aws-sdk-cloudwatchlogs 1.30.0 → 1.36.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 7728d5e9c973506c4111bae98f65dc2c5a8c1150e6c7e5a40e401d21292dfdfa
4
- data.tar.gz: 5317ff2c0f6136f8db3706a75bb4744f16ee2abd022373c2d6d19cd9bbc540b1
3
+ metadata.gz: 0b60dc4a6684bc31ac5070e69fe5b812356fb9524ae703f25c3091a11d2502d3
4
+ data.tar.gz: 0df253583c9e1e2e3f07d6a1f40f29b944b709c967f898e83b4494e9c78441cf
5
5
  SHA512:
6
- metadata.gz: 16c7ccdfa2831bb17219ae5f74a176856d23ab1ef83eda99562a12e5506c9197dd08eca5a5fad96d5542cd06253dcd8ba0aeb6225c4813345d1083ece53a3afa
7
- data.tar.gz: 28ceee4fc7d41b1382923f7c0e7a85a569737c593bb7dfe209e3d8c39f472774725280fe2775afcac21a5d133219f29a8c872b577db336d7be9df01ff207abfb
6
+ metadata.gz: 5b7a02d43d6d884ebeb4937b8d24ca4e588cb6e0cb5f24bba851face1e4c65f6c071487ace079ac1412e64363402c3fa8b531e6d7f58376a3e9307457201e954
7
+ data.tar.gz: 1aa2740da61cef0881234bb0ae498c9aa6304708ab3855f335169b57056da3661c9c63b171aa1c8dbdcaab8e6a847eac566dfaac87ad22022aded98941e57d8b
@@ -1,3 +1,5 @@
1
+ # frozen_string_literal: true
2
+
1
3
  # WARNING ABOUT GENERATED CODE
2
4
  #
3
5
  # This file is generated. See the contributing guide for more information:
@@ -42,9 +44,9 @@ require_relative 'aws-sdk-cloudwatchlogs/customizations'
42
44
  #
43
45
  # See {Errors} for more information.
44
46
  #
45
- # @service
47
+ # @!group service
46
48
  module Aws::CloudWatchLogs
47
49
 
48
- GEM_VERSION = '1.30.0'
50
+ GEM_VERSION = '1.36.0'
49
51
 
50
52
  end
@@ -1,3 +1,5 @@
1
+ # frozen_string_literal: true
2
+
1
3
  # WARNING ABOUT GENERATED CODE
2
4
  #
3
5
  # This file is generated. See the contributing guide for more information:
@@ -24,6 +26,7 @@ require 'aws-sdk-core/plugins/jsonvalue_converter.rb'
24
26
  require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
25
27
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
26
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
+ require 'aws-sdk-core/plugins/http_checksum.rb'
27
30
  require 'aws-sdk-core/plugins/signature_v4.rb'
28
31
  require 'aws-sdk-core/plugins/protocols/json_rpc.rb'
29
32
 
@@ -69,6 +72,7 @@ module Aws::CloudWatchLogs
69
72
  add_plugin(Aws::Plugins::ClientMetricsPlugin)
70
73
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
71
74
  add_plugin(Aws::Plugins::TransferEncoding)
75
+ add_plugin(Aws::Plugins::HttpChecksum)
72
76
  add_plugin(Aws::Plugins::SignatureV4)
73
77
  add_plugin(Aws::Plugins::Protocols::JsonRpc)
74
78
 
