aws-sdk-cloudwatchlogs 1.57.0 → 1.59.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: f204e67d8d260ddd98baad59151bd449af1781ce437d7d26a6a7d10037534e09
4
- data.tar.gz: 673a9f685f6a99457b668c7506a45ea44305fe6967e7355149c2da5531687f35
3
+ metadata.gz: 49f0c4a3d43626e0a933285c40bdb54ea7e3603865c42d2d5deda1ca093ab4c6
4
+ data.tar.gz: 57666b4c102356595f67702175c26fcc866fc37aead83ec5d5635cc59898de73
5
5
  SHA512:
6
- metadata.gz: 376cd8b729d5f186efa3966f197ad53b0e66b9cecfa837a9c2ef0799984154dd83c7e7d97b60ad5282f9f7ddd2f7e99f26cb00259eaf935a83dbcaa27e4ef77a
7
- data.tar.gz: ad752a053cc04f293fe3f8ad845357a41eb936552442ec134830121a4b191c62a7a90c1cee5e4fb92fba811565027770fb21b315125a88a8a6416f1ab11a1235
6
+ metadata.gz: 55d23914b7c9daa000eb24013104edd1fce730f4685ef09963806f33709eb3e5de32f09c0a8e7f592c45e17e5bc5dfb04f267be0f4ea01ac197c852283aa0601
7
+ data.tar.gz: 21fd13627ec5731c651fad8a6d672546136b8bff9408dbf00ac1004308a867bfc00ba375352eb85087b5af52f8b4de04c25f734f1035102082405be131c1ddb9
data/CHANGELOG.md CHANGED
@@ -1,6 +1,16 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.59.0 (2023-01-04)
5
+ ------------------
6
+
7
+ * Feature - Update to remove sequenceToken as a required field in PutLogEvents calls.
8
+
9
+ 1.58.0 (2022-12-09)
10
+ ------------------
11
+
12
+ * Feature - Doc-only update for CloudWatch Logs, for Tagging Permissions clarifications
13
+
4
14
  1.57.0 (2022-11-28)
5
15
  ------------------
6
16
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.57.0
1
+ 1.59.0
@@ -603,15 +603,19 @@ module Aws::CloudWatchLogs
603
603
  # @option params [Hash<String,String>] :tags
604
604
  # The key-value pairs to use for the tags.
605
605
  #
606
- # CloudWatch Logs doesn’t support IAM policies that prevent users from
607
- # assigning specified tags to log groups using the
608
- # `aws:Resource/key-name ` or `aws:TagKeys` condition keys. For more
609
- # information about using tags to control access, see [Controlling
610
- # access to Amazon Web Services resources using tags][1].
606
+ # You can grant users access to certain log groups while preventing them
607
+ # from accessing other log groups. To do so, tag your groups and use IAM
608
+ # policies that refer to those tags. To assign tags when you create a
609
+ # log group, you must have either the `logs:TagResource` or
610
+ # `logs:TagLogGroup` permission. For more information about tagging, see
611
+ # [Tagging Amazon Web Services resources][1]. For more information about
612
+ # using tags to control access, see [Controlling access to Amazon Web
613
+ # Services resources using tags][2].
611
614
  #
612
615
  #
613
616
  #
614
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html
617
+ # [1]: https://docs.aws.amazon.com/general/latest/gr/aws_tagging.html
618
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html
615
619
  #
616
620
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
617
621
  #
@@ -2286,11 +2290,6 @@ module Aws::CloudWatchLogs
2286
2290
  # used to authorize claims to register a subscription filter against a
2287
2291
  # given destination.
2288
2292
  #
2289
- # If multiple Amazon Web Services accounts are sending logs to this
2290
- # destination, each sender account must be listed separately in the
2291
- # policy. The policy does not support specifying `*` as the Principal or
2292
- # the use of the `aws:PrincipalOrgId` global key.
2293
- #
2294
2293
  #
2295
2294
  #
2296
2295
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies_overview.html
@@ -2341,13 +2340,11 @@ module Aws::CloudWatchLogs
2341
2340
 
2342
2341
  # Uploads a batch of log events to the specified log stream.
2343
2342
  #
2344
- # You must include the sequence token obtained from the response of the
2345
- # previous call. An upload in a newly created log stream does not
2346
- # require a sequence token. You can also get the sequence token in the
2347
- # `expectedSequenceToken` field from `InvalidSequenceTokenException`. If
2348
- # you call `PutLogEvents` twice within a narrow time period using the
2349
- # same value for `sequenceToken`, both calls might be successful or one
2350
- # might be rejected.
2343
+ # The sequence token is now ignored in `PutLogEvents` actions.
2344
+ # `PutLogEvents` actions are always accepted and never return
2345
+ # `InvalidSequenceTokenException` or `DataAlreadyAcceptedException` even
2346
+ # if the sequence token is not valid. You can use parallel
2347
+ # `PutLogEvents` actions on the same log stream.
2351
2348
  #
2352
2349
  # The batch of events must satisfy the following constraints:
2353
2350
  #
@@ -2374,8 +2371,10 @@ module Aws::CloudWatchLogs
2374
2371
  #
2375
2372
  # * The maximum number of log events in a batch is 10,000.
2376
2373
  #
2377
- # * There is a quota of five requests per second per log stream.
2378
- # Additional requests are throttled. This quota can't be changed.
2374
+ # * The quota of five requests per second per log stream has been
2375
+ # removed. Instead, `PutLogEvents` actions are throttled based on a
2376
+ # per-second per-account quota. You can request an increase to the
2377
+ # per-second throttling quota by using the Service Quotas service.
2379
2378
  #
2380
2379
  # If a call to `PutLogEvents` returns "UnrecognizedClientException"
2381
2380
  # the most likely cause is a non-valid Amazon Web Services access key ID
@@ -2392,15 +2391,12 @@ module Aws::CloudWatchLogs
2392
2391
  #
2393
2392
  # @option params [String] :sequence_token
2394
2393
  # The sequence token obtained from the response of the previous
2395
- # `PutLogEvents` call. An upload in a newly created log stream does not
2396
- # require a sequence token. You can also get the sequence token using
2397
- # [DescribeLogStreams][1]. If you call `PutLogEvents` twice within a
2398
- # narrow time period using the same value for `sequenceToken`, both
2399
- # calls might be successful or one might be rejected.
2400
- #
2401
- #
2394
+ # `PutLogEvents` call.
2402
2395
  #
2403
- # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeLogStreams.html
2396
+ # The `sequenceToken` parameter is now ignored in `PutLogEvents`
2397
+ # actions. `PutLogEvents` actions are now accepted and never return
2398
+ # `InvalidSequenceTokenException` or `DataAlreadyAcceptedException` even
2399
+ # if the sequence token is not valid.
2404
2400
  #
2405
2401
  # @return [Types::PutLogEventsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2406
2402
  #
@@ -3205,7 +3201,7 @@ module Aws::CloudWatchLogs
3205
3201
  params: params,
3206
3202
  config: config)
3207
3203
  context[:gem_name] = 'aws-sdk-cloudwatchlogs'
3208
- context[:gem_version] = '1.57.0'
3204
+ context[:gem_version] = '1.59.0'
3209
3205
  Seahorse::Client::Request.new(handlers, context)
3210
3206
  end
3211
3207
 
