aws-sdk-cloudwatchlogs 1.34.0 → 1.36.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 6044a4d75302b3655b978b7cbc27f42b83922c0b450c65355e6af72e1dc7fa15
4
- data.tar.gz: a4bd19ddf66ecc2235582dbbac9f9c090f9d4c7e006438f5216f8a06679de083
3
+ metadata.gz: 0b60dc4a6684bc31ac5070e69fe5b812356fb9524ae703f25c3091a11d2502d3
4
+ data.tar.gz: 0df253583c9e1e2e3f07d6a1f40f29b944b709c967f898e83b4494e9c78441cf
5
5
  SHA512:
6
- metadata.gz: 831a0dfcc679a26ada1bddd069dfa27bcd51ef8e4cc7a1307067a91e62a27dfb8c1411b7a1cb8625953c22af7546737d9f1bba5ec1cee1fdeaf5d25b96a658ff
7
- data.tar.gz: 06fcb907f490bc1c564953d78594446bda80e36b1a5549f65bc9ff6b1889d3a016942d3d0af241d272d2cafa5d71b8e83151d384c17522752f73c9008ba944dc
6
+ metadata.gz: 5b7a02d43d6d884ebeb4937b8d24ca4e588cb6e0cb5f24bba851face1e4c65f6c071487ace079ac1412e64363402c3fa8b531e6d7f58376a3e9307457201e954
7
+ data.tar.gz: 1aa2740da61cef0881234bb0ae498c9aa6304708ab3855f335169b57056da3661c9c63b171aa1c8dbdcaab8e6a847eac566dfaac87ad22022aded98941e57d8b
@@ -44,9 +44,9 @@ require_relative 'aws-sdk-cloudwatchlogs/customizations'
44
44
  #
45
45
  # See {Errors} for more information.
46
46
  #
47
- # @service
47
+ # @!group service
48
48
  module Aws::CloudWatchLogs
49
49
 