@@ -81,13 +85,28 @@ module Aws::CloudWatchLogs
81
85
  # * `Aws::Credentials` - Used for configuring static, non-refreshing
82
86
  # credentials.
83
87
  #
88
+ # * `Aws::SharedCredentials` - Used for loading static credentials from a
89
+ # shared file, such as `~/.aws/config`.
90
+ #
91
+ # * `Aws::AssumeRoleCredentials` - Used when you need to assume a role.
92
+ #
93
+ # * `Aws::AssumeRoleWebIdentityCredentials` - Used when you need to
94
+ # assume a role after providing credentials via the web.
95
+ #
96
+ # * `Aws::SSOCredentials` - Used for loading credentials from AWS SSO using an
97
+ # access token generated from `aws login`.
98
+ #
99
+ # * `Aws::ProcessCredentials` - Used for loading credentials from a
100
+ # process that outputs to stdout.
101
+ #
84
102
  # * `Aws::InstanceProfileCredentials` - Used for loading credentials
85
103
  # from an EC2 IMDS on an EC2 instance.
86
104
  #
87
- # * `Aws::SharedCredentials` - Used for loading credentials from a
88
- # shared file, such as `~/.aws/config`.
105
+ # * `Aws::ECSCredentials` - Used for loading credentials from
106
+ # instances running in ECS.
89
107
  #
90
- # * `Aws::AssumeRoleCredentials` - Used when you need to assume a role.
108
+ # * `Aws::CognitoIdentityCredentials` - Used for loading credentials
109
+ # from the Cognito Identity service.
91
110
  #
92
111
  # When `:credentials` are not configured directly, the following
93
112
  # locations will be searched for credentials:
@@ -97,10 +116,10 @@ module Aws::CloudWatchLogs
97
116
  # * ENV['AWS_ACCESS_KEY_ID'], ENV['AWS_SECRET_ACCESS_KEY']
98
117
  # * `~/.aws/credentials`
99
118
  # * `~/.aws/config`
100
- # * EC2 IMDS instance profile - When used by default, the timeouts are
101
- # very aggressive. Construct and pass an instance of
102
- # `Aws::InstanceProfileCredentails` to enable retries and extended
103
- # timeouts.
119
+ # * EC2/ECS IMDS instance profile - When used by default, the timeouts
120
+ # are very aggressive. Construct and pass an instance of
121
+ # `Aws::InstanceProfileCredentails` or `Aws::ECSCredentials` to
122
+ # enable retries and extended timeouts.
104
123
  #
105
124
  # @option options [required, String] :region
106
125
  # The AWS region to connect to. The configured `:region` is
@@ -161,7 +180,7 @@ module Aws::CloudWatchLogs
161
180
  # @option options [String] :endpoint
162
181
  # The client endpoint is normally constructed from the `:region`
163
182
  # option. You should only configure an `:endpoint` when connecting
164
- # to test endpoints. This should be a valid HTTP(S) URI.
183
+ # to test or custom endpoints. This should be a valid HTTP(S) URI.
165
184
  #
166
185
  # @option options [Integer] :endpoint_cache_max_entries (1000)
167
186
  # Used for the maximum size limit of the LRU cache storing endpoints data
@@ -176,7 +195,7 @@ module Aws::CloudWatchLogs
176
195
  # requests fetching endpoints information. Defaults to 60 sec.
177
196
  #
178
197
  # @option options [Boolean] :endpoint_discovery (false)
179
- # When set to `true`, endpoint discovery will be enabled for operations when available. Defaults to `false`.
198
+ # When set to `true`, endpoint discovery will be enabled for operations when available.
180
199
  #
181
200
  # @option options [Aws::Log::Formatter] :log_formatter (Aws::Log::Formatter.default)
182
201
  # The log formatter.
@@ -329,17 +348,14 @@ module Aws::CloudWatchLogs
329
348
  # This enables Amazon CloudWatch Logs to decrypt this data whenever it
330
349
  # is requested.
331
350
  #
332
- # <note markdown="1"> **Important:** CloudWatch Logs supports only symmetric CMKs. Do not
333
- # use an associate an asymmetric CMK with your log group. For more
334
- # information, see [Using Symmetric and Asymmetric Keys][1].
351
+ # CloudWatch Logs supports only symmetric CMKs. Do not use an associate
352
+ # an asymmetric CMK with your log group. For more information, see
353
+ # [Using Symmetric and Asymmetric Keys][1].
335
354
  #
336
- # </note>
337
- #
338
- # Note that it can take up to 5 minutes for this operation to take
339
- # effect.
355
+ # It can take up to 5 minutes for this operation to take effect.
340
356
  #
341
357
  # If you attempt to associate a CMK with a log group but the CMK does
342
- # not exist or the CMK is disabled, you will receive an
358
+ # not exist or the CMK is disabled, you receive an
343
359
  # `InvalidParameterException` error.
344
360
  #
345
361
  #
@@ -403,7 +419,10 @@ module Aws::CloudWatchLogs
403
419
  end
404
420
 