@@ -50,69 +50,68 @@ IHRoaXMgcmVxdWVzdCIsInR5cGUiOiJTdHJpbmcifX0sInJ1bGVzIjpbeyJj
50
50
  b25kaXRpb25zIjpbeyJmbiI6ImF3cy5wYXJ0aXRpb24iLCJhcmd2IjpbeyJy
51
51
  ZWYiOiJSZWdpb24ifV0sImFzc2lnbiI6IlBhcnRpdGlvblJlc3VsdCJ9XSwi
52
52
  dHlwZSI6InRyZWUiLCJydWxlcyI6W3siY29uZGl0aW9ucyI6W3siZm4iOiJp
53
- c1NldCIsImFyZ3YiOlt7InJlZiI6IkVuZHBvaW50In1dfSx7ImZuIjoicGFy
54
- c2VVUkwiLCJhcmd2IjpbeyJyZWYiOiJFbmRwb2ludCJ9XSwiYXNzaWduIjoi
55
- dXJsIn1dLCJ0eXBlIjoidHJlZSIsInJ1bGVzIjpbeyJjb25kaXRpb25zIjpb
56
- eyJmbiI6ImJvb2xlYW5FcXVhbHMiLCJhcmd2IjpbeyJyZWYiOiJVc2VGSVBT
57
- In0sdHJ1ZV19XSwiZXJyb3IiOiJJbnZhbGlkIENvbmZpZ3VyYXRpb246IEZJ
58
- UFMgYW5kIGN1c3RvbSBlbmRwb2ludCBhcmUgbm90IHN1cHBvcnRlZCIsInR5
59
- cGUiOiJlcnJvciJ9LHsiY29uZGl0aW9ucyI6W10sInR5cGUiOiJ0cmVlIiwi
60
- cnVsZXMiOlt7ImNvbmRpdGlvbnMiOlt7ImZuIjoiYm9vbGVhbkVxdWFscyIs
61
- ImFyZ3YiOlt7InJlZiI6IlVzZUR1YWxTdGFjayJ9LHRydWVdfV0sImVycm9y
62
- IjoiSW52YWxpZCBDb25maWd1cmF0aW9uOiBEdWFsc3RhY2sgYW5kIGN1c3Rv
63
- bSBlbmRwb2ludCBhcmUgbm90IHN1cHBvcnRlZCIsInR5cGUiOiJlcnJvciJ9
64
- LHsiY29uZGl0aW9ucyI6W10sImVuZHBvaW50Ijp7InVybCI6eyJyZWYiOiJF
65
- bmRwb2ludCJ9LCJwcm9wZXJ0aWVzIjp7fSwiaGVhZGVycyI6e319LCJ0eXBl
66
- IjoiZW5kcG9pbnQifV19XX0seyJjb25kaXRpb25zIjpbeyJmbiI6ImJvb2xl
67
- YW5FcXVhbHMiLCJhcmd2IjpbeyJyZWYiOiJVc2VGSVBTIn0sdHJ1ZV19LHsi
68
- Zm4iOiJib29sZWFuRXF1YWxzIiwiYXJndiI6W3sicmVmIjoiVXNlRHVhbFN0
69
- YWNrIn0sdHJ1ZV19XSwidHlwZSI6InRyZWUiLCJydWxlcyI6W3siY29uZGl0
70
- aW9ucyI6W3siZm4iOiJib29sZWFuRXF1YWxzIiwiYXJndiI6W3RydWUseyJm
71
- biI6ImdldEF0dHIiLCJhcmd2IjpbeyJyZWYiOiJQYXJ0aXRpb25SZXN1bHQi
72
- fSwic3VwcG9ydHNGSVBTIl19XX0seyJmbiI6ImJvb2xlYW5FcXVhbHMiLCJh
73
- cmd2IjpbdHJ1ZSx7ImZuIjoiZ2V0QXR0ciIsImFyZ3YiOlt7InJlZiI6IlBh
74
- cnRpdGlvblJlc3VsdCJ9LCJzdXBwb3J0c0R1YWxTdGFjayJdfV19XSwidHlw
75
- ZSI6InRyZWUiLCJydWxlcyI6W3siY29uZGl0aW9ucyI6W10sImVuZHBvaW50
76
- Ijp7InVybCI6Imh0dHBzOi8vbG9ncy1maXBzLntSZWdpb259LntQYXJ0aXRp
77
- b25SZXN1bHQjZHVhbFN0YWNrRG5zU3VmZml4fSIsInByb3BlcnRpZXMiOnt9
78
- LCJoZWFkZXJzIjp7fX0sInR5cGUiOiJlbmRwb2ludCJ9XX0seyJjb25kaXRp
79
- b25zIjpbXSwiZXJyb3IiOiJGSVBTIGFuZCBEdWFsU3RhY2sgYXJlIGVuYWJs
80
- ZWQsIGJ1dCB0aGlzIHBhcnRpdGlvbiBkb2VzIG5vdCBzdXBwb3J0IG9uZSBv
81
- ciBib3RoIiwidHlwZSI6ImVycm9yIn1dfSx7ImNvbmRpdGlvbnMiOlt7ImZu
82
- IjoiYm9vbGVhbkVxdWFscyIsImFyZ3YiOlt7InJlZiI6IlVzZUZJUFMifSx0
83
- cnVlXX1dLCJ0eXBlIjoidHJlZSIsInJ1bGVzIjpbeyJjb25kaXRpb25zIjpb
84
- eyJmbiI6ImJvb2xlYW5FcXVhbHMiLCJhcmd2IjpbdHJ1ZSx7ImZuIjoiZ2V0
85
- QXR0ciIsImFyZ3YiOlt7InJlZiI6IlBhcnRpdGlvblJlc3VsdCJ9LCJzdXBw
86
- b3J0c0ZJUFMiXX1dfV0sInR5cGUiOiJ0cmVlIiwicnVsZXMiOlt7ImNvbmRp
87
- dGlvbnMiOltdLCJ0eXBlIjoidHJlZSIsInJ1bGVzIjpbeyJjb25kaXRpb25z
88
- IjpbeyJmbiI6InN0cmluZ0VxdWFscyIsImFyZ3YiOlt7InJlZiI6IlJlZ2lv
89
- biJ9LCJ1cy1nb3YtZWFzdC0xIl19XSwiZW5kcG9pbnQiOnsidXJsIjoiaHR0
90
- cHM6Ly9sb2dzLnVzLWdvdi1lYXN0LTEuYW1hem9uYXdzLmNvbSIsInByb3Bl
91
- cnRpZXMiOnt9LCJoZWFkZXJzIjp7fX0sInR5cGUiOiJlbmRwb2ludCJ9LHsi
92
- Y29uZGl0aW9ucyI6W3siZm4iOiJzdHJpbmdFcXVhbHMiLCJhcmd2IjpbeyJy
93
- ZWYiOiJSZWdpb24ifSwidXMtZ292LXdlc3QtMSJdfV0sImVuZHBvaW50Ijp7
94
- InVybCI6Imh0dHBzOi8vbG9ncy51cy1nb3Ytd2VzdC0xLmFtYXpvbmF3cy5j
95
- b20iLCJwcm9wZXJ0aWVzIjp7fSwiaGVhZGVycyI6e319LCJ0eXBlIjoiZW5k
96
- cG9pbnQifSx7ImNvbmRpdGlvbnMiOltdLCJlbmRwb2ludCI6eyJ1cmwiOiJo
97
- dHRwczovL2xvZ3MtZmlwcy57UmVnaW9ufS57UGFydGl0aW9uUmVzdWx0I2Ru
98
- c1N1ZmZpeH0iLCJwcm9wZXJ0aWVzIjp7fSwiaGVhZGVycyI6e319LCJ0eXBl
99
- IjoiZW5kcG9pbnQifV19XX0seyJjb25kaXRpb25zIjpbXSwiZXJyb3IiOiJG
100
- SVBTIGlzIGVuYWJsZWQgYnV0IHRoaXMgcGFydGl0aW9uIGRvZXMgbm90IHN1
101
- cHBvcnQgRklQUyIsInR5cGUiOiJlcnJvciJ9XX0seyJjb25kaXRpb25zIjpb
102
- eyJmbiI6ImJvb2xlYW5FcXVhbHMiLCJhcmd2IjpbeyJyZWYiOiJVc2VEdWFs
103
- U3RhY2sifSx0cnVlXX1dLCJ0eXBlIjoidHJlZSIsInJ1bGVzIjpbeyJjb25k
104
- aXRpb25zIjpbeyJmbiI6ImJvb2xlYW5FcXVhbHMiLCJhcmd2IjpbdHJ1ZSx7
105
- ImZuIjoiZ2V0QXR0ciIsImFyZ3YiOlt7InJlZiI6IlBhcnRpdGlvblJlc3Vs
106
- dCJ9LCJzdXBwb3J0c0R1YWxTdGFjayJdfV19XSwidHlwZSI6InRyZWUiLCJy
107
- dWxlcyI6W3siY29uZGl0aW9ucyI6W10sImVuZHBvaW50Ijp7InVybCI6Imh0
108
- dHBzOi8vbG9ncy57UmVnaW9ufS57UGFydGl0aW9uUmVzdWx0I2R1YWxTdGFj
109
- a0Ruc1N1ZmZpeH0iLCJwcm9wZXJ0aWVzIjp7fSwiaGVhZGVycyI6e319LCJ0
110
- eXBlIjoiZW5kcG9pbnQifV19LHsiY29uZGl0aW9ucyI6W10sImVycm9yIjoi
111
- RHVhbFN0YWNrIGlzIGVuYWJsZWQgYnV0IHRoaXMgcGFydGl0aW9uIGRvZXMg
112
- bm90IHN1cHBvcnQgRHVhbFN0YWNrIiwidHlwZSI6ImVycm9yIn1dfSx7ImNv
113
