationId", - "ClientId", - "ClientSecret" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::ADMChannel" + "AWS::Personalize::DatasetGroup" ], "type": "string" }, @@ -110837,7 +111968,7 @@ ], "type": "object" }, - "AWS::Pinpoint::APNSChannel": { + "AWS::Personalize::Schema": { "additionalProperties": false, "properties": { "Condition": { @@ -110872,42 +112003,25 @@ "Properties": { "additionalProperties": false, "properties": { - "ApplicationId": { - "type": "string" - }, - "BundleId": { - "type": "string" - }, - "Certificate": { - "type": "string" - }, - "DefaultAuthenticationMethod": { - "type": "string" - }, - "Enabled": { - "type": "boolean" - }, - "PrivateKey": { - "type": "string" - }, - "TeamId": { + "Domain": { "type": "string" }, - "TokenKey": { + "Name": { "type": "string" }, - "TokenKeyId": { + "Schema": { "type": "string" } }, "required": [ - "ApplicationId" + "Name", + "Schema" ], "type": "object" }, "Type": { "enum": [ - "AWS::Pinpoint::APNSChannel" + "AWS::Personalize::Schema" ], "type": "string" }, @@ -110926,7 +112040,289 @@ ], "type": "object" }, - "AWS::Pinpoint::APNSSandboxChannel": { + "AWS::Personalize::Solution": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DatasetGroupArn": { + "type": "string" + }, + "EventType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "PerformAutoML": { + "type": "boolean" + }, + "PerformHPO": { + "type": "boolean" + }, + "RecipeArn": { + "type": "string" + }, + "SolutionConfig": { + "$ref": "#/definitions/AWS::Personalize::Solution.SolutionConfig" + } + }, + "required": [ + "DatasetGroupArn", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Personalize::Solution" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Personalize::Solution.SolutionConfig": { + "additionalProperties": false, + "properties": { + "AlgorithmHyperParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "AutoMLConfig": { + "type": "object" + }, + "EventValueThreshold": { + "type": "string" + }, + "FeatureTransformationParameters": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "HpoConfig": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Pinpoint::ADMChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "ClientId": { + "type": "string" + }, + "ClientSecret": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + } + }, + "required": [ + "ApplicationId", + "ClientId", + "ClientSecret" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::ADMChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSChannel": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ApplicationId": { + "type": "string" + }, + "BundleId": { + "type": "string" + }, + "Certificate": { + "type": "string" + }, + "DefaultAuthenticationMethod": { + "type": "string" + }, + "Enabled": { + "type": "boolean" + }, + "PrivateKey": { + "type": "string" + }, + "TeamId": { + "type": "string" + }, + "TokenKey": { + "type": "string" + }, + "TokenKeyId": { + "type": "string" + } + }, + "required": [ + "ApplicationId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Pinpoint::APNSChannel" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Pinpoint::APNSSandboxChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -115340,6 +116736,9 @@ }, "CredentialPair": { "$ref": "#/definitions/AWS::QuickSight::DataSource.CredentialPair" + }, + "SecretArn": { + "type": "string" } }, "type": "object" @@ -116503,6 +117902,9 @@ }, "SecondsUntilAutoPause": { "type": "number" + }, + "TimeoutAction": { + "type": "string" } }, "type": "object" @@ -116554,6 +117956,9 @@ "Properties": { "additionalProperties": false, "properties": { + "DBClusterParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -116786,6 +118191,9 @@ "PubliclyAccessible": { "type": "boolean" }, + "ReplicaMode": { + "type": "string" + }, "SourceDBInstanceIdentifier": { "type": "string" }, @@ -116795,6 +118203,9 @@ "StorageEncrypted": { "type": "boolean" }, + "StorageThroughput": { + "type": "number" + }, "StorageType": { "type": "string" }, @@ -116917,6 +118328,9 @@ "Properties": { "additionalProperties": false, "properties": { + "DBParameterGroupName": { + "type": "string" + }, "Description": { "type": "string" }, @@ -117787,6 +119201,9 @@ "OptionGroupDescription": { "type": "string" }, + "OptionGroupName": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -117984,6 +119401,12 @@ }, "type": "array" }, + "MetricDestinations": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDestination" + }, + "type": "array" + }, "SessionSampleRate": { "type": "number" }, @@ -117996,253 +119419,307 @@ }, "type": "object" }, - "AWS::Redshift::Cluster": { + "AWS::RUM::AppMonitor.MetricDefinition": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "AllowVersionUpgrade": { - "type": "boolean" - }, - "AquaConfigurationStatus": { - "type": "string" - }, - "AutomatedSnapshotRetentionPeriod": { - "type": "number" - }, - "AvailabilityZone": { - "type": "string" - }, - "AvailabilityZoneRelocation": { - "type": "boolean" - }, - "AvailabilityZoneRelocationStatus": { - "type": "string" - }, - "Classic": { - "type": "boolean" - }, - "ClusterIdentifier": { - "type": "string" - }, - "ClusterParameterGroupName": { - "type": "string" - }, - "ClusterSecurityGroups": { - "items": { - "type": "string" - }, - "type": "array" - }, - "ClusterSubnetGroupName": { - "type": "string" - }, - "ClusterType": { - "type": "string" - }, - "ClusterVersion": { - "type": "string" - }, - "DBName": { - "type": "string" - }, - "DeferMaintenance": { - "type": "boolean" - }, - "DeferMaintenanceDuration": { - "type": "number" - }, - "DeferMaintenanceEndTime": { - "type": "string" - }, - "DeferMaintenanceStartTime": { - "type": "string" - }, - "DestinationRegion": { - "type": "string" - }, - "ElasticIp": { - "type": "string" - }, - "Encrypted": { - "type": "boolean" - }, - "EnhancedVpcRouting": { - "type": "boolean" - }, - "HsmClientCertificateIdentifier": { - "type": "string" - }, - "HsmConfigurationIdentifier": { - "type": "string" - }, - "IamRoles": { - "items": { - "type": "string" - }, - "type": "array" - }, - "KmsKeyId": { - "type": "string" - }, - "LoggingProperties": { - "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" - }, - "MaintenanceTrackName": { - "type": "string" - }, - "ManualSnapshotRetentionPeriod": { - "type": "number" - }, - "MasterUserPassword": { - "type": "string" - }, - "MasterUsername": { - "type": "string" - }, - "NodeType": { - "type": "string" - }, - "NumberOfNodes": { - "type": "number" - }, - "OwnerAccount": { - "type": "string" - }, - "Port": { - "type": "number" - }, - "PreferredMaintenanceWindow": { - "type": "string" - }, - "PubliclyAccessible": { - "type": "boolean" - }, - "ResourceAction": { - "type": "string" - }, - "RevisionTarget": { - "type": "string" - }, - "RotateEncryptionKey": { - "type": "boolean" - }, - "SnapshotClusterIdentifier": { - "type": "string" - }, - "SnapshotCopyGrantName": { - "type": "string" - }, - "SnapshotCopyManual": { - "type": "boolean" - }, - "SnapshotCopyRetentionPeriod": { - "type": "number" - }, - "SnapshotIdentifier": { + "DimensionKeys": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "VpcSecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" } }, - "required": [ - "ClusterType", - "DBName", - "MasterUserPassword", - "MasterUsername", - "NodeType" - ], "type": "object" }, - "Type": { - "enum": [ - "AWS::Redshift::Cluster" - ], + "EventPattern": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "Name": { + "type": "string" + }, + "UnitLabel": { + "type": "string" + }, + "ValueKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "Name" ], "type": "object" }, - "AWS::Redshift::Cluster.Endpoint": { + "AWS::RUM::AppMonitor.MetricDestination": { "additionalProperties": false, "properties": { - "Address": { + "Destination": { "type": "string" }, - "Port": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Redshift::Cluster.LoggingProperties": { - "additionalProperties": false, - "properties": { - "BucketName": { + "DestinationArn": { "type": "string" }, - "S3KeyPrefix": { + "IamRoleArn": { "type": "string" + }, + "MetricDefinitions": { + "items": { + "$ref": "#/definitions/AWS::RUM::AppMonitor.MetricDefinition" + }, + "type": "array" } }, "required": [ - "BucketName" + "Destination" ], "type": "object" }, - "AWS::Redshift::ClusterParameterGroup": { + "AWS::Redshift::Cluster": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AllowVersionUpgrade": { + "type": "boolean" + }, + "AquaConfigurationStatus": { + "type": "string" + }, + "AutomatedSnapshotRetentionPeriod": { + "type": "number" + }, + "AvailabilityZone": { + "type": "string" + }, + "AvailabilityZoneRelocation": { + "type": "boolean" + }, + "AvailabilityZoneRelocationStatus": { + "type": "string" + }, + "Classic": { + "type": "boolean" + }, + "ClusterIdentifier": { + "type": "string" + }, + "ClusterParameterGroupName": { + "type": "string" + }, + "ClusterSecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ClusterSubnetGroupName": { + "type": "string" + }, + "ClusterType": { + "type": "string" + }, + "ClusterVersion": { + "type": "string" + }, + "DBName": { + "type": "string" + }, + "DeferMaintenance": { + "type": "boolean" + }, + "DeferMaintenanceDuration": { + "type": "number" + }, + "DeferMaintenanceEndTime": { + "type": "string" + }, + "DeferMaintenanceStartTime": { + "type": "string" + }, + "DestinationRegion": { + "type": "string" + }, + "ElasticIp": { + "type": "string" + }, + "Encrypted": { + "type": "boolean" + }, + "EnhancedVpcRouting": { + "type": "boolean" + }, + "HsmClientCertificateIdentifier": { + "type": "string" + }, + "HsmConfigurationIdentifier": { + "type": "string" + }, + "IamRoles": { + "items": { + "type": "string" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "LoggingProperties": { + "$ref": "#/definitions/AWS::Redshift::Cluster.LoggingProperties" + }, + "MaintenanceTrackName": { + "type": "string" + }, + "ManualSnapshotRetentionPeriod": { + "type": "number" + }, + "MasterUserPassword": { + "type": "string" + }, + "MasterUsername": { + "type": "string" + }, + "NodeType": { + "type": "string" + }, + "NumberOfNodes": { + "type": "number" + }, + "OwnerAccount": { + "type": "string" + }, + "Port": { + "type": "number" + }, + "PreferredMaintenanceWindow": { + "type": "string" + }, + "PubliclyAccessible": { + "type": "boolean" + }, + "ResourceAction": { + "type": "string" + }, + "RevisionTarget": { + "type": "string" + }, + "RotateEncryptionKey": { + "type": "boolean" + }, + "SnapshotClusterIdentifier": { + "type": "string" + }, + "SnapshotCopyGrantName": { + "type": "string" + }, + "SnapshotCopyManual": { + "type": "boolean" + }, + "SnapshotCopyRetentionPeriod": { + "type": "number" + }, + "SnapshotIdentifier": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VpcSecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "ClusterType", + "DBName", + "MasterUserPassword", + "MasterUsername", + "NodeType" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Redshift::Cluster" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Redshift::Cluster.Endpoint": { + "additionalProperties": false, + "properties": { + "Address": { + "type": "string" + }, + "Port": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Redshift::Cluster.LoggingProperties": { + "additionalProperties": false, + "properties": { + "BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + } + }, + "required": [ + "BucketName" + ], + "type": "object" + }, + "AWS::Redshift::ClusterParameterGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -119816,7 +121293,7 @@ }, "PolygonRegionsOfInterest": { "items": { - "type": "object" + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Polygon" }, "type": "array" }, @@ -119981,6 +121458,21 @@ ], "type": "object" }, + "AWS::Rekognition::StreamProcessor.Polygon": { + "additionalProperties": false, + "properties": { + "Polygon": { + "items": { + "$ref": "#/definitions/AWS::Rekognition::StreamProcessor.Point" + }, + "type": "array" + } + }, + "required": [ + "Polygon" + ], + "type": "object" + }, "AWS::Rekognition::StreamProcessor.S3Destination": { "additionalProperties": false, "properties": { @@ -120247,6 +121739,252 @@ ], "type": "object" }, + "AWS::ResourceExplorer2::DefaultViewAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ViewArn": { + "type": "string" + } + }, + "required": [ + "ViewArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::DefaultViewAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::Index": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::Index" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Filters": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.Filters" + }, + "IncludedProperties": { + "items": { + "$ref": "#/definitions/AWS::ResourceExplorer2::View.IncludedProperty" + }, + "type": "array" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ViewName": { + "type": "string" + } + }, + "required": [ + "ViewName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ResourceExplorer2::View" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.Filters": { + "additionalProperties": false, + "properties": { + "FilterString": { + "type": "string" + } + }, + "required": [ + "FilterString" + ], + "type": "object" + }, + "AWS::ResourceExplorer2::View.IncludedProperty": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, "AWS::ResourceGroups::Group": { "additionalProperties": false, "properties": { @@ -125154,8 +126892,17 @@ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, "BucketLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.BucketLevel" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" } }, "required": [ @@ -125172,6 +126919,24 @@ }, "type": "object" }, + "AWS::S3::StorageLens.AdvancedCostOptimizationMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::S3::StorageLens.AdvancedDataProtectionMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.AwsOrg": { "additionalProperties": false, "properties": { @@ -125190,6 +126955,15 @@ "ActivityMetrics": { "$ref": "#/definitions/AWS::S3::StorageLens.ActivityMetrics" }, + "AdvancedCostOptimizationMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedCostOptimizationMetrics" + }, + "AdvancedDataProtectionMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.AdvancedDataProtectionMetrics" + }, + "DetailedStatusCodesMetrics": { + "$ref": "#/definitions/AWS::S3::StorageLens.DetailedStatusCodesMetrics" + }, "PrefixLevel": { "$ref": "#/definitions/AWS::S3::StorageLens.PrefixLevel" } @@ -125238,6 +127012,15 @@ }, "type": "object" }, + "AWS::S3::StorageLens.DetailedStatusCodesMetrics": { + "additionalProperties": false, + "properties": { + "IsEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::S3::StorageLens.Encryption": { "additionalProperties": false, "properties": { @@ -126037,6 +127820,9 @@ }, "TrackingOptions": { "$ref": "#/definitions/AWS::SES::ConfigurationSet.TrackingOptions" + }, + "VdmOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.VdmOptions" } }, "type": "object" @@ -126061,6 +127847,18 @@ ], "type": "object" }, + "AWS::SES::ConfigurationSet.DashboardOptions": { + "additionalProperties": false, + "properties": { + "EngagementMetrics": { + "type": "string" + } + }, + "required": [ + "EngagementMetrics" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.DeliveryOptions": { "additionalProperties": false, "properties": { @@ -126073,6 +127871,18 @@ }, "type": "object" }, + "AWS::SES::ConfigurationSet.GuardianOptions": { + "additionalProperties": false, + "properties": { + "OptimizedSharedDelivery": { + "type": "string" + } + }, + "required": [ + "OptimizedSharedDelivery" + ], + "type": "object" + }, "AWS::SES::ConfigurationSet.ReputationOptions": { "additionalProperties": false, "properties": { @@ -126112,6 +127922,18 @@ }, "type": "object" }, + "AWS::SES::ConfigurationSet.VdmOptions": { + "additionalProperties": false, + "properties": { + "DashboardOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.DashboardOptions" + }, + "GuardianOptions": { + "$ref": "#/definitions/AWS::SES::ConfigurationSet.GuardianOptions" + } + }, + "type": "object" + }, "AWS::SES::ConfigurationSetEventDestination": { "additionalProperties": false, "properties": { @@ -127059,7 +128881,7 @@ ], "type": "object" }, - "AWS::SNS::Subscription": { + "AWS::SES::VdmAttributes": { "additionalProperties": false, "properties": { "Condition": { @@ -127094,43 +128916,18 @@ "Properties": { "additionalProperties": false, "properties": { - "DeliveryPolicy": { - "type": "object" + "DashboardAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.DashboardAttributes" }, - "Endpoint": { - "type": "string" - }, - "FilterPolicy": { - "type": "object" - }, - "Protocol": { - "type": "string" - }, - "RawMessageDelivery": { - "type": "boolean" - }, - "RedrivePolicy": { - "type": "object" - }, - "Region": { - "type": "string" - }, - "SubscriptionRoleArn": { - "type": "string" - }, - "TopicArn": { - "type": "string" + "GuardianAttributes": { + "$ref": "#/definitions/AWS::SES::VdmAttributes.GuardianAttributes" } }, - "required": [ - "Protocol", - "TopicArn" - ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::Subscription" + "AWS::SES::VdmAttributes" ], "type": "string" }, @@ -127144,119 +128941,29 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::SNS::Topic": { + "AWS::SES::VdmAttributes.DashboardAttributes": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ContentBasedDeduplication": { - "type": "boolean" - }, - "DataProtectionPolicy": { - "type": "object" - }, - "DisplayName": { - "type": "string" - }, - "FifoTopic": { - "type": "boolean" - }, - "KmsMasterKeyId": { - "type": "string" - }, - "SignatureVersion": { - "type": "string" - }, - "Subscription": { - "items": { - "$ref": "#/definitions/AWS::SNS::Topic.Subscription" - }, - "type": "array" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TopicName": { - "type": "string" - } - }, - "type": "object" - }, - "Type": { - "enum": [ - "AWS::SNS::Topic" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "EngagementMetrics": { "type": "string" } }, - "required": [ - "Type" - ], "type": "object" }, - "AWS::SNS::Topic.Subscription": { + "AWS::SES::VdmAttributes.GuardianAttributes": { "additionalProperties": false, "properties": { - "Endpoint": { - "type": "string" - }, - "Protocol": { + "OptimizedSharedDelivery": { "type": "string" } }, - "required": [ - "Endpoint", - "Protocol" - ], "type": "object" }, - "AWS::SNS::TopicPolicy": { + "AWS::SNS::Subscription": { "additionalProperties": false, "properties": { "Condition": { @@ -127291,25 +128998,43 @@ "Properties": { "additionalProperties": false, "properties": { - "PolicyDocument": { + "DeliveryPolicy": { "type": "object" }, - "Topics": { - "items": { - "type": "string" - }, - "type": "array" + "Endpoint": { + "type": "string" + }, + "FilterPolicy": { + "type": "object" + }, + "Protocol": { + "type": "string" + }, + "RawMessageDelivery": { + "type": "boolean" + }, + "RedrivePolicy": { + "type": "object" + }, + "Region": { + "type": "string" + }, + "SubscriptionRoleArn": { + "type": "string" + }, + "TopicArn": { + "type": "string" } }, "required": [ - "PolicyDocument", - "Topics" + "Protocol", + "TopicArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SNS::TopicPolicy" + "AWS::SNS::Subscription" ], "type": "string" }, @@ -127328,7 +129053,7 @@ ], "type": "object" }, - "AWS::SQS::Queue": { + "AWS::SNS::Topic": { "additionalProperties": false, "properties": { "Condition": { @@ -127366,44 +129091,26 @@ "ContentBasedDeduplication": { "type": "boolean" }, - "DeduplicationScope": { - "type": "string" - }, - "DelaySeconds": { - "type": "number" - }, - "FifoQueue": { - "type": "boolean" + "DataProtectionPolicy": { + "type": "object" }, - "FifoThroughputLimit": { + "DisplayName": { "type": "string" }, - "KmsDataKeyReusePeriodSeconds": { - "type": "number" + "FifoTopic": { + "type": "boolean" }, "KmsMasterKeyId": { "type": "string" }, - "MaximumMessageSize": { - "type": "number" - }, - "MessageRetentionPeriod": { - "type": "number" - }, - "QueueName": { + "SignatureVersion": { "type": "string" }, - "ReceiveMessageWaitTimeSeconds": { - "type": "number" - }, - "RedriveAllowPolicy": { - "type": "object" - }, - "RedrivePolicy": { - "type": "object" - }, - "SqsManagedSseEnabled": { - "type": "boolean" + "Subscription": { + "items": { + "$ref": "#/definitions/AWS::SNS::Topic.Subscription" + }, + "type": "array" }, "Tags": { "items": { @@ -127411,15 +129118,15 @@ }, "type": "array" }, - "VisibilityTimeout": { - "type": "number" + "TopicName": { + "type": "string" } }, "type": "object" }, "Type": { "enum": [ - "AWS::SQS::Queue" + "AWS::SNS::Topic" ], "type": "string" }, @@ -127437,7 +129144,204 @@ ], "type": "object" }, - "AWS::SQS::QueuePolicy": { + "AWS::SNS::Topic.Subscription": { + "additionalProperties": false, + "properties": { + "Endpoint": { + "type": "string" + }, + "Protocol": { + "type": "string" + } + }, + "required": [ + "Endpoint", + "Protocol" + ], + "type": "object" + }, + "AWS::SNS::TopicPolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "PolicyDocument": { + "type": "object" + }, + "Topics": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "PolicyDocument", + "Topics" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SNS::TopicPolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SQS::Queue": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ContentBasedDeduplication": { + "type": "boolean" + }, + "DeduplicationScope": { + "type": "string" + }, + "DelaySeconds": { + "type": "number" + }, + "FifoQueue": { + "type": "boolean" + }, + "FifoThroughputLimit": { + "type": "string" + }, + "KmsDataKeyReusePeriodSeconds": { + "type": "number" + }, + "KmsMasterKeyId": { + "type": "string" + }, + "MaximumMessageSize": { + "type": "number" + }, + "MessageRetentionPeriod": { + "type": "number" + }, + "QueueName": { + "type": "string" + }, + "ReceiveMessageWaitTimeSeconds": { + "type": "number" + }, + "RedriveAllowPolicy": { + "type": "object" + }, + "RedrivePolicy": { + "type": "object" + }, + "SqsManagedSseEnabled": { + "type": "boolean" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "VisibilityTimeout": { + "type": "number" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SQS::Queue" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::SQS::QueuePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128738,7 +130642,7 @@ ], "type": "object" }, - "AWS::SSMContacts::Contact": { + "AWS::SSM::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -128773,33 +130677,22 @@ "Properties": { "additionalProperties": false, "properties": { - "Alias": { - "type": "string" - }, - "DisplayName": { - "type": "string" - }, - "Plan": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" - }, - "type": "array" + "Policy": { + "type": "object" }, - "Type": { + "ResourceArn": { "type": "string" } }, "required": [ - "Alias", - "DisplayName", - "Plan", - "Type" + "Policy", + "ResourceArn" ], "type": "object" }, "Type": { "enum": [ - "AWS::SSMContacts::Contact" + "AWS::SSM::ResourcePolicy" ], "type": "string" }, @@ -128818,69 +130711,149 @@ ], "type": "object" }, - "AWS::SSMContacts::Contact.ChannelTargetInfo": { - "additionalProperties": false, - "properties": { - "ChannelId": { - "type": "string" - }, - "RetryIntervalInMinutes": { - "type": "number" - } - }, - "required": [ - "ChannelId", - "RetryIntervalInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.ContactTargetInfo": { - "additionalProperties": false, - "properties": { - "ContactId": { - "type": "string" - }, - "IsEssential": { - "type": "boolean" - } - }, - "required": [ - "ContactId", - "IsEssential" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Stage": { - "additionalProperties": false, - "properties": { - "DurationInMinutes": { - "type": "number" - }, - "Targets": { - "items": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" - }, - "type": "array" - } - }, - "required": [ - "DurationInMinutes" - ], - "type": "object" - }, - "AWS::SSMContacts::Contact.Targets": { - "additionalProperties": false, - "properties": { - "ChannelTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" - }, - "ContactTargetInfo": { - "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" - } - }, - "type": "object" - }, - "AWS::SSMContacts::ContactChannel": { + "AWS::SSMContacts::Contact": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Alias": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "Plan": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Stage" + }, + "type": "array" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Alias", + "DisplayName", + "Plan", + "Type" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SSMContacts::Contact" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ChannelTargetInfo": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "RetryIntervalInMinutes": { + "type": "number" + } + }, + "required": [ + "ChannelId", + "RetryIntervalInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.ContactTargetInfo": { + "additionalProperties": false, + "properties": { + "ContactId": { + "type": "string" + }, + "IsEssential": { + "type": "boolean" + } + }, + "required": [ + "ContactId", + "IsEssential" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Stage": { + "additionalProperties": false, + "properties": { + "DurationInMinutes": { + "type": "number" + }, + "Targets": { + "items": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.Targets" + }, + "type": "array" + } + }, + "required": [ + "DurationInMinutes" + ], + "type": "object" + }, + "AWS::SSMContacts::Contact.Targets": { + "additionalProperties": false, + "properties": { + "ChannelTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ChannelTargetInfo" + }, + "ContactTargetInfo": { + "$ref": "#/definitions/AWS::SSMContacts::Contact.ContactTargetInfo" + } + }, + "type": "object" + }, + "AWS::SSMContacts::ContactChannel": { "additionalProperties": false, "properties": { "Condition": { @@ -132785,9 +134758,6 @@ "SourceAlgorithmSpecification": { "$ref": "#/definitions/AWS::SageMaker::ModelPackage.SourceAlgorithmSpecification" }, - "Tag": { - "$ref": "#/definitions/Tag" - }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -135111,6 +137081,454 @@ ], "type": "object" }, + "AWS::Scheduler::Schedule": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "EndDate": { + "type": "string" + }, + "FlexibleTimeWindow": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.FlexibleTimeWindow" + }, + "GroupName": { + "type": "string" + }, + "KmsKeyArn": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ScheduleExpression": { + "type": "string" + }, + "ScheduleExpressionTimezone": { + "type": "string" + }, + "StartDate": { + "type": "string" + }, + "State": { + "type": "string" + }, + "Target": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.Target" + } + }, + "required": [ + "FlexibleTimeWindow", + "ScheduleExpression", + "Target" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::Schedule" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.AwsVpcConfiguration": { + "additionalProperties": false, + "properties": { + "AssignPublicIp": { + "type": "string" + }, + "SecurityGroups": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Subnets" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.CapacityProviderStrategyItem": { + "additionalProperties": false, + "properties": { + "Base": { + "type": "number" + }, + "CapacityProvider": { + "type": "string" + }, + "Weight": { + "type": "number" + } + }, + "required": [ + "CapacityProvider" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.DeadLetterConfig": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.EcsParameters": { + "additionalProperties": false, + "properties": { + "CapacityProviderStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.CapacityProviderStrategyItem" + }, + "type": "array" + }, + "EnableECSManagedTags": { + "type": "boolean" + }, + "EnableExecuteCommand": { + "type": "boolean" + }, + "Group": { + "type": "string" + }, + "LaunchType": { + "type": "string" + }, + "NetworkConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.NetworkConfiguration" + }, + "PlacementConstraints": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementConstraint" + }, + "type": "array" + }, + "PlacementStrategy": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.PlacementStrategy" + }, + "type": "array" + }, + "PlatformVersion": { + "type": "string" + }, + "PropagateTags": { + "type": "string" + }, + "ReferenceId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.TagMap" + }, + "type": "array" + }, + "TaskCount": { + "type": "number" + }, + "TaskDefinitionArn": { + "type": "string" + } + }, + "required": [ + "TaskDefinitionArn" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.EventBridgeParameters": { + "additionalProperties": false, + "properties": { + "DetailType": { + "type": "string" + }, + "Source": { + "type": "string" + } + }, + "required": [ + "DetailType", + "Source" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.FlexibleTimeWindow": { + "additionalProperties": false, + "properties": { + "MaximumWindowInMinutes": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "required": [ + "Mode" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.KinesisParameters": { + "additionalProperties": false, + "properties": { + "PartitionKey": { + "type": "string" + } + }, + "required": [ + "PartitionKey" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.NetworkConfiguration": { + "additionalProperties": false, + "properties": { + "AwsvpcConfiguration": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.AwsVpcConfiguration" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementConstraint": { + "additionalProperties": false, + "properties": { + "Expression": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.PlacementStrategy": { + "additionalProperties": false, + "properties": { + "Field": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.RetryPolicy": { + "additionalProperties": false, + "properties": { + "MaximumEventAgeInSeconds": { + "type": "number" + }, + "MaximumRetryAttempts": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameter": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Name", + "Value" + ], + "type": "object" + }, + "AWS::Scheduler::Schedule.SageMakerPipelineParameters": { + "additionalProperties": false, + "properties": { + "PipelineParameterList": { + "items": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameter" + }, + "type": "array" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.SqsParameters": { + "additionalProperties": false, + "properties": { + "MessageGroupId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Scheduler::Schedule.TagMap": { + "additionalProperties": false, + "properties": {}, + "type": "object" + }, + "AWS::Scheduler::Schedule.Target": { + "additionalProperties": false, + "properties": { + "Arn": { + "type": "string" + }, + "DeadLetterConfig": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.DeadLetterConfig" + }, + "EcsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EcsParameters" + }, + "EventBridgeParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.EventBridgeParameters" + }, + "Input": { + "type": "string" + }, + "KinesisParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.KinesisParameters" + }, + "RetryPolicy": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.RetryPolicy" + }, + "RoleArn": { + "type": "string" + }, + "SageMakerPipelineParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SageMakerPipelineParameters" + }, + "SqsParameters": { + "$ref": "#/definitions/AWS::Scheduler::Schedule.SqsParameters" + } + }, + "required": [ + "Arn", + "RoleArn" + ], + "type": "object" + }, + "AWS::Scheduler::ScheduleGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Name": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Scheduler::ScheduleGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, "AWS::SecretsManager::ResourcePolicy": { "additionalProperties": false, "properties": { @@ -140860,18 +143278,107 @@ "Properties": { "additionalProperties": false, "properties": { - "AccountAlias": { + "AccountAlias": { + "type": "string" + } + }, + "required": [ + "AccountAlias" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SupportApp::AccountAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SupportApp::SlackChannelConfiguration": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ChannelId": { + "type": "string" + }, + "ChannelName": { + "type": "string" + }, + "ChannelRoleArn": { + "type": "string" + }, + "NotifyOnAddCorrespondenceToCase": { + "type": "boolean" + }, + "NotifyOnCaseSeverity": { + "type": "string" + }, + "NotifyOnCreateOrReopenCase": { + "type": "boolean" + }, + "NotifyOnResolveCase": { + "type": "boolean" + }, + "TeamId": { "type": "string" } }, "required": [ - "AccountAlias" + "ChannelId", + "ChannelRoleArn", + "NotifyOnCaseSeverity", + "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::AccountAlias" + "AWS::SupportApp::SlackChannelConfiguration" ], "type": "string" }, @@ -140890,7 +143397,7 @@ ], "type": "object" }, - "AWS::SupportApp::SlackChannelConfiguration": { + "AWS::SupportApp::SlackWorkspaceConfiguration": { "additionalProperties": false, "properties": { "Condition": { @@ -140925,42 +143432,21 @@ "Properties": { "additionalProperties": false, "properties": { - "ChannelId": { - "type": "string" - }, - "ChannelName": { - "type": "string" - }, - "ChannelRoleArn": { - "type": "string" - }, - "NotifyOnAddCorrespondenceToCase": { - "type": "boolean" - }, - "NotifyOnCaseSeverity": { + "TeamId": { "type": "string" }, - "NotifyOnCreateOrReopenCase": { - "type": "boolean" - }, - "NotifyOnResolveCase": { - "type": "boolean" - }, - "TeamId": { + "VersionId": { "type": "string" } }, "required": [ - "ChannelId", - "ChannelRoleArn", - "NotifyOnCaseSeverity", "TeamId" ], "type": "object" }, "Type": { "enum": [ - "AWS::SupportApp::SlackChannelConfiguration" + "AWS::SupportApp::SlackWorkspaceConfiguration" ], "type": "string" }, @@ -146698,157 +149184,266 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "KnowledgeBaseType": { + "Description": { + "type": "string" + }, + "KnowledgeBaseType": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "RenderingConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" + }, + "ServerSideEncryptionConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" + }, + "SourceConfiguration": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "KnowledgeBaseType", + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Wisdom::KnowledgeBase" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrationArn": { + "type": "string" + }, + "ObjectFields": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "AppIntegrationArn", + "ObjectFields" + ], + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { + "additionalProperties": false, + "properties": { + "TemplateUri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { + "additionalProperties": false, + "properties": { + "AppIntegrations": { + "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ConnectionString": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "ConnectionString" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::WorkSpaces::ConnectionAlias" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "additionalProperties": false, + "properties": { + "AssociatedAccountId": { + "type": "string" + }, + "AssociationStatus": { + "type": "string" + }, + "ConnectionIdentifier": { + "type": "string" + }, + "ResourceId": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::WorkSpaces::Workspace": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "BundleId": { "type": "string" }, - "Name": { + "DirectoryId": { "type": "string" }, - "RenderingConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.RenderingConfiguration" - }, - "ServerSideEncryptionConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration" - }, - "SourceConfiguration": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.SourceConfiguration" + "RootVolumeEncryptionEnabled": { + "type": "boolean" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - } - }, - "required": [ - "KnowledgeBaseType", - "Name" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Wisdom::KnowledgeBase" - ], - "type": "string" - }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrationArn": { - "type": "string" - }, - "ObjectFields": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "AppIntegrationArn", - "ObjectFields" - ], - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.RenderingConfiguration": { - "additionalProperties": false, - "properties": { - "TemplateUri": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.ServerSideEncryptionConfiguration": { - "additionalProperties": false, - "properties": { - "KmsKeyId": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::Wisdom::KnowledgeBase.SourceConfiguration": { - "additionalProperties": false, - "properties": { - "AppIntegrations": { - "$ref": "#/definitions/AWS::Wisdom::KnowledgeBase.AppIntegrationsConfiguration" - } - }, - "type": "object" - }, - "AWS::WorkSpaces::ConnectionAlias": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", + }, + "UserName": { "type": "string" }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "ConnectionString": { + "UserVolumeEncryptionEnabled": { + "type": "boolean" + }, + "VolumeEncryptionKey": { "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "WorkspaceProperties": { + "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, "required": [ - "ConnectionString" + "BundleId", + "DirectoryId", + "UserName" ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::ConnectionAlias" + "AWS::WorkSpaces::Workspace" ], "type": "string" }, @@ -146867,25 +149462,28 @@ ], "type": "object" }, - "AWS::WorkSpaces::ConnectionAlias.ConnectionAliasAssociation": { + "AWS::WorkSpaces::Workspace.WorkspaceProperties": { "additionalProperties": false, "properties": { - "AssociatedAccountId": { + "ComputeTypeName": { "type": "string" }, - "AssociationStatus": { - "type": "string" + "RootVolumeSizeGib": { + "type": "number" }, - "ConnectionIdentifier": { + "RunningMode": { "type": "string" }, - "ResourceId": { - "type": "string" + "RunningModeAutoStopTimeoutInMinutes": { + "type": "number" + }, + "UserVolumeSizeGib": { + "type": "number" } }, "type": "object" }, - "AWS::WorkSpaces::Workspace": { + "AWS::XRay::Group": { "additionalProperties": false, "properties": { "Condition": { @@ -146920,44 +149518,27 @@ "Properties": { "additionalProperties": false, "properties": { - "BundleId": { + "FilterExpression": { "type": "string" }, - "DirectoryId": { + "GroupName": { "type": "string" }, - "RootVolumeEncryptionEnabled": { - "type": "boolean" + "InsightsConfiguration": { + "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" }, "Tags": { "items": { - "$ref": "#/definitions/Tag" + "type": "object" }, "type": "array" - }, - "UserName": { - "type": "string" - }, - "UserVolumeEncryptionEnabled": { - "type": "boolean" - }, - "VolumeEncryptionKey": { - "type": "string" - }, - "WorkspaceProperties": { - "$ref": "#/definitions/AWS::WorkSpaces::Workspace.WorkspaceProperties" } }, - "required": [ - "BundleId", - "DirectoryId", - "UserName" - ], "type": "object" }, "Type": { "enum": [ - "AWS::WorkSpaces::Workspace" + "AWS::XRay::Group" ], "type": "string" }, @@ -146971,33 +149552,23 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::WorkSpaces::Workspace.WorkspaceProperties": { + "AWS::XRay::Group.InsightsConfiguration": { "additionalProperties": false, "properties": { - "ComputeTypeName": { - "type": "string" - }, - "RootVolumeSizeGib": { - "type": "number" - }, - "RunningMode": { - "type": "string" - }, - "RunningModeAutoStopTimeoutInMinutes": { - "type": "number" + "InsightsEnabled": { + "type": "boolean" }, - "UserVolumeSizeGib": { - "type": "number" + "NotificationsEnabled": { + "type": "boolean" } }, "type": "object" }, - "AWS::XRay::Group": { + "AWS::XRay::ResourcePolicy": { "additionalProperties": false, "properties": { "Condition": { @@ -147032,27 +149603,25 @@ "Properties": { "additionalProperties": false, "properties": { - "FilterExpression": { - "type": "string" + "BypassPolicyLockoutCheck": { + "type": "boolean" }, - "GroupName": { + "PolicyDocument": { "type": "string" }, - "InsightsConfiguration": { - "$ref": "#/definitions/AWS::XRay::Group.InsightsConfiguration" - }, - "Tags": { - "items": { - "type": "object" - }, - "type": "array" + "PolicyName": { + "type": "string" } }, + "required": [ + "PolicyDocument", + "PolicyName" + ], "type": "object" }, "Type": { "enum": [ - "AWS::XRay::Group" + "AWS::XRay::ResourcePolicy" ], "type": "string" }, @@ -147066,22 +149635,11 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, - "AWS::XRay::Group.InsightsConfiguration": { - "additionalProperties": false, - "properties": { - "InsightsEnabled": { - "type": "boolean" - }, - "NotificationsEnabled": { - "type": "boolean" - } - }, - "type": "object" - }, "AWS::XRay::SamplingRule": { "additionalProperties": false, "properties": { @@ -147925,6 +150483,9 @@ { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Component" }, + { + "$ref": "#/definitions/AWS::AmplifyUIBuilder::Form" + }, { "$ref": "#/definitions/AWS::AmplifyUIBuilder::Theme" }, @@ -148084,6 +150645,9 @@ { "$ref": "#/definitions/AWS::AppRunner::VpcConnector" }, + { + "$ref": "#/definitions/AWS::AppRunner::VpcIngressConnection" + }, { "$ref": "#/definitions/AWS::AppStream::AppBlock" }, @@ -150013,6 +152577,15 @@ { "$ref": "#/definitions/AWS::OpsWorksCM::Server" }, + { + "$ref": "#/definitions/AWS::Organizations::Account" + }, + { + "$ref": "#/definitions/AWS::Organizations::OrganizationalUnit" + }, + { + "$ref": "#/definitions/AWS::Organizations::Policy" + }, { "$ref": "#/definitions/AWS::Panorama::ApplicationInstance" }, @@ -150232,6 +152805,15 @@ { "$ref": "#/definitions/AWS::ResilienceHub::ResiliencyPolicy" }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::DefaultViewAssociation" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::Index" + }, + { + "$ref": "#/definitions/AWS::ResourceExplorer2::View" + }, { "$ref": "#/definitions/AWS::ResourceGroups::Group" }, @@ -150403,6 +152985,9 @@ { "$ref": "#/definitions/AWS::SES::Template" }, + { + "$ref": "#/definitions/AWS::SES::VdmAttributes" + }, { "$ref": "#/definitions/AWS::SNS::Subscription" }, @@ -150442,6 +153027,9 @@ { "$ref": "#/definitions/AWS::SSM::ResourceDataSync" }, + { + "$ref": "#/definitions/AWS::SSM::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::SSMContacts::Contact" }, @@ -150538,6 +153126,12 @@ { "$ref": "#/definitions/AWS::SageMaker::Workteam" }, + { + "$ref": "#/definitions/AWS::Scheduler::Schedule" + }, + { + "$ref": "#/definitions/AWS::Scheduler::ScheduleGroup" + }, { "$ref": "#/definitions/AWS::SecretsManager::ResourcePolicy" }, @@ -150667,6 +153261,9 @@ { "$ref": "#/definitions/AWS::SupportApp::SlackChannelConfiguration" }, + { + "$ref": "#/definitions/AWS::SupportApp::SlackWorkspaceConfiguration" + }, { "$ref": "#/definitions/AWS::Synthetics::Canary" }, @@ -150796,6 +153393,9 @@ { "$ref": "#/definitions/AWS::XRay::Group" }, + { + "$ref": "#/definitions/AWS::XRay::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::XRay::SamplingRule" },