405
421
  # Creates an export task, which allows you to efficiently export data
406
- # from a log group to an Amazon S3 bucket.
422
+ # from a log group to an Amazon S3 bucket. When you perform a
423
+ # `CreateExportTask` operation, you must use credentials that have
424
+ # permission to write to the S3 bucket that you specify as the
425
+ # destination.
407
426
  #
408
427
  # This is an asynchronous call. If all the required information is
409
428
  # provided, this operation initiates an export task and responds with
@@ -482,9 +501,8 @@ module Aws::CloudWatchLogs
482
501
  req.send_request(options)
483
502
  end
484
503
 
485
- # Creates a log group with the specified name.
486
- #
487
- # You can create up to 20,000 log groups per account.
504
+ # Creates a log group with the specified name. You can create up to
505
+ # 20,000 log groups per account.
488
506
  #
489
507
  # You must use the following guidelines when naming a log group:
490
508
  #
@@ -496,6 +514,10 @@ module Aws::CloudWatchLogs
496
514
  # '\_' (underscore), '-' (hyphen), '/' (forward slash), '.'
497
515
  # (period), and '#' (number sign)
498
516
  #
517
+ # When you create a log group, by default the log events in the log
518
+ # group never expire. To set a retention policy so that events expire
519
+ # and are deleted after a specified time, use [PutRetentionPolicy][1].
520
+ #
499
521
  # If you associate a AWS Key Management Service (AWS KMS) customer
500
522
  # master key (CMK) with the log group, ingested data is encrypted using
501
523
  # the CMK. This association is stored as long as the data encrypted with
@@ -503,18 +525,17 @@ module Aws::CloudWatchLogs
503
525
  # CloudWatch Logs to decrypt this data whenever it is requested.
504
526
  #
505
527
  # If you attempt to associate a CMK with the log group but the CMK does
506
- # not exist or the CMK is disabled, you will receive an
528
+ # not exist or the CMK is disabled, you receive an
507
529
  # `InvalidParameterException` error.
508
530
  #
509
- # <note markdown="1"> **Important:** CloudWatch Logs supports only symmetric CMKs. Do not
510
- # associate an asymmetric CMK with your log group. For more information,
511
- # see [Using Symmetric and Asymmetric Keys][1].
512
- #
513
- # </note>
531
+ # CloudWatch Logs supports only symmetric CMKs. Do not associate an
532
+ # asymmetric CMK with your log group. For more information, see [Using
533
+ # Symmetric and Asymmetric Keys][2].
514
534
  #
515
535
  #
516
536
  #
517
- # [1]: https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html
537
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_PutRetentionPolicy.html
538
+ # [2]: https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html
518
539
  #
519
540
  # @option params [required, String] :log_group_name
520
541
  # The name of the log group.
@@ -552,7 +573,9 @@ module Aws::CloudWatchLogs
552
573
  req.send_request(options)
553
574
  end
554
575
 
555
- # Creates a log stream for the specified log group.
576
+ # Creates a log stream for the specified log group. A log stream is a
577
+ # sequence of log events that originate from a single source, such as an
578
+ # application instance or a resource that is being monitored.
556
579
  #
557
580
  # There is no limit on the number of log streams that you can create for
558
581
  # a log group. There is a limit of 50 TPS on `CreateLogStream`
@@ -690,7 +713,24 @@ module Aws::CloudWatchLogs
690
713
  req.send_request(options)
691
714
  end
692
715
 