- bmRpdGlvbnMiOltdLCJlbmRwb2ludCI6eyJ1cmwiOiJodHRwczovL2xvZ3Mu
114
- e1JlZ2lvbn0ue1BhcnRpdGlvblJlc3VsdCNkbnNTdWZmaXh9IiwicHJvcGVy
115
- dGllcyI6e30sImhlYWRlcnMiOnt9fSwidHlwZSI6ImVuZHBvaW50In1dfV19
53
+ c1NldCIsImFyZ3YiOlt7InJlZiI6IkVuZHBvaW50In1dfV0sInR5cGUiOiJ0
54
+ cmVlIiwicnVsZXMiOlt7ImNvbmRpdGlvbnMiOlt7ImZuIjoiYm9vbGVhbkVx
55
+ dWFscyIsImFyZ3YiOlt7InJlZiI6IlVzZUZJUFMifSx0cnVlXX1dLCJlcnJv
56
+ ciI6IkludmFsaWQgQ29uZmlndXJhdGlvbjogRklQUyBhbmQgY3VzdG9tIGVu
57
+ ZHBvaW50IGFyZSBub3Qgc3VwcG9ydGVkIiwidHlwZSI6ImVycm9yIn0seyJj
58
+ b25kaXRpb25zIjpbXSwidHlwZSI6InRyZWUiLCJydWxlcyI6W3siY29uZGl0
59
+ aW9ucyI6W3siZm4iOiJib29sZWFuRXF1YWxzIiwiYXJndiI6W3sicmVmIjoi
60
+ VXNlRHVhbFN0YWNrIn0sdHJ1ZV19XSwiZXJyb3IiOiJJbnZhbGlkIENvbmZp
61
+ Z3VyYXRpb246IER1YWxzdGFjayBhbmQgY3VzdG9tIGVuZHBvaW50IGFyZSBu
62
+ b3Qgc3VwcG9ydGVkIiwidHlwZSI6ImVycm9yIn0seyJjb25kaXRpb25zIjpb
63
+ XSwiZW5kcG9pbnQiOnsidXJsIjp7InJlZiI6IkVuZHBvaW50In0sInByb3Bl
64
+ cnRpZXMiOnt9LCJoZWFkZXJzIjp7fX0sInR5cGUiOiJlbmRwb2ludCJ9XX1d
65
+ fSx7ImNvbmRpdGlvbnMiOlt7ImZuIjoiYm9vbGVhbkVxdWFscyIsImFyZ3Yi
66
+ Olt7InJlZiI6IlVzZUZJUFMifSx0cnVlXX0seyJmbiI6ImJvb2xlYW5FcXVh
67
+ bHMiLCJhcmd2IjpbeyJyZWYiOiJVc2VEdWFsU3RhY2sifSx0cnVlXX1dLCJ0
68
+ eXBlIjoidHJlZSIsInJ1bGVzIjpbeyJjb25kaXRpb25zIjpbeyJmbiI6ImJv
69
+ b2xlYW5FcXVhbHMiLCJhcmd2IjpbdHJ1ZSx7ImZuIjoiZ2V0QXR0ciIsImFy
70
+ Z3YiOlt7InJlZiI6IlBhcnRpdGlvblJlc3VsdCJ9LCJzdXBwb3J0c0ZJUFMi
71
+ XX1dfSx7ImZuIjoiYm9vbGVhbkVxdWFscyIsImFyZ3YiOlt0cnVlLHsiZm4i
72
+ OiJnZXRBdHRyIiwiYXJndiI6W3sicmVmIjoiUGFydGl0aW9uUmVzdWx0In0s
73
+ InN1cHBvcnRzRHVhbFN0YWNrIl19XX1dLCJ0eXBlIjoidHJlZSIsInJ1bGVz
74
+ IjpbeyJjb25kaXRpb25zIjpbXSwiZW5kcG9pbnQiOnsidXJsIjoiaHR0cHM6
75
+ Ly9sb2dzLWZpcHMue1JlZ2lvbn0ue1BhcnRpdGlvblJlc3VsdCNkdWFsU3Rh
76
+ Y2tEbnNTdWZmaXh9IiwicHJvcGVydGllcyI6e30sImhlYWRlcnMiOnt9fSwi
77
+ dHlwZSI6ImVuZHBvaW50In1dfSx7ImNvbmRpdGlvbnMiOltdLCJlcnJvciI6
78
+ IkZJUFMgYW5kIER1YWxTdGFjayBhcmUgZW5hYmxlZCwgYnV0IHRoaXMgcGFy
79
+ dGl0aW9uIGRvZXMgbm90IHN1cHBvcnQgb25lIG9yIGJvdGgiLCJ0eXBlIjoi
80
+ ZXJyb3IifV19LHsiY29uZGl0aW9ucyI6W3siZm4iOiJib29sZWFuRXF1YWxz
81
+ IiwiYXJndiI6W3sicmVmIjoiVXNlRklQUyJ9LHRydWVdfV0sInR5cGUiOiJ0
82
+ cmVlIiwicnVsZXMiOlt7ImNvbmRpdGlvbnMiOlt7ImZuIjoiYm9vbGVhbkVx
83
+ dWFscyIsImFyZ3YiOlt0cnVlLHsiZm4iOiJnZXRBdHRyIiwiYXJndiI6W3si
84
+ cmVmIjoiUGFydGl0aW9uUmVzdWx0In0sInN1cHBvcnRzRklQUyJdfV19XSwi
85
+ dHlwZSI6InRyZWUiLCJydWxlcyI6W3siY29uZGl0aW9ucyI6W10sInR5cGUi
86
+ OiJ0cmVlIiwicnVsZXMiOlt7ImNvbmRpdGlvbnMiOlt7ImZuIjoic3RyaW5n
87
+ RXF1YWxzIiwiYXJndiI6W3sicmVmIjoiUmVnaW9uIn0sInVzLWdvdi1lYXN0
88
+ LTEiXX1dLCJlbmRwb2ludCI6eyJ1cmwiOiJodHRwczovL2xvZ3MudXMtZ292
89
+ LWVhc3QtMS5hbWF6b25hd3MuY29tIiwicHJvcGVydGllcyI6e30sImhlYWRl
90
+ cnMiOnt9fSwidHlwZSI6ImVuZHBvaW50In0seyJjb25kaXRpb25zIjpbeyJm
91
+ biI6InN0cmluZ0VxdWFscyIsImFyZ3YiOlt7InJlZiI6IlJlZ2lvbiJ9LCJ1
92
+ cy1nb3Ytd2VzdC0xIl19XSwiZW5kcG9pbnQiOnsidXJsIjoiaHR0cHM6Ly9s
93
+ b2dzLnVzLWdvdi13ZXN0LTEuYW1hem9uYXdzLmNvbSIsInByb3BlcnRpZXMi
94
+ Ont9LCJoZWFkZXJzIjp7fX0sInR5cGUiOiJlbmRwb2ludCJ9LHsiY29uZGl0
95
+ aW9ucyI6W10sImVuZHBvaW50Ijp7InVybCI6Imh0dHBzOi8vbG9ncy1maXBz
96
+ LntSZWdpb259LntQYXJ0aXRpb25SZXN1bHQjZG5zU3VmZml4fSIsInByb3Bl
97
+ cnRpZXMiOnt9LCJoZWFkZXJzIjp7fX0sInR5cGUiOiJlbmRwb2ludCJ9XX1d
98
+ fSx7ImNvbmRpdGlvbnMiOltdLCJlcnJvciI6IkZJUFMgaXMgZW5hYmxlZCBi
99
+ dXQgdGhpcyBwYXJ0aXRpb24gZG9lcyBub3Qgc3VwcG9ydCBGSVBTIiwidHlw
100
+ ZSI6ImVycm9yIn1dfSx7ImNvbmRpdGlvbnMiOlt7ImZuIjoiYm9vbGVhbkVx
101
+ dWFscyIsImFyZ3YiOlt7InJlZiI6IlVzZUR1YWxTdGFjayJ9LHRydWVdfV0s
102
+ InR5cGUiOiJ0cmVlIiwicnVsZXMiOlt7ImNvbmRpdGlvbnMiOlt7ImZuIjoi
103
+ Ym9vbGVhbkVxdWFscyIsImFyZ3YiOlt0cnVlLHsiZm4iOiJnZXRBdHRyIiwi
104
+ YXJndiI6W3sicmVmIjoiUGFydGl0aW9uUmVzdWx0In0sInN1cHBvcnRzRHVh
105
+ bFN0YWNrIl19XX1dLCJ0eXBlIjoidHJlZSIsInJ1bGVzIjpbeyJjb25kaXRp
106
+ b25zIjpbXSwiZW5kcG9pbnQiOnsidXJsIjoiaHR0cHM6Ly9sb2dzLntSZWdp
107
+ b259LntQYXJ0aXRpb25SZXN1bHQjZHVhbFN0YWNrRG5zU3VmZml4fSIsInBy
108
+ b3BlcnRpZXMiOnt9LCJoZWFkZXJzIjp7fX0sInR5cGUiOiJlbmRwb2ludCJ9
109
+ XX0seyJjb25kaXRpb25zIjpbXSwiZXJyb3IiOiJEdWFsU3RhY2sgaXMgZW5h
110
+ YmxlZCBidXQgdGhpcyBwYXJ0aXRpb24gZG9lcyBub3Qgc3VwcG9ydCBEdWFs
111
+ U3RhY2siLCJ0eXBlIjoiZXJyb3IifV19LHsiY29uZGl0aW9ucyI6W10sImVu
112
+ ZHBvaW50Ijp7InVybCI6Imh0dHBzOi8vbG9ncy57UmVnaW9ufS57UGFydGl0
113
+ aW9uUmVzdWx0I2Ruc1N1ZmZpeH0iLCJwcm9wZXJ0aWVzIjp7fSwiaGVhZGVy
114
+ cyI6e319LCJ0eXBlIjoiZW5kcG9pbnQifV19XX0=
116
115
 