50
- GEM_VERSION = '1.34.0'
50
+ GEM_VERSION = '1.36.0'
51
51
 
52
52
  end
@@ -85,13 +85,28 @@ module Aws::CloudWatchLogs
85
85
  # * `Aws::Credentials` - Used for configuring static, non-refreshing
86
86
  # credentials.
87
87
  #
88
+ # * `Aws::SharedCredentials` - Used for loading static credentials from a
89
+ # shared file, such as `~/.aws/config`.
90
+ #
91
+ # * `Aws::AssumeRoleCredentials` - Used when you need to assume a role.
92
+ #
93
+ # * `Aws::AssumeRoleWebIdentityCredentials` - Used when you need to
94
+ # assume a role after providing credentials via the web.
95
+ #
96
+ # * `Aws::SSOCredentials` - Used for loading credentials from AWS SSO using an
97
+ # access token generated from `aws login`.
98
+ #
99
+ # * `Aws::ProcessCredentials` - Used for loading credentials from a
100
+ # process that outputs to stdout.
101
+ #
88
102
  # * `Aws::InstanceProfileCredentials` - Used for loading credentials
89
103
  # from an EC2 IMDS on an EC2 instance.
90
104
  #
91
- # * `Aws::SharedCredentials` - Used for loading credentials from a
92
- # shared file, such as `~/.aws/config`.
105
+ # * `Aws::ECSCredentials` - Used for loading credentials from
106
+ # instances running in ECS.
93
107
  #
94
- # * `Aws::AssumeRoleCredentials` - Used when you need to assume a role.
108
+ # * `Aws::CognitoIdentityCredentials` - Used for loading credentials
109
+ # from the Cognito Identity service.
95
110
  #
96
111
  # When `:credentials` are not configured directly, the following
97
112
  # locations will be searched for credentials:
@@ -101,10 +116,10 @@ module Aws::CloudWatchLogs
101
116
  # * ENV['AWS_ACCESS_KEY_ID'], ENV['AWS_SECRET_ACCESS_KEY']
102
117
  # * `~/.aws/credentials`
103
118
  # * `~/.aws/config`
104
- # * EC2 IMDS instance profile - When used by default, the timeouts are
105
- # very aggressive. Construct and pass an instance of
106
- # `Aws::InstanceProfileCredentails` to enable retries and extended
107
- # timeouts.
119
+ # * EC2/ECS IMDS instance profile - When used by default, the timeouts
120
+ # are very aggressive. Construct and pass an instance of
121
+ # `Aws::InstanceProfileCredentails` or `Aws::ECSCredentials` to
122
+ # enable retries and extended timeouts.
108
123
  #
109
124
  # @option options [required, String] :region
110
125
  # The AWS region to connect to. The configured `:region` is
@@ -333,17 +348,14 @@ module Aws::CloudWatchLogs
333
348
  # This enables Amazon CloudWatch Logs to decrypt this data whenever it
334
349
  # is requested.
335
350
  #
336
- # <note markdown="1"> **Important:** CloudWatch Logs supports only symmetric CMKs. Do not
337
- # use an associate an asymmetric CMK with your log group. For more
338
- # information, see [Using Symmetric and Asymmetric Keys][1].
339
- #
340
- # </note>
351
+ # CloudWatch Logs supports only symmetric CMKs. Do not use an associate
352
+ # an asymmetric CMK with your log group. For more information, see
353
+ # [Using Symmetric and Asymmetric Keys][1].
341
354
  #
342
- # Note that it can take up to 5 minutes for this operation to take
343
- # effect.
355
+ # It can take up to 5 minutes for this operation to take effect.
344
356
  #
345
357
  # If you attempt to associate a CMK with a log group but the CMK does
346
- # not exist or the CMK is disabled, you will receive an
358
+ # not exist or the CMK is disabled, you receive an
347
359
  # `InvalidParameterException` error.
348
360
  #
349
361
  #
@@ -407,7 +419,10 @@ module Aws::CloudWatchLogs
407
419
  end
408
420
 
409
421
  # Creates an export task, which allows you to efficiently export data
410
- # from a log group to an Amazon S3 bucket.
422
+ # from a log group to an Amazon S3 bucket. When you perform a
423
+ # `CreateExportTask` operation, you must use credentials that have
424
+ # permission to write to the S3 bucket that you specify as the
425
+ # destination.
411
426
  #
412
427
  # This is an asynchronous call. If all the required information is
413
428
  # provided, this operation initiates an export task and responds with
@@ -486,9 +501,8 @@ module Aws::CloudWatchLogs
486
501
  req.send_request(options)
487
502
  end
488
503
 
489
- # Creates a log group with the specified name.
490
- #
491
- # You can create up to 20,000 log groups per account.
504
+ # Creates a log group with the specified name. You can create up to
505
+ # 20,000 log groups per account.
492
506
  #
493
507
  # You must use the following guidelines when naming a log group:
494
508
  #
@@ -500,6 +514,10 @@ module Aws::CloudWatchLogs
500
514
  # '\_' (underscore), '-' (hyphen), '/' (forward slash), '.'
501
515
  # (period), and '#' (number sign)
502
516
  #
517
+ # When you create a log group, by default the log events in the log
518
+ # group never expire. To set a retention policy so that events expire
519
+ # and are deleted after a specified time, use [PutRetentionPolicy][1].
520
+ #
503
521
  # If you associate a AWS Key Management Service (AWS KMS) customer
504
522
  # master key (CMK) with the log group, ingested data is encrypted using
505
523
  # the CMK. This association is stored as long as the data encrypted with
@@ -507,18 +525,17 @@ module Aws::CloudWatchLogs
507
525
  # CloudWatch Logs to decrypt this data whenever it is requested.
508
526
  #
509
527
  # If you attempt to associate a CMK with the log group but the CMK does
510
- # not exist or the CMK is disabled, you will receive an
528
+ # not exist or the CMK is disabled, you receive an
511
529
  # `InvalidParameterException` error.
512
530
  #
513
- # <note markdown="1"> **Important:** CloudWatch Logs supports only symmetric CMKs. Do not
514
- # associate an asymmetric CMK with your log group. For more information,
515
- # see [Using Symmetric and Asymmetric Keys][1].
516
- #
517
- # </note>
531
+ # CloudWatch Logs supports only symmetric CMKs. Do not associate an
532
+ # asymmetric CMK with your log group. For more information, see [Using
533
+ # Symmetric and Asymmetric Keys][2].
518
534
  #
519
535
  #
520
536
  #
521
- # [1]: https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html
537
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_PutRetentionPolicy.html
538
+ # [2]: https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html
522
539
  #
523
540
  # @option params [required, String] :log_group_name
524
541
  # The name of the log group.
@@ -556,7 +573,9 @@ module Aws::CloudWatchLogs
556
573
  req.send_request(options)
557
574
  end
558
575
 