716
+ # Deletes a saved CloudWatch Logs Insights query definition. A query
717
+ # definition contains details about a saved CloudWatch Logs Insights
718
+ # query.
719
+ #
720
+ # Each `DeleteQueryDefinition` operation can delete one query
721
+ # definition.
722
+ #
723
+ # You must have the `logs:DeleteQueryDefinition` permission to be able
724
+ # to perform this operation.
725
+ #
693
726
  # @option params [required, String] :query_definition_id
727
+ # The ID of the query definition that you want to delete. You can use
728
+ # [DescribeQueryDefinitions][1] to retrieve the IDs of your saved query
729
+ # definitions.
730
+ #
731
+ #
732
+ #
733
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
694
734
  #
695
735
  # @return [Types::DeleteQueryDefinitionResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
696
736
  #
@@ -961,7 +1001,7 @@ module Aws::CloudWatchLogs
961
1001
  # @option params [String] :log_stream_name_prefix
962
1002
  # The prefix to match.
963
1003
  #
964
- # If `orderBy` is `LastEventTime`,you cannot specify this parameter.
1004
+ # If `orderBy` is `LastEventTime`, you cannot specify this parameter.
965
1005
  #
966
1006
  # @option params [String] :order_by
967
1007
  # If the value is `LogStreamName`, the results are ordered by log stream
@@ -971,12 +1011,12 @@ module Aws::CloudWatchLogs
971
1011
  # If you order the results by event time, you cannot specify the
972
1012
  # `logStreamNamePrefix` parameter.
973
1013
  #
974
- # lastEventTimestamp represents the time of the most recent log event in
975
- # the log stream in CloudWatch Logs. This number is expressed as the
1014
+ # `lastEventTimeStamp` represents the time of the most recent log event
1015
+ # in the log stream in CloudWatch Logs. This number is expressed as the
976
1016
  # number of milliseconds after Jan 1, 1970 00:00:00 UTC.
977
- # lastEventTimeStamp updates on an eventual consistency basis. It
978
- # typically updates in less than an hour from ingestion, but may take
979
- # longer in some rare situations.
1017
+ # `lastEventTimeStamp` updates on an eventual consistency basis. It
1018
+ # typically updates in less than an hour from ingestion, but in rare
1019
+ # situations might take longer.
980
1020
  #
981
1021
  # @option params [Boolean] :descending
982
1022
  # If the value is true, results are returned in descending order. If the
@@ -1031,7 +1071,7 @@ module Aws::CloudWatchLogs
1031
1071
  req.send_request(options)
1032
1072
  end
1033
1073
 
1034
- # Lists the specified metric filters. You can list all the metric
1074
+ # Lists the specified metric filters. You can list all of the metric
1035
1075
  # filters or filter the results by log name, prefix, metric name, or
1036
1076
  # metric namespace. The results are ASCII-sorted by filter name.
1037
1077
  #
@@ -1039,7 +1079,8 @@ module Aws::CloudWatchLogs
1039
1079
  # The name of the log group.
1040
1080
  #
1041
1081
  # @option params [String] :filter_name_prefix
1042
- # The prefix to match.
1082
+ # The prefix to match. CloudWatch Logs uses the value you set here only
1083
+ # if you also include the `logGroupName` parameter in your request.
1043
1084
  #
1044
1085
  # @option params [String] :next_token
1045
1086
  # The token for the next set of items to return. (You received this
@@ -1102,7 +1143,7 @@ module Aws::CloudWatchLogs
1102
1143
 
1103
1144
  # Returns a list of CloudWatch Logs Insights queries that are scheduled,
1104
1145
  # executing, or have been executed recently in this account. You can
1105
- # request all queries, or limit it to queries of a specific log group or
1146
+ # request all queries or limit it to queries of a specific log group or
1106
1147
  # queries with a certain status.
1107
1148
  #
1108
1149
  # @option params [String] :log_group_name
@@ -1153,9 +1194,20 @@ module Aws::CloudWatchLogs
1153
1194
  req.send_request(options)
1154
1195
  end
1155
1196
 