117
116
  JSON
118
117
  end
@@ -10,14 +10,6 @@
10
10
  module Aws::CloudWatchLogs
11
11
  module Types
12
12
 
13
- # @note When making an API call, you may pass AssociateKmsKeyRequest
14
- # data as a hash:
15
- #
16
- # {
17
- # log_group_name: "LogGroupName", # required
18
- # kms_key_id: "KmsKeyId", # required
19
- # }
20
- #
21
13
  # @!attribute [rw] log_group_name
22
14
  # The name of the log group.
23
15
  # @return [String]
@@ -43,13 +35,6 @@ module Aws::CloudWatchLogs
43
35
  include Aws::Structure
44
36
  end
45
37
 
46
- # @note When making an API call, you may pass CancelExportTaskRequest
47
- # data as a hash:
48
- #
49
- # {
50
- # task_id: "ExportTaskId", # required
51
- # }
52
- #
53
38
  # @!attribute [rw] task_id
54
39
  # The ID of the export task.
55
40
  # @return [String]
@@ -62,19 +47,6 @@ module Aws::CloudWatchLogs
62
47
  include Aws::Structure
63
48
  end
64
49
 
65
- # @note When making an API call, you may pass CreateExportTaskRequest
66
- # data as a hash:
67
- #
68
- # {
69
- # task_name: "ExportTaskName",
70
- # log_group_name: "LogGroupName", # required
71
- # log_stream_name_prefix: "LogStreamName",
72
- # from: 1, # required
73
- # to: 1, # required
74
- # destination: "ExportDestinationBucket", # required
75
- # destination_prefix: "ExportDestinationPrefix",
76
- # }
77
- #
78
50
  # @!attribute [rw] task_name
79
51
  # The name of the export task.
80
52
  # @return [String]
@@ -139,17 +111,6 @@ module Aws::CloudWatchLogs
139
111
  include Aws::Structure
140
112
  end
141
113
 
142
- # @note When making an API call, you may pass CreateLogGroupRequest
143
- # data as a hash:
144
- #
145
- # {
146
- # log_group_name: "LogGroupName", # required
147
- # kms_key_id: "KmsKeyId",
148
- # tags: {
149
- # "TagKey" => "TagValue",
150
- # },
151
- # }
152
- #
153
114
  # @!attribute [rw] log_group_name
154
115
  # The name of the log group.
155
116
  # @return [String]
@@ -166,15 +127,19 @@ module Aws::CloudWatchLogs
166
127
  # @!attribute [rw] tags
167
128
  # The key-value pairs to use for the tags.
168
129
  #
169
- # CloudWatch Logs doesn’t support IAM policies that prevent users from
170
- # assigning specified tags to log groups using the
171
- # `aws:Resource/key-name ` or `aws:TagKeys` condition keys. For more
172
- # information about using tags to control access, see [Controlling
173
- # access to Amazon Web Services resources using tags][1].
130
+ # You can grant users access to certain log groups while preventing
131
+ # them from accessing other log groups. To do so, tag your groups and
132
+ # use IAM policies that refer to those tags. To assign tags when you
133
+ # create a log group, you must have either the `logs:TagResource` or
134
+ # `logs:TagLogGroup` permission. For more information about tagging,
135
+ # see [Tagging Amazon Web Services resources][1]. For more information
136
+ # about using tags to control access, see [Controlling access to
137
+ # Amazon Web Services resources using tags][2].
174
138
  #
175
139
  #
176
140
  #
177
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html
141
+ # [1]: https://docs.aws.amazon.com/general/latest/gr/aws_tagging.html
142
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html
178
143
  # @return [Hash<String,String>]
179
144
  #
180
145
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/CreateLogGroupRequest AWS API Documentation
@@ -187,14 +152,6 @@ module Aws::CloudWatchLogs
187
152
  include Aws::Structure
188
153
  end
189
154
 
190
- # @note When making an API call, you may pass CreateLogStreamRequest
191
- # data as a hash:
192
- #
193
- # {
194
- # log_group_name: "LogGroupName", # required
195
- # log_stream_name: "LogStreamName", # required
196
- # }
197
- #
198
155
  # @!attribute [rw] log_group_name
199
156
  # The name of the log group.
200
157
  # @return [String]
@@ -214,6 +171,10 @@ module Aws::CloudWatchLogs
214
171
 
215
172
  # The event was already logged.
216
173
  #
174
+ # `PutLogEvents` actions are now always accepted and never return
175
+ # `DataAlreadyAcceptedException` regardless of whether a given batch of
176
+ # log events has already been accepted.
177
+ #
217
178
  # @!attribute [rw] expected_sequence_token
218
179
  # @return [String]
219
180
  #
@@ -225,13 +186,6 @@ module Aws::CloudWatchLogs
225
186
  include Aws::Structure
226
187
  end
227
188
 
228
- # @note When making an API call, you may pass DeleteDataProtectionPolicyRequest
229
- # data as a hash:
230
- #
231
- # {
232
- # log_group_identifier: "LogGroupIdentifier", # required
233
- # }
234
- #
235
189
  # @!attribute [rw] log_group_identifier
236
190
  # The name or ARN of the log group that you want to delete the data
237
191
  # protection policy for.
@@ -245,13 +199,6 @@ module Aws::CloudWatchLogs
245
199
  include Aws::Structure
246
200
  end
247
201
 
