aws-sdk-auditmanager 1.12.0 → 1.13.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 72ea5ddbfbd7d9ebf827a32b19e60ca22962afcd690632813e74f62cc36712cd
4
- data.tar.gz: 0dc20b3b47a2ac691c6437e128b4dfdb3556802ab182c4c9cb924016568f35bb
3
+ metadata.gz: 73d50443592324bb25b7ec2894142589112b5ce63f5cf126b7aa8736794c2379
4
+ data.tar.gz: d5e141e12557215e8c3ede352ea83e89d3163329835be3deb2a8aa366f722fe0
5
5
  SHA512:
6
- metadata.gz: d222a3d8b86d8e8617784af42d08dc7a3058baafbedb74db68473f7c7efbd43067815ca3c9b6cea75a7e7d2cf7151b19b89e1f5c27e1d3166091812e17a27d5f
7
- data.tar.gz: 6edfccd0e39ee2f67fef424d31094c0c3a1d540d19c7bec8f97bb526c0b2d0de7d737f0834638f7ba623cb3b782a6a5b493296bebcd08d5bfc237d3eedf22a04
6
+ metadata.gz: 9765bdee6c8203f19cd751eef9a5c47952f3faec70e3e5bc6b57622da4dabbf2dcddca8252d9a75e4bd8ea33bbedda1c6e5ad0477908ca113219566c13aa472d
7
+ data.tar.gz: f03bdb7053b422aaad14eb38fffe92c3415d60b1fda2ede2a43bb45d4977c53b4a799e443ec0ebf7afd58f61ce51575b8fae433bcfb781eb68530fd2805054b8
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.13.0 (2021-10-22)
5
+ ------------------
6
+
7
+ * Feature - This release introduces character restrictions for ControlSet names. We updated regex patterns for the following attributes: ControlSet, CreateAssessmentFrameworkControlSet, and UpdateAssessmentFrameworkControlSet.
8
+
4
9
  1.12.0 (2021-10-18)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.12.0
1
+ 1.13.0
@@ -595,8 +595,8 @@ module Aws::AuditManager
595
595
  # that is being created.
596
596
  #
597
597
  # @option params [required, Types::Scope] :scope
598
- # The wrapper that contains the accounts and services in scope for the
599
- # assessment.
598
+ # The wrapper that contains the Amazon Web Services accounts and
599
+ # services in scope for the assessment.
600
600
  #
601
601
  # @option params [required, Array<Types::Role>] :roles
602
602
  # The list of roles for the specified assessment.
@@ -1079,8 +1079,8 @@ module Aws::AuditManager
1079
1079
  req.send_request(options)
1080
1080
  end
1081
1081
 
1082
- # Removes the specified member account as a delegated administrator for
1083
- # Audit Manager.
1082
+ # Removes the specified member Amazon Web Services account as a
1083
+ # delegated administrator for Audit Manager.
1084
1084
  #
1085
1085
  # When you remove a delegated administrator from your Audit Manager
1086
1086
  # settings, or when you deregister a delegated administrator from
@@ -1868,7 +1868,7 @@ module Aws::AuditManager
1868
1868
  req.send_request(options)
1869
1869
  end
1870
1870
 
1871
- # Returns the settings for the specified account.
1871
+ # Returns the settings for the specified Amazon Web Services account.
1872
1872
  #
1873
1873
  # @option params [required, String] :attribute
1874
1874
  # The list of `SettingAttribute` enum values.
@@ -2223,7 +2223,7 @@ module Aws::AuditManager
2223
2223
  req.send_request(options)
2224
2224
  end
2225
2225
 
2226
- # Enables Audit Manager for the specified account.
2226
+ # Enables Audit Manager for the specified Amazon Web Services account.
2227
2227
  #
2228
2228
  # @option params [String] :kms_key
2229
2229
  # The KMS key details.
@@ -2255,8 +2255,8 @@ module Aws::AuditManager
2255
2255
  req.send_request(options)
2256
2256
  end
2257
2257
 
2258
- # Enables an account within the organization as the delegated
2259
- # administrator for Audit Manager.
2258
+ # Enables an Amazon Web Services account within the organization as the
2259
+ # delegated administrator for Audit Manager.
2260
2260
  #
2261
2261
  # @option params [required, String] :admin_account_id
2262
2262
  # The identifier for the specified delegated administrator account.
@@ -3018,7 +3018,7 @@ module Aws::AuditManager
3018
3018
  params: params,
3019
3019
  config: config)
3020
3020
  context[:gem_name] = 'aws-sdk-auditmanager'
3021
- context[:gem_version] = '1.12.0'
3021
+ context[:gem_version] = '1.13.0'
3022
3022
  Seahorse::Client::Request.new(handlers, context)
3023
3023
  end
3024
3024
 