1197
+ # This operation returns a paginated list of your saved CloudWatch Logs
1198
+ # Insights query definitions.
1199
+ #
1200
+ # You can use the `queryDefinitionNamePrefix` parameter to limit the
1201
+ # results to only the query definitions that have names that start with
1202
+ # a certain string.
1203
+ #
1156
1204
  # @option params [String] :query_definition_name_prefix
1205
+ # Use this parameter to filter your results to only the query
1206
+ # definitions that have names that start with the prefix you specify.
1157
1207
  #
1158
1208
  # @option params [Integer] :max_results
1209
+ # Limits the number of returned query definitions to the specified
1210
+ # number.
1159
1211
  #
1160
1212
  # @option params [String] :next_token
1161
1213
  # The token for the next set of items to return. The token expires after
@@ -1326,10 +1378,16 @@ module Aws::CloudWatchLogs
1326
1378
  # and the name of the log stream.
1327
1379
  #
1328
1380
  # By default, this operation returns as many log events as can fit in 1
1329
- # MB (up to 10,000 log events), or all the events found within the time
1381
+ # MB (up to 10,000 log events) or all the events found within the time
1330
1382
  # range that you specify. If the results include a token, then there are
1331
1383
  # more log events available, and you can get additional results by
1332
- # specifying the token in a subsequent call.
1384
+ # specifying the token in a subsequent call. This operation can return
1385
+ # empty results while there are more log events available through the
1386
+ # token.
1387
+ #
1388
+ # The returned log events are sorted by event timestamp, the timestamp
1389
+ # when the event was ingested by CloudWatch Logs, and the ID of the
1390
+ # `PutLogEvents` request.
1333
1391
  #
1334
1392
  # @option params [required, String] :log_group_name
1335
1393
  # The name of the log group to search.
@@ -1355,6 +1413,9 @@ module Aws::CloudWatchLogs
1355
1413
  # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp before this
1356
1414
  # time are not returned.
1357
1415
  #
1416
+ # If you omit `startTime` and `endTime` the most recent log events are
1417
+ # retrieved, to up 1 MB or 10,000 log events.
1418
+ #
1358
1419
  # @option params [Integer] :end_time
1359
1420
  # The end of the time range, expressed as the number of milliseconds
1360
1421
  # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp later than
@@ -1384,10 +1445,10 @@ module Aws::CloudWatchLogs
1384
1445
  # the matched log events in the first log stream are searched first,
1385
1446
  # then those in the next log stream, and so on. The default is false.
1386
1447
  #
1387
- # **IMPORTANT:** Starting on June 17, 2019, this parameter will be
1388
- # ignored and the value will be assumed to be true. The response from
1389
- # this operation will always interleave events from multiple log streams
1390
- # within a log group.
1448
+ # **Important:** Starting on June 17, 2019, this parameter is ignored
1449
+ # and the value is assumed to be true. The response from this operation
1450
+ # always interleaves events from multiple log streams within a log
1451
+ # group.
1391
1452
  #
1392
1453
  # @return [Types::FilterLogEventsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1393
1454
  #
@@ -1433,12 +1494,14 @@ module Aws::CloudWatchLogs
1433
1494
  req.send_request(options)
1434
1495
  end
1435
1496
 
1436
- # Lists log events from the specified log stream. You can list all the
1437
- # log events or filter using a time range.
1497
+ # Lists log events from the specified log stream. You can list all of
1498
+ # the log events or filter using a time range.
1438
1499
  #
1439
1500
  # By default, this operation returns as many log events as can fit in a
1440
1501
  # response size of 1MB (up to 10,000 log events). You can get additional
1441
- # log events by specifying one of the tokens in a subsequent call.
1502
+ # log events by specifying one of the tokens in a subsequent call. This
1503
+ # operation can return empty results while there are more log events
1504
+ # available through the token.
1442
1505
  #
1443
1506
  # @option params [required, String] :log_group_name
1444
1507
  # The name of the log group.
@@ -1569,13 +1632,12 @@ module Aws::CloudWatchLogs
1569
1632
  req.send_request(options)
1570
1633
  end
1571
1634
 