248
- # @note When making an API call, you may pass DeleteDestinationRequest
249
- # data as a hash:
250
- #
251
- # {
252
- # destination_name: "DestinationName", # required
253
- # }
254
- #
255
202
  # @!attribute [rw] destination_name
256
203
  # The name of the destination.
257
204
  # @return [String]
@@ -264,13 +211,6 @@ module Aws::CloudWatchLogs
264
211
  include Aws::Structure
265
212
  end
266
213
 
267
- # @note When making an API call, you may pass DeleteLogGroupRequest
268
- # data as a hash:
269
- #
270
- # {
271
- # log_group_name: "LogGroupName", # required
272
- # }
273
- #
274
214
  # @!attribute [rw] log_group_name
275
215
  # The name of the log group.
276
216
  # @return [String]
@@ -283,14 +223,6 @@ module Aws::CloudWatchLogs
283
223
  include Aws::Structure
284
224
  end
285
225
 
286
- # @note When making an API call, you may pass DeleteLogStreamRequest
287
- # data as a hash:
288
- #
289
- # {
290
- # log_group_name: "LogGroupName", # required
291
- # log_stream_name: "LogStreamName", # required
292
- # }
293
- #
294
226
  # @!attribute [rw] log_group_name
295
227
  # The name of the log group.
296
228
  # @return [String]
@@ -308,14 +240,6 @@ module Aws::CloudWatchLogs
308
240
  include Aws::Structure
309
241
  end
310
242
 
311
- # @note When making an API call, you may pass DeleteMetricFilterRequest
312
- # data as a hash:
313
- #
314
- # {
315
- # log_group_name: "LogGroupName", # required
316
- # filter_name: "FilterName", # required
317
- # }
318
- #
319
243
  # @!attribute [rw] log_group_name
320
244
  # The name of the log group.
321
245
  # @return [String]
@@ -333,13 +257,6 @@ module Aws::CloudWatchLogs
333
257
  include Aws::Structure
334
258
  end
335
259
 
336
- # @note When making an API call, you may pass DeleteQueryDefinitionRequest
337
- # data as a hash:
338
- #
339
- # {
340
- # query_definition_id: "QueryId", # required
341
- # }
342
- #
343
260
  # @!attribute [rw] query_definition_id
344
261
  # The ID of the query definition that you want to delete. You can use
345
262
  # [DescribeQueryDefinitions][1] to retrieve the IDs of your saved
@@ -371,13 +288,6 @@ module Aws::CloudWatchLogs
371
288
  include Aws::Structure
372
289
  end
373
290
 
374
- # @note When making an API call, you may pass DeleteResourcePolicyRequest
375
- # data as a hash:
376
- #
377
- # {
378
- # policy_name: "PolicyName",
379
- # }
380
- #
381
291
  # @!attribute [rw] policy_name
382
292
  # The name of the policy to be revoked. This parameter is required.
383
293
  # @return [String]
@@ -390,13 +300,6 @@ module Aws::CloudWatchLogs
390
300
  include Aws::Structure
391
301
  end
392
302
 
393
- # @note When making an API call, you may pass DeleteRetentionPolicyRequest
394
- # data as a hash:
395
- #
396
- # {
397
- # log_group_name: "LogGroupName", # required
398
- # }
399
- #
400
303
  # @!attribute [rw] log_group_name
401
304
  # The name of the log group.
402
305
  # @return [String]
@@ -409,14 +312,6 @@ module Aws::CloudWatchLogs
409
312
  include Aws::Structure
410
313
  end
411
314
 
412
- # @note When making an API call, you may pass DeleteSubscriptionFilterRequest
413
- # data as a hash:
414
- #
415
- # {
416
- # log_group_name: "LogGroupName", # required
417
- # filter_name: "FilterName", # required
418
- # }
419
- #
420
315
  # @!attribute [rw] log_group_name
421
316
  # The name of the log group.
422
317
  # @return [String]
@@ -434,15 +329,6 @@ module Aws::CloudWatchLogs
434
329
  include Aws::Structure
435
330
  end
436
331
 
437
- # @note When making an API call, you may pass DescribeDestinationsRequest
438
- # data as a hash:
439
- #
440
- # {
441
- # destination_name_prefix: "DestinationName",
442
- # next_token: "NextToken",
443
- # limit: 1,
444
- # }
445
- #
446
332
  # @!attribute [rw] destination_name_prefix
447
333
  # The prefix to match. If you don't specify a value, no prefix filter
448
334
  # is applied.
@@ -486,16 +372,6 @@ module Aws::CloudWatchLogs
486
372
  include Aws::Structure
487
373
  end
488
374
 
489
- # @note When making an API call, you may pass DescribeExportTasksRequest
490
- # data as a hash:
491
- #
492
- # {
493
- # task_id: "ExportTaskId",
494
- # status_code: "CANCELLED", # accepts CANCELLED, COMPLETED, FAILED, PENDING, PENDING_CANCEL, RUNNING
495
- # next_token: "NextToken",
496
- # limit: 1,
497
- # }
498
- #
499
375
  # @!attribute [rw] task_id
500
376
  # The ID of the export task. Specifying a task ID filters the results
501
377
  # to one or zero export tasks.
@@ -545,18 +421,6 @@ module Aws::CloudWatchLogs
545
421
  include Aws::Structure
546
422
  end
547
423
 
548
- # @note When making an API call, you may pass DescribeLogGroupsRequest
549
- # data as a hash:
550
- #
551
- # {
552
- # account_identifiers: ["AccountId"],
553
- # log_group_name_prefix: "LogGroupName",
554
- # log_group_name_pattern: "LogGroupNamePattern",
555
- # next_token: "NextToken",
556
- # limit: 1,
557
- # include_linked_accounts: false,
558
- # }
559
- #
560
424
  # @!attribute [rw] account_identifiers
561
425
  # When `includeLinkedAccounts` is set to `True`, use this parameter to
562
426
  # specify the list of accounts to search. You can specify as many as
@@ -646,19 +510,6 @@ module Aws::CloudWatchLogs
646
510
  include Aws::Structure
647
511
  end
648
512
 
649
- # @note When making an API call, you may pass DescribeLogStreamsRequest
650
- # data as a hash:
651
- #
652
- # {
653
- # log_group_name: "LogGroupName", # required
654
- # log_group_identifier: "LogGroupIdentifier",
655
- # log_stream_name_prefix: "LogStreamName",
656
- # order_by: "LogStreamName", # accepts LogStreamName, LastEventTime
657
- # descending: false,
658
- # next_token: "NextToken",
659
- # limit: 1,
660
- # }
661
- #
662
513
  # @!attribute [rw] log_group_name
663
514
  # The name of the log group.
664
515
  #
@@ -749,18 +600,6 @@ module Aws::CloudWatchLogs
749
600
  include Aws::Structure
750
601
  end
751
602
 
752
- # @note When making an API call, you may pass DescribeMetricFiltersRequest
753
- # data as a hash:
754
- #
755
- # {
756
- # log_group_name: "LogGroupName",
757
- # filter_name_prefix: "FilterName",
758
- # next_token: "NextToken",
759
- # limit: 1,
760
- # metric_name: "MetricName",
761
- # metric_namespace: "MetricNamespace",
762
- # }
763
- #
764
603
  # @!attribute [rw] log_group_name
765
604
  # The name of the log group.
766
605
  # @return [String]
@@ -824,16 +663,6 @@ module Aws::CloudWatchLogs
824
663
  include Aws::Structure
825
664
  end
826
665
 
827
- # @note When making an API call, you may pass DescribeQueriesRequest
828
- # data as a hash:
829
- #
830
- # {
831
- # log_group_name: "LogGroupName",
832
- # status: "Scheduled", # accepts Scheduled, Running, Complete, Failed, Cancelled, Timeout, Unknown
833
- # max_results: 1,
834
- # next_token: "NextToken",
835
- # }
836
- #
837
666
  # @!attribute [rw] log_group_name
838
667
  # Limits the returned queries to only those for the specified log
839
668
  # group.
@@ -883,15 +712,6 @@ module Aws::CloudWatchLogs
883
712
  include Aws::Structure
884
713
  end
885
714
 