@@ -10,8 +10,8 @@
10
10
  module Aws::AuditManager
11
11
  module Types
12
12
 
13
- # The wrapper of account details, such as account ID, email address, and
14
- # so on.
13
+ # The wrapper of Amazon Web Services account details, such as account
14
+ # ID, email address, and so on.
15
15
  #
16
16
  # @note When making an API call, you may pass AWSAccount
17
17
  # data as a hash:
@@ -23,15 +23,16 @@ module Aws::AuditManager
23
23
  # }
24
24
  #
25
25
  # @!attribute [rw] id
26
- # The identifier for the specified account.
26
+ # The identifier for the specified Amazon Web Services account.
27
27
  # @return [String]
28
28
  #
29
29
  # @!attribute [rw] email_address
30
- # The email address associated with the specified account.
30
+ # The email address associated with the specified Amazon Web Services
31
+ # account.
31
32
  # @return [String]
32
33
  #
33
34
  # @!attribute [rw] name
34
- # The name of the specified account.
35
+ # The name of the specified Amazon Web Services account.
35
36
  # @return [String]
36
37
  #
37
38
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSAccount AWS API Documentation
@@ -88,7 +89,7 @@ module Aws::AuditManager
88
89
  # @return [String]
89
90
  #
90
91
  # @!attribute [rw] aws_account
91
- # The account associated with the assessment.
92
+ # The Amazon Web Services account associated with the assessment.
92
93
  # @return [Types::AWSAccount]
93
94
  #
94
95
  # @!attribute [rw] metadata
@@ -454,7 +455,8 @@ module Aws::AuditManager
454
455
  # @return [Types::AssessmentReportsDestination]
455
456
  #
456
457
  # @!attribute [rw] scope
457
- # The wrapper of accounts and services in scope for the assessment.
458
+ # The wrapper of Amazon Web Services accounts and services in scope
459
+ # for the assessment.
458
460
  # @return [Types::Scope]
459
461
  #
460
462
  # @!attribute [rw] roles
@@ -559,7 +561,7 @@ module Aws::AuditManager
559
561
  # @return [String]
560
562
  #
561
563
  # @!attribute [rw] aws_account_id
562
- # The identifier for the specified account.
564
+ # The identifier for the specified Amazon Web Services account.
563
565
  # @return [String]
564
566
  #
565
567
  # @!attribute [rw] assessment_id
@@ -1554,8 +1556,8 @@ module Aws::AuditManager
1554
1556
  # @return [Types::AssessmentReportsDestination]
1555
1557
  #
1556
1558
  # @!attribute [rw] scope
1557
- # The wrapper that contains the accounts and services in scope for the
1558
- # assessment.
1559
+ # The wrapper that contains the Amazon Web Services accounts and
1560
+ # services in scope for the assessment.
1559
1561
  # @return [Types::Scope]
1560
1562
  #
1561
1563
  # @!attribute [rw] roles
@@ -2092,7 +2094,7 @@ module Aws::AuditManager
2092
2094
  # @return [String]
2093
2095
  #
2094
2096
  # @!attribute [rw] evidence_aws_account_id
2095
- # The identifier for the specified account.
2097
+ # The identifier for the specified Amazon Web Services account.
2096
2098
  # @return [String]
2097
2099
  #
2098
2100
  # @!attribute [rw] time
@@ -2134,12 +2136,12 @@ module Aws::AuditManager
2134
2136
  # @return [String]
2135
2137
  #
2136
2138
  # @!attribute [rw] aws_organization
2137
- # The account from which the evidence is collected, and its
2138
- # organization path.
2139
+ # The Amazon Web Services account from which the evidence is
2140
+ # collected, and its organization path.
2139
2141
  # @return [String]
2140
2142
  #
2141
2143
  # @!attribute [rw] aws_account_id
2142
- # The identifier for the specified account.
2144
+ # The identifier for the specified Amazon Web Services account.
2143
2145
  # @return [String]
2144
2146
  #
2145
2147
  # @!attribute [rw] evidence_folder_id
@@ -2296,7 +2298,7 @@ module Aws::AuditManager
2296
2298
  class GetAccountStatusRequest < Aws::EmptyStructure; end
2297
2299
 
2298
2300
  # @!attribute [rw] status
2299
- # The status of the specified account.
2301
+ # The status of the specified Amazon Web Services account.
2300
2302
  # @return [String]
2301
2303
  #
2302
2304
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusResponse AWS API Documentation
@@ -3439,8 +3441,8 @@ module Aws::AuditManager
3439
3441
  include Aws::Structure
3440
3442
  end
3441
3443
 
3442
- # The wrapper that contains the accounts and services in scope for the
3443
- # assessment.
3444
+ # The wrapper that contains the Amazon Web Services accounts and
3445
+ # services in scope for the assessment.
3444
3446
  #
3445
3447
  # @note When making an API call, you may pass Scope
3446
3448
  # data as a hash:
@@ -3461,7 +3463,8 @@ module Aws::AuditManager
3461
3463
  # }
3462
3464
  #
3463
3465
  # @!attribute [rw] aws_accounts
3464
- # The accounts included in the scope of the assessment.
3466
+ # The Amazon Web Services accounts included in the scope of the
3467
+ # assessment.
3465
3468
  # @return [Array<Types::AWSAccount>]
3466
3469
  #
3467
3470
  # @!attribute [rw] aws_services
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-auditmanager/customizations'
48
48
  # @!group service
49
49
  module Aws::AuditManager
50
50
 
51
- GEM_VERSION = '1.12.0'
51
+ GEM_VERSION = '1.13.0'
52
52
 
53
53
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-auditmanager
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.12.0
4
+ version: 1.13.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-10-18 00:00:00.000000000 Z
11
+ date: 2021-10-22 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core