1572
- # Retrieves all the fields and values of a single log event. All fields
1573
- # are retrieved, even if the original query that produced the
1635
+ # Retrieves all of the fields and values of a single log event. All
1636
+ # fields are retrieved, even if the original query that produced the
1574
1637
  # `logRecordPointer` retrieved only a subset of fields. Fields are
1575
1638
  # returned as field name/field value pairs.
1576
1639
  #
1577
- # Additionally, the entire unparsed log event is returned within
1578
- # `@message`.
1640
+ # The full unparsed log event is returned within `@message`.
1579
1641
  #
1580
1642
  # @option params [required, String] :log_record_pointer
1581
1643
  # The pointer corresponding to the log event record you want to
@@ -1611,7 +1673,7 @@ module Aws::CloudWatchLogs
1611
1673
  # Returns the results from the specified query.
1612
1674
  #
1613
1675
  # Only the fields requested in the query are returned, along with a
1614
- # `@ptr` field which is the identifier for the log record. You can use
1676
+ # `@ptr` field, which is the identifier for the log record. You can use
1615
1677
  # the value of `@ptr` in a [GetLogRecord][1] operation to get the full
1616
1678
  # log record.
1617
1679
  #
@@ -1706,6 +1768,9 @@ module Aws::CloudWatchLogs
1706
1768
  # the destination owner must call [PutDestinationPolicy][3] after
1707
1769
  # `PutDestination`.
1708
1770
  #
1771
+ # To perform a `PutDestination` operation, you must also have the
1772
+ # `iam:PassRole` permission.
1773
+ #
1709
1774
  #
1710
1775
  #
1711
1776
  # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_PutLogEvents.html
@@ -1721,7 +1786,7 @@ module Aws::CloudWatchLogs
1721
1786
  #
1722
1787
  # @option params [required, String] :role_arn
1723
1788
  # The ARN of an IAM role that grants CloudWatch Logs permissions to call
1724
- # the Amazon Kinesis PutRecord operation on the destination stream.
1789
+ # the Amazon Kinesis `PutRecord` operation on the destination stream.
1725
1790
  #
1726
1791
  # @return [Types::PutDestinationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1727
1792
  #
@@ -1767,7 +1832,8 @@ module Aws::CloudWatchLogs
1767
1832
  #
1768
1833
  # @option params [required, String] :access_policy
1769
1834
  # An IAM policy document that authorizes cross-account users to deliver
1770
- # their log events to the associated destination.
1835
+ # their log events to the associated destination. This can be up to 5120
1836
+ # bytes.
1771
1837
  #
1772
1838
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1773
1839
  #
@@ -1794,14 +1860,14 @@ module Aws::CloudWatchLogs
1794
1860
  # require a sequence token. You can also get the sequence token in the
1795
1861
  # `expectedSequenceToken` field from `InvalidSequenceTokenException`. If
1796
1862
  # you call `PutLogEvents` twice within a narrow time period using the
1797
- # same value for `sequenceToken`, both calls may be successful, or one
1798
- # may be rejected.
1863
+ # same value for `sequenceToken`, both calls might be successful or one
1864
+ # might be rejected.
1799
1865
  #
1800
1866
  # The batch of events must satisfy the following constraints:
1801
1867
  #
1802
- # * The maximum batch size is 1,048,576 bytes, and this size is
1803
- # calculated as the sum of all event messages in UTF-8, plus 26 bytes
1804
- # for each log event.
1868
+ # * The maximum batch size is 1,048,576 bytes. This size is calculated
1869
+ # as the sum of all event messages in UTF-8, plus 26 bytes for each
1870
+ # log event.
1805
1871
  #
1806
1872
  # * None of the log events in the batch can be more than 2 hours in the
1807
1873
  # future.
@@ -1809,12 +1875,12 @@ module Aws::CloudWatchLogs
1809
1875
  # * None of the log events in the batch can be older than 14 days or
1810
1876
  # older than the retention period of the log group.
1811
1877
  #
1812
- # * The log events in the batch must be in chronological ordered by
1813
- # their timestamp. The timestamp is the time the event occurred,
1814
- # expressed as the number of milliseconds after Jan 1, 1970 00:00:00
1815
- # UTC. (In AWS Tools for PowerShell and the AWS SDK for .NET, the
1816
- # timestamp is specified in .NET format: yyyy-mm-ddThh:mm:ss. For
1817
- # example, 2017-09-15T13:45:30.)
1878
+ # * The log events in the batch must be in chronological order by their
1879
+ # timestamp. The timestamp is the time the event occurred, expressed
1880
+ # as the number of milliseconds after Jan 1, 1970 00:00:00 UTC. (In
1881
+ # AWS Tools for PowerShell and the AWS SDK for .NET, the timestamp is
1882
+ # specified in .NET format: yyyy-mm-ddThh:mm:ss. For example,
1883
+ # 2017-09-15T13:45:30.)
1818
1884
  #
1819
1885
  # * A batch of log events in a single request cannot span more than 24
1820
1886
  # hours. Otherwise, the operation fails.
@@ -1824,8 +1890,8 @@ module Aws::CloudWatchLogs
1824
1890
  # * There is a quota of 5 requests per second per log stream. Additional
1825
1891
  # requests are throttled. This quota can't be changed.
1826
1892
  #
1827
- # If a call to PutLogEvents returns "UnrecognizedClientException" the
1828
- # most likely cause is an invalid AWS access key ID or secret key.
1893
+ # If a call to `PutLogEvents` returns "UnrecognizedClientException"
1894
+ # the most likely cause is an invalid AWS access key ID or secret key.
1829
1895
  #
1830
1896
  # @option params [required, String] :log_group_name
1831
1897
  # The name of the log group.
@@ -1842,7 +1908,7 @@ module Aws::CloudWatchLogs
1842
1908
  # require a sequence token. You can also get the sequence token using
1843
1909
  # [DescribeLogStreams][1]. If you call `PutLogEvents` twice within a
1844
1910
  # narrow time period using the same value for `sequenceToken`, both
1845
- # calls may be successful, or one may be rejected.
1911
+ # calls might be successful or one might be rejected.
1846
1912
  #
1847
1913
  #
1848
1914
  #
@@ -1935,13 +2001,65 @@ module Aws::CloudWatchLogs
1935
2001
  req.send_request(options)
1936
2002
  end
1937
2003
 