886
- # @note When making an API call, you may pass DescribeQueryDefinitionsRequest
887
- # data as a hash:
888
- #
889
- # {
890
- # query_definition_name_prefix: "QueryDefinitionName",
891
- # max_results: 1,
892
- # next_token: "NextToken",
893
- # }
894
- #
895
715
  # @!attribute [rw] query_definition_name_prefix
896
716
  # Use this parameter to filter your results to only the query
897
717
  # definitions that have names that start with the prefix you specify.
@@ -935,14 +755,6 @@ module Aws::CloudWatchLogs
935
755
  include Aws::Structure
936
756
  end
937
757
 
938
- # @note When making an API call, you may pass DescribeResourcePoliciesRequest
939
- # data as a hash:
940
- #
941
- # {
942
- # next_token: "NextToken",
943
- # limit: 1,
944
- # }
945
- #
946
758
  # @!attribute [rw] next_token
947
759
  # The token for the next set of items to return. The token expires
948
760
  # after 24 hours.
@@ -980,16 +792,6 @@ module Aws::CloudWatchLogs
980
792
  include Aws::Structure
981
793
  end
982
794
 
983
- # @note When making an API call, you may pass DescribeSubscriptionFiltersRequest
984
- # data as a hash:
985
- #
986
- # {
987
- # log_group_name: "LogGroupName", # required
988
- # filter_name_prefix: "FilterName",
989
- # next_token: "NextToken",
990
- # limit: 1,
991
- # }
992
- #
993
795
  # @!attribute [rw] log_group_name
994
796
  # The name of the log group.
995
797
  # @return [String]
@@ -1082,13 +884,6 @@ module Aws::CloudWatchLogs
1082
884
  include Aws::Structure
1083
885
  end
1084
886
 
1085
- # @note When making an API call, you may pass DisassociateKmsKeyRequest
1086
- # data as a hash:
1087
- #
1088
- # {
1089
- # log_group_name: "LogGroupName", # required
1090
- # }
1091
- #
1092
887
  # @!attribute [rw] log_group_name
1093
888
  # The name of the log group.
1094
889
  # @return [String]
@@ -1200,23 +995,6 @@ module Aws::CloudWatchLogs
1200
995
  include Aws::Structure
1201
996
  end
1202
997
 
1203
- # @note When making an API call, you may pass FilterLogEventsRequest
1204
- # data as a hash:
1205
- #
1206
- # {
1207
- # log_group_name: "LogGroupName", # required
1208
- # log_group_identifier: "LogGroupIdentifier",
1209
- # log_stream_names: ["LogStreamName"],
1210
- # log_stream_name_prefix: "LogStreamName",
1211
- # start_time: 1,
1212
- # end_time: 1,
1213
- # filter_pattern: "FilterPattern",
1214
- # next_token: "NextToken",
1215
- # limit: 1,
1216
- # interleaved: false,
1217
- # unmask: false,
1218
- # }
1219
- #
1220
998
  # @!attribute [rw] log_group_name
1221
999
  # The name of the log group to search.
1222
1000
  #
@@ -1389,13 +1167,6 @@ module Aws::CloudWatchLogs
1389
1167
  include Aws::Structure
1390
1168
  end
1391
1169
 
1392
- # @note When making an API call, you may pass GetDataProtectionPolicyRequest
1393
- # data as a hash:
1394
- #
1395
- # {
1396
- # log_group_identifier: "LogGroupIdentifier", # required
1397
- # }
1398
- #
1399
1170
  # @!attribute [rw] log_group_identifier
1400
1171
  # The name or ARN of the log group that contains the data protection
1401
1172
  # policy that you want to see.
@@ -1431,21 +1202,6 @@ module Aws::CloudWatchLogs
1431
1202
  include Aws::Structure
1432
1203
  end
1433
1204
 
1434
- # @note When making an API call, you may pass GetLogEventsRequest
1435
- # data as a hash:
1436
- #
1437
- # {
1438
- # log_group_name: "LogGroupName", # required
1439
- # log_group_identifier: "LogGroupIdentifier",
1440
- # log_stream_name: "LogStreamName", # required
1441
- # start_time: 1,
1442
- # end_time: 1,
1443
- # next_token: "NextToken",
1444
- # limit: 1,
1445
- # start_from_head: false,
1446
- # unmask: false,
1447
- # }
1448
- #
1449
1205
  # @!attribute [rw] log_group_name
1450
1206
  # The name of the log group.
1451
1207
  #
@@ -1555,15 +1311,6 @@ module Aws::CloudWatchLogs
1555
1311
  include Aws::Structure
1556
1312
  end
1557
1313
 
1558
- # @note When making an API call, you may pass GetLogGroupFieldsRequest
1559
- # data as a hash:
1560
- #
1561
- # {
1562
- # log_group_name: "LogGroupName", # required
1563
- # time: 1,
1564
- # log_group_identifier: "LogGroupIdentifier",
1565
- # }
1566
- #
1567
1314
  # @!attribute [rw] log_group_name
1568
1315
  # The name of the log group to search.
1569
1316
  #
@@ -1615,14 +1362,6 @@ module Aws::CloudWatchLogs
1615
1362
  include Aws::Structure
1616
1363
  end
1617
1364
 
1618
- # @note When making an API call, you may pass GetLogRecordRequest
1619
- # data as a hash:
1620
- #
1621
- # {
1622
- # log_record_pointer: "LogRecordPointer", # required
1623
- # unmask: false,
1624
- # }
1625
- #
1626
1365
  # @!attribute [rw] log_record_pointer
1627
1366
  # The pointer corresponding to the log event record you want to
1628
1367
  # retrieve. You get this from the response of a `GetQueryResults`
@@ -1660,13 +1399,6 @@ module Aws::CloudWatchLogs
1660
1399
  include Aws::Structure
1661
1400
  end
1662
1401
 
1663
- # @note When making an API call, you may pass GetQueryResultsRequest
1664
- # data as a hash:
1665
- #
1666
- # {
1667
- # query_id: "QueryId", # required
1668
- # }
1669
- #
1670
1402
  # @!attribute [rw] query_id
1671
1403
  # The ID number of the query.
1672
1404
  # @return [String]
@@ -1718,14 +1450,6 @@ module Aws::CloudWatchLogs
1718
1450
  # Represents a log event, which is a record of activity that was
1719
1451
  # recorded by the application or resource being monitored.
1720
1452
  #
1721
- # @note When making an API call, you may pass InputLogEvent
1722
- # data as a hash:
1723
- #
1724
- # {
1725
- # timestamp: 1, # required
1726
- # message: "EventMessage", # required
1727
- # }
1728
- #
1729
1453
  # @!attribute [rw] timestamp
1730
1454
  # The time the event occurred, expressed as the number of milliseconds
1731
1455
  # after `Jan 1, 1970 00:00:00 UTC`.
@@ -1760,6 +1484,10 @@ module Aws::CloudWatchLogs
1760
1484
  # token in the `expectedSequenceToken` field in the
1761
1485
  # `InvalidSequenceTokenException` message.
1762
1486
  #
1487
+ # `PutLogEvents` actions are now always accepted and never return
1488
+ # `InvalidSequenceTokenException` regardless of receiving an invalid
1489
+ # sequence token.
1490
+ #
1763
1491
  # @!attribute [rw] expected_sequence_token
1764
1492
  # @return [String]
1765
1493
  #
@@ -1777,13 +1505,6 @@ module Aws::CloudWatchLogs
1777
1505
  #
1778
1506
  class LimitExceededException < Aws::EmptyStructure; end
1779
1507
 
1780
- # @note When making an API call, you may pass ListTagsForResourceRequest
1781
- # data as a hash:
1782
- #
1783
- # {
1784
- # resource_arn: "AmazonResourceName", # required
1785
- # }
1786
- #
1787
1508
  # @!attribute [rw] resource_arn
1788
1509
  # The ARN of the resource that you want to view tags for.
1789
1510
  #
@@ -1821,13 +1542,6 @@ module Aws::CloudWatchLogs
1821
1542
  include Aws::Structure
1822
1543
  end
1823
1544
 