2004
+ # Creates or updates a query definition for CloudWatch Logs Insights.
2005
+ # For more information, see [Analyzing Log Data with CloudWatch Logs
2006
+ # Insights][1].
2007
+ #
2008
+ # To update a query definition, specify its `queryDefinitionId` in your
2009
+ # request. The values of `name`, `queryString`, and `logGroupNames` are
2010
+ # changed to the values that you specify in your update operation. No
2011
+ # current values are retained from the current query definition. For
2012
+ # example, if you update a current query definition that includes log
2013
+ # groups, and you don't specify the `logGroupNames` parameter in your
2014
+ # update operation, the query definition changes to contain no log
2015
+ # groups.
2016
+ #
2017
+ # You must have the `logs:PutQueryDefinition` permission to be able to
2018
+ # perform this operation.
2019
+ #
2020
+ #
2021
+ #
2022
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/AnalyzingLogData.html
2023
+ #
1938
2024
  # @option params [required, String] :name
2025
+ # A name for the query definition. If you are saving a lot of query
2026
+ # definitions, we recommend that you name them so that you can easily
2027
+ # find the ones you want by using the first part of the name as a filter
2028
+ # in the `queryDefinitionNamePrefix` parameter of
2029
+ # [DescribeQueryDefinitions][1].
2030
+ #
2031
+ #
2032
+ #
2033
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
1939
2034
  #
1940
2035
  # @option params [String] :query_definition_id
2036
+ # If you are updating a query definition, use this parameter to specify
2037
+ # the ID of the query definition that you want to update. You can use
2038
+ # [DescribeQueryDefinitions][1] to retrieve the IDs of your saved query
2039
+ # definitions.
2040
+ #
2041
+ # If you are creating a query definition, do not specify this parameter.
2042
+ # CloudWatch generates a unique ID for the new query definition and
2043
+ # include it in the response to this operation.
2044
+ #
2045
+ #
2046
+ #
2047
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
1941
2048
  #
1942
2049
  # @option params [Array<String>] :log_group_names
2050
+ # Use this parameter to include specific log groups as part of your
2051
+ # query definition.
2052
+ #
2053
+ # If you are updating a query definition and you omit this parameter,
2054
+ # then the updated definition will contain no log groups.
1943
2055
  #
1944
2056
  # @option params [required, String] :query_string
2057
+ # The query string to use for this definition. For more information, see
2058
+ # [CloudWatch Logs Insights Query Syntax][1].
2059
+ #
2060
+ #
2061
+ #
2062
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/CWL_QuerySyntax.html
1945
2063
  #
1946
2064
  # @return [Types::PutQueryDefinitionResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1947
2065
  #
@@ -1971,7 +2089,7 @@ module Aws::CloudWatchLogs
1971
2089
 
1972
2090
  # Creates or updates a resource policy allowing other AWS services to
1973
2091
  # put log events to this account, such as Amazon Route 53. An account
1974
- # can have up to 10 resource policies per region.
2092
+ # can have up to 10 resource policies per AWS Region.
1975
2093
  #
1976
2094
  # @option params [String] :policy_name
1977
2095
  # Name of the new policy. This parameter is required.
@@ -1983,7 +2101,7 @@ module Aws::CloudWatchLogs
1983
2101
  #
1984
2102
  # The following example creates a resource policy enabling the Route 53
1985
2103
  # service to put DNS query logs in to the specified log group. Replace
1986
- # "logArn" with the ARN of your CloudWatch Logs resource, such as a
2104
+ # `"logArn"` with the ARN of your CloudWatch Logs resource, such as a
1987
2105
  # log group or log stream.
1988
2106
  #
1989
2107
  # `\{ "Version": "2012-10-17", "Statement": [ \{ "Sid":
@@ -2029,6 +2147,9 @@ module Aws::CloudWatchLogs
2029
2147
  # group. Possible values are: 1, 3, 5, 7, 14, 30, 60, 90, 120, 150, 180,
2030
2148
  # 365, 400, 545, 731, 1827, and 3653.
2031
2149
  #
2150
+ # If you omit `retentionInDays` in a `PutRetentionPolicy` operation, the
2151
+ # events in the log group are always retained and never expire.
2152
+ #
2032
2153
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
2033
2154
  #
2034
2155
  # @example Request syntax with placeholder values
@@ -2050,8 +2171,11 @@ module Aws::CloudWatchLogs
2050
2171
  # Creates or updates a subscription filter and associates it with the
2051
2172
  # specified log group. Subscription filters allow you to subscribe to a
2052
2173
  # real-time stream of log events ingested through [PutLogEvents][1] and
2053
- # have them delivered to a specific destination. Currently, the
2054
- # supported destinations are:
2174
+ # have them delivered to a specific destination. When log events are
2175
+ # sent to the receiving service, they are Base64 encoded and compressed
2176
+ # with the gzip format.
2177
+ #
2178
+ # The following destinations are supported for subscription filters:
2055
2179
  #
2056
2180
  # * An Amazon Kinesis stream belonging to the same account as the
2057
2181
  # subscription filter, for same-account delivery.
@@ -2070,6 +2194,9 @@ module Aws::CloudWatchLogs
2070
2194
  # name in `filterName`. Otherwise, the call fails because you cannot
2071
2195
  # associate a second filter with a log group.
2072
2196
  #
2197
+ # To perform a `PutSubscriptionFilter` operation, you must also have the
2198
+ # `iam:PassRole` permission.
2199
+ #
2073
2200
  #
2074
2201
  #
2075
2202
  # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_PutLogEvents.html
@@ -2114,7 +2241,7 @@ module Aws::CloudWatchLogs
2114
2241
  # cross-account delivery.
2115
2242
  #
2116
2243
  # @option params [String] :distribution
2117
- # The method used to distribute log data to the destination. By default
2244
+ # The method used to distribute log data to the destination. By default,
2118
2245
  # log data is grouped by log stream, but the grouping can be set to
2119
2246
  # random for a more even distribution. This property is only applicable
2120
2247
  # when the destination is an Amazon Kinesis stream.
@@ -2142,13 +2269,13 @@ module Aws::CloudWatchLogs
2142
2269
  end
2143
2270
 
2144
2271
  # Schedules a query of a log group using CloudWatch Logs Insights. You
2145
- # specify the log group and time range to query, and the query string to
2272
+ # specify the log group and time range to query and the query string to
2146
2273
  # use.
2147
2274
  #
2148
2275
  # For more information, see [CloudWatch Logs Insights Query Syntax][1].
2149
2276
  #
2150
2277
  # Queries time out after 15 minutes of execution. If your queries are
2151
- # timing out, reduce the time range being searched, or partition your
2278
+ # timing out, reduce the time range being searched or partition your
2152
2279
  # query into a number of queries.
2153
2280
  #
2154
2281
  #
@@ -2224,8 +2351,8 @@ module Aws::CloudWatchLogs
2224
2351
  # that the specified query is not running.
2225
2352
  #
2226
2353
  # @option params [required, String] :query_id
2227
- # The ID number of the query to stop. If necessary, you can use
2228
- # `DescribeQueries` to find this ID number.
2354
+ # The ID number of the query to stop. To find this ID number, use
2355
+ # `DescribeQueries`.
2229
2356
  #
2230
2357
  # @return [Types::StopQueryResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2231
2358
  #
@@ -2296,7 +2423,7 @@ module Aws::CloudWatchLogs
2296
2423
  #
2297
2424
  # @option params [required, String] :filter_pattern
2298
2425
  # A symbolic description of how CloudWatch Logs should interpret the
2299
- # data in each log event. For example, a log event may contain
2426
+ # data in each log event. For example, a log event can contain
2300
2427
  # timestamps, IP addresses, strings, and so on. You use the filter
2301
2428
  # pattern to specify what to look for in the log event message.
2302
2429
  #
@@ -2378,7 +2505,7 @@ module Aws::CloudWatchLogs
2378
2505
  params: params,
2379
2506
  config: config)
2380
2507
  context[:gem_name] = 'aws-sdk-cloudwatchlogs'
2381
- context[:gem_version] = '1.30.0'
2508
+ context[:gem_version] = '1.36.0'
2382
2509
  Seahorse::Client::Request.new(handlers, context)
2383
2510
  end
2384
2511