1824
- # @note When making an API call, you may pass ListTagsLogGroupRequest
1825
- # data as a hash:
1826
- #
1827
- # {
1828
- # log_group_name: "LogGroupName", # required
1829
- # }
1830
- #
1831
1545
  # @!attribute [rw] log_group_name
1832
1546
  # The name of the log group.
1833
1547
  # @return [String]
@@ -1967,11 +1681,18 @@ module Aws::CloudWatchLogs
1967
1681
  #
1968
1682
  # @!attribute [rw] last_ingestion_time
1969
1683
  # The ingestion time, expressed as the number of milliseconds after
1970
- # `Jan 1, 1970 00:00:00 UTC`.
1684
+ # `Jan 1, 1970 00:00:00 UTC` The `lastIngestionTime` value updates on
1685
+ # an eventual consistency basis. It typically updates in less than an
1686
+ # hour after ingestion, but in rare situations might take longer.
1971
1687
  # @return [Integer]
1972
1688
  #
1973
1689
  # @!attribute [rw] upload_sequence_token
1974
1690
  # The sequence token.
1691
+ #
1692
+ # The sequence token is now ignored in `PutLogEvents` actions.
1693
+ # `PutLogEvents` actions are always accepted regardless of receiving
1694
+ # an invalid sequence token. You don't need to obtain
1695
+ # `uploadSequenceToken` to use a `PutLogEvents` action.
1975
1696
  # @return [String]
1976
1697
  #
1977
1698
  # @!attribute [rw] arn
@@ -2093,20 +1814,6 @@ module Aws::CloudWatchLogs
2093
1814
  # Indicates how to transform ingested log events to metric data in a
2094
1815
  # CloudWatch metric.
2095
1816
  #
2096
- # @note When making an API call, you may pass MetricTransformation
2097
- # data as a hash:
2098
- #
2099
- # {
2100
- # metric_name: "MetricName", # required
2101
- # metric_namespace: "MetricNamespace", # required
2102
- # metric_value: "MetricValue", # required
2103
- # default_value: 1.0,
2104
- # dimensions: {
2105
- # "DimensionsKey" => "DimensionsValue",
2106
- # },
2107
- # unit: "Seconds", # accepts Seconds, Microseconds, Milliseconds, Bytes, Kilobytes, Megabytes, Gigabytes, Terabytes, Bits, Kilobits, Megabits, Gigabits, Terabits, Percent, Count, Bytes/Second, Kilobytes/Second, Megabytes/Second, Gigabytes/Second, Terabytes/Second, Bits/Second, Kilobits/Second, Megabits/Second, Gigabits/Second, Terabits/Second, Count/Second, None
2108
- # }
2109
- #
2110
1817
  # @!attribute [rw] metric_name
2111
1818
  # The name of the CloudWatch metric.
2112
1819
  # @return [String]
@@ -2207,14 +1914,6 @@ module Aws::CloudWatchLogs
2207
1914
  include Aws::Structure
2208
1915
  end
2209
1916
 
2210
- # @note When making an API call, you may pass PutDataProtectionPolicyRequest
2211
- # data as a hash:
2212
- #
2213
- # {
2214
- # log_group_identifier: "LogGroupIdentifier", # required
2215
- # policy_document: "DataProtectionPolicyDocument", # required
2216
- # }
2217
- #
2218
1917
  # @!attribute [rw] log_group_identifier
2219
1918
  # Specify either the log group name or log group ARN.
2220
1919
  # @return [String]
@@ -2288,15 +1987,6 @@ module Aws::CloudWatchLogs
2288
1987
  include Aws::Structure
2289
1988
  end
2290
1989
 
2291
- # @note When making an API call, you may pass PutDestinationPolicyRequest
2292
- # data as a hash:
2293
- #
2294
- # {
2295
- # destination_name: "DestinationName", # required
2296
- # access_policy: "AccessPolicy", # required
2297
- # force_update: false,
2298
- # }
2299
- #
2300
1990
  # @!attribute [rw] destination_name
2301
1991
  # A name for an existing destination.
2302
1992
  # @return [String]
@@ -2335,18 +2025,6 @@ module Aws::CloudWatchLogs
2335
2025
  include Aws::Structure
2336
2026
  end
2337
2027
 
2338
- # @note When making an API call, you may pass PutDestinationRequest
2339
- # data as a hash:
2340
- #
2341
- # {
2342
- # destination_name: "DestinationName", # required
2343
- # target_arn: "TargetArn", # required
2344
- # role_arn: "RoleArn", # required
2345
- # tags: {
2346
- # "TagKey" => "TagValue",
2347
- # },
2348
- # }
2349
- #
2350
2028
  # @!attribute [rw] destination_name
2351
2029
  # A name for the destination.
2352
2030
  # @return [String]
@@ -2396,21 +2074,6 @@ module Aws::CloudWatchLogs
2396
2074
  include Aws::Structure
2397
2075
  end
2398
2076
 
2399
- # @note When making an API call, you may pass PutLogEventsRequest
2400
- # data as a hash:
2401
- #
2402
- # {
2403
- # log_group_name: "LogGroupName", # required
2404
- # log_stream_name: "LogStreamName", # required
2405
- # log_events: [ # required
2406
- # {
2407
- # timestamp: 1, # required
2408
- # message: "EventMessage", # required
2409
- # },
2410
- # ],
2411
- # sequence_token: "SequenceToken",
2412
- # }
2413
- #
2414
2077
  # @!attribute [rw] log_group_name
2415
2078
  # The name of the log group.
2416
2079
  # @return [String]
@@ -2425,16 +2088,12 @@ module Aws::CloudWatchLogs
2425
2088
  #
2426
2089
  # @!attribute [rw] sequence_token
2427
2090
  # The sequence token obtained from the response of the previous
2428
- # `PutLogEvents` call. An upload in a newly created log stream does
2429
- # not require a sequence token. You can also get the sequence token
2430
- # using [DescribeLogStreams][1]. If you call `PutLogEvents` twice
2431
- # within a narrow time period using the same value for
2432
- # `sequenceToken`, both calls might be successful or one might be
2433
- # rejected.
2434
- #
2091
+ # `PutLogEvents` call.
2435
2092
  #
2436
- #
2437
- # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeLogStreams.html
2093
+ # The `sequenceToken` parameter is now ignored in `PutLogEvents`
2094
+ # actions. `PutLogEvents` actions are now accepted and never return
2095
+ # `InvalidSequenceTokenException` or `DataAlreadyAcceptedException`
2096
+ # even if the sequence token is not valid.
2438
2097
  # @return [String]
2439
2098
  #
2440
2099
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutLogEventsRequest AWS API Documentation
@@ -2450,6 +2109,15 @@ module Aws::CloudWatchLogs
2450
2109
 
2451
2110
  # @!attribute [rw] next_sequence_token
2452
2111
  # The next sequence token.
2112
+ #
2113
+ # This field has been deprecated.
2114
+ #
2115
+ # The sequence token is now ignored in `PutLogEvents` actions.
2116
+ # `PutLogEvents` actions are always accepted even if the sequence
2117
+ # token is not valid. You can use parallel `PutLogEvents` actions on
2118
+ # the same log stream and you do not need to wait for the response of
2119
+ # a previous `PutLogEvents` action to obtain the `nextSequenceToken`
2120
+ # value.
2453
2121
  # @return [String]
2454
2122
  #
2455
2123
  # @!attribute [rw] rejected_log_events_info
@@ -2465,27 +2133,6 @@ module Aws::CloudWatchLogs
2465
2133
  include Aws::Structure
2466
2134
  end
2467
2135
 
2468
- # @note When making an API call, you may pass PutMetricFilterRequest
2469
- # data as a hash:
2470
- #
2471
- # {
2472
- # log_group_name: "LogGroupName", # required
2473
- # filter_name: "FilterName", # required
2474
- # filter_pattern: "FilterPattern", # required
2475
- # metric_transformations: [ # required
2476
- # {
2477
- # metric_name: "MetricName", # required
2478
- # metric_namespace: "MetricNamespace", # required
2479
- # metric_value: "MetricValue", # required
2480
- # default_value: 1.0,
2481
- # dimensions: {
2482
- # "DimensionsKey" => "DimensionsValue",
2483
- # },
2484
- # unit: "Seconds", # accepts Seconds, Microseconds, Milliseconds, Bytes, Kilobytes, Megabytes, Gigabytes, Terabytes, Bits, Kilobits, Megabits, Gigabits, Terabits, Percent, Count, Bytes/Second, Kilobytes/Second, Megabytes/Second, Gigabytes/Second, Terabytes/Second, Bits/Second, Kilobits/Second, Megabits/Second, Gigabits/Second, Terabits/Second, Count/Second, None
2485
- # },
2486
- # ],
2487
- # }
2488
- #
2489
2136
  # @!attribute [rw] log_group_name
2490
2137
  # The name of the log group.
2491
2138
  # @return [String]
@@ -2515,16 +2162,6 @@ module Aws::CloudWatchLogs
2515
2162
  include Aws::Structure
2516
2163
  end
2517
2164
 
2518
- # @note When making an API call, you may pass PutQueryDefinitionRequest
2519
- # data as a hash:
2520
- #
2521
- # {
2522
- # name: "QueryDefinitionName", # required
2523
- # query_definition_id: "QueryId",
2524
- # log_group_names: ["LogGroupName"],
2525
- # query_string: "QueryDefinitionString", # required
2526
- # }
2527
- #
2528
2165
  # @!attribute [rw] name
2529
2166
  # A name for the query definition. If you are saving numerous query
2530
2167
  # definitions, we recommend that you name them. This way, you can find
@@ -2592,14 +2229,6 @@ module Aws::CloudWatchLogs
2592
2229
  include Aws::Structure
2593
2230
  end
2594
2231
 
2595
- # @note When making an API call, you may pass PutResourcePolicyRequest
2596
- # data as a hash:
2597
- #
2598
- # {
2599
- # policy_name: "PolicyName",
2600
- # policy_document: "PolicyDocument",
2601
- # }
2602
- #
2603
2232
  # @!attribute [rw] policy_name
2604
2233
  # Name of the new policy. This parameter is required.
2605
2234
  # @return [String]
@@ -2659,14 +2288,6 @@ module Aws::CloudWatchLogs
2659
2288
  include Aws::Structure
2660
2289
  end
2661
2290
 
2662
- # @note When making an API call, you may pass PutRetentionPolicyRequest
2663
- # data as a hash:
2664
- #
2665
- # {
2666
- # log_group_name: "LogGroupName", # required
2667
- # retention_in_days: 1, # required
2668
- # }
2669
- #
2670
2291
  # @!attribute [rw] log_group_name
2671
2292
  # The name of the log group.
2672
2293
  # @return [String]
@@ -2693,18 +2314,6 @@ module Aws::CloudWatchLogs
2693
2314
  include Aws::Structure
2694
2315
  end
2695
2316
 
2696
- # @note When making an API call, you may pass PutSubscriptionFilterRequest
2697
- # data as a hash:
2698
- #
2699
- # {
2700
- # log_group_name: "LogGroupName", # required
2701
- # filter_name: "FilterName", # required
2702
- # filter_pattern: "FilterPattern", # required
2703
- # destination_arn: "DestinationArn", # required
2704
- # role_arn: "RoleArn",
2705
- # distribution: "Random", # accepts Random, ByLogStream
2706
- # }
2707
- #
2708
2317
  # @!attribute [rw] log_group_name
2709
2318
  # The name of the log group.
2710
2319
  # @return [String]
@@ -3033,19 +2642,6 @@ module Aws::CloudWatchLogs
3033
2642
  #
3034
2643
  class ServiceUnavailableException < Aws::EmptyStructure; end
3035
2644
 
3036
- # @note When making an API call, you may pass StartQueryRequest
3037
- # data as a hash:
3038
- #
3039
- # {
3040
- # log_group_name: "LogGroupName",
3041
- # log_group_names: ["LogGroupName"],
3042
- # log_group_identifiers: ["LogGroupIdentifier"],
3043
- # start_time: 1, # required
3044
- # end_time: 1, # required
3045
- # query_string: "QueryString", # required
3046
- # limit: 1,
3047
- # }
3048
- #
3049
2645
  # @!attribute [rw] log_group_name
3050
2646
  # The log group on which to perform the query.
3051
2647
  #
@@ -3137,13 +2733,6 @@ module Aws::CloudWatchLogs
3137
2733
  include Aws::Structure
3138
2734
  end
3139
2735
 
3140
- # @note When making an API call, you may pass StopQueryRequest
3141
- # data as a hash:
3142
- #
3143
- # {
3144
- # query_id: "QueryId", # required
3145
- # }
3146
- #
3147
2736
  # @!attribute [rw] query_id
3148
2737
  # The ID number of the query to stop. To find this ID number, use
3149
2738
  # `DescribeQueries`.
@@ -3217,16 +2806,6 @@ module Aws::CloudWatchLogs
3217
2806
  include Aws::Structure
3218
2807
  end
3219
2808
 
3220
- # @note When making an API call, you may pass TagLogGroupRequest
3221
- # data as a hash:
3222
- #
3223
- # {
3224
- # log_group_name: "LogGroupName", # required
3225
- # tags: { # required
3226
- # "TagKey" => "TagValue",
3227
- # },
3228
- # }
3229
- #
3230
2809
  # @!attribute [rw] log_group_name
3231
2810
  # The name of the log group.
3232
2811
  # @return [String]
@@ -3244,16 +2823,6 @@ module Aws::CloudWatchLogs
3244
2823
  include Aws::Structure
3245
2824
  end
3246
2825
 
3247
- # @note When making an API call, you may pass TagResourceRequest
3248
- # data as a hash:
3249
- #
3250
- # {
3251
- # resource_arn: "AmazonResourceName", # required
3252
- # tags: { # required
3253
- # "TagKey" => "TagValue",
3254
- # },
3255
- # }
3256
- #
3257
2826
  # @!attribute [rw] resource_arn
3258
2827
  # The ARN of the resource that you're adding tags to.
3259
2828
  #
@@ -3284,14 +2853,6 @@ module Aws::CloudWatchLogs
3284
2853
  include Aws::Structure
3285
2854
  end
3286
2855
 
3287
- # @note When making an API call, you may pass TestMetricFilterRequest
3288
- # data as a hash:
3289
- #
3290
- # {
3291
- # filter_pattern: "FilterPattern", # required
3292
- # log_event_messages: ["EventMessage"], # required
3293
- # }
3294
- #
3295
2856
  # @!attribute [rw] filter_pattern
3296
2857
  # A symbolic description of how CloudWatch Logs should interpret the
3297
2858
  # data in each log event. For example, a log event can contain
@@ -3349,14 +2910,6 @@ module Aws::CloudWatchLogs
3349
2910
  #
3350
2911
  class UnrecognizedClientException < Aws::EmptyStructure; end
3351
2912
 
3352
- # @note When making an API call, you may pass UntagLogGroupRequest
3353
- # data as a hash:
3354
- #
3355
- # {
3356
- # log_group_name: "LogGroupName", # required
3357
- # tags: ["TagKey"], # required
3358
- # }
3359
- #
3360
2913
  # @!attribute [rw] log_group_name
3361
2914
  # The name of the log group.
3362
2915
  # @return [String]
@@ -3374,14 +2927,6 @@ module Aws::CloudWatchLogs
3374
2927
  include Aws::Structure
3375
2928
  end
3376
2929
 
3377
- # @note When making an API call, you may pass UntagResourceRequest
3378
- # data as a hash:
3379
- #
3380
- # {
3381
- # resource_arn: "AmazonResourceName", # required
3382
- # tag_keys: ["TagKey"], # required
3383
- # }
3384
- #
3385
2930
  # @!attribute [rw] resource_arn
3386
2931
  # The ARN of the CloudWatch Logs resource that you're removing tags
3387
2932
  # from.
@@ -52,6 +52,6 @@ require_relative 'aws-sdk-cloudwatchlogs/customizations'
52
52
  # @!group service
53
53
  module Aws::CloudWatchLogs
54
54
 
55
- GEM_VERSION = '1.57.0'
55
+ GEM_VERSION = '1.59.0'
56
56
 
57
57
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cloudwatchlogs
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.57.0
4
+ version: 1.59.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-11-28 00:00:00.000000000 Z
11
+ date: 2023-01-04 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core