559
- # Creates a log stream for the specified log group.
576
+ # Creates a log stream for the specified log group. A log stream is a
577
+ # sequence of log events that originate from a single source, such as an
578
+ # application instance or a resource that is being monitored.
560
579
  #
561
580
  # There is no limit on the number of log streams that you can create for
562
581
  # a log group. There is a limit of 50 TPS on `CreateLogStream`
@@ -694,7 +713,24 @@ module Aws::CloudWatchLogs
694
713
  req.send_request(options)
695
714
  end
696
715
 
716
+ # Deletes a saved CloudWatch Logs Insights query definition. A query
717
+ # definition contains details about a saved CloudWatch Logs Insights
718
+ # query.
719
+ #
720
+ # Each `DeleteQueryDefinition` operation can delete one query
721
+ # definition.
722
+ #
723
+ # You must have the `logs:DeleteQueryDefinition` permission to be able
724
+ # to perform this operation.
725
+ #
697
726
  # @option params [required, String] :query_definition_id
727
+ # The ID of the query definition that you want to delete. You can use
728
+ # [DescribeQueryDefinitions][1] to retrieve the IDs of your saved query
729
+ # definitions.
730
+ #
731
+ #
732
+ #
733
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
698
734
  #
699
735
  # @return [Types::DeleteQueryDefinitionResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
700
736
  #
@@ -965,7 +1001,7 @@ module Aws::CloudWatchLogs
965
1001
  # @option params [String] :log_stream_name_prefix
966
1002
  # The prefix to match.
967
1003
  #
968
- # If `orderBy` is `LastEventTime`,you cannot specify this parameter.
1004
+ # If `orderBy` is `LastEventTime`, you cannot specify this parameter.
969
1005
  #
970
1006
  # @option params [String] :order_by
971
1007
  # If the value is `LogStreamName`, the results are ordered by log stream
@@ -975,12 +1011,12 @@ module Aws::CloudWatchLogs
975
1011
  # If you order the results by event time, you cannot specify the
976
1012
  # `logStreamNamePrefix` parameter.
977
1013
  #
978
- # lastEventTimestamp represents the time of the most recent log event in
979
- # the log stream in CloudWatch Logs. This number is expressed as the
1014
+ # `lastEventTimeStamp` represents the time of the most recent log event
1015
+ # in the log stream in CloudWatch Logs. This number is expressed as the
980
1016
  # number of milliseconds after Jan 1, 1970 00:00:00 UTC.
981
- # lastEventTimeStamp updates on an eventual consistency basis. It
982
- # typically updates in less than an hour from ingestion, but may take
983
- # longer in some rare situations.
1017
+ # `lastEventTimeStamp` updates on an eventual consistency basis. It
1018
+ # typically updates in less than an hour from ingestion, but in rare
1019
+ # situations might take longer.
984
1020
  #
985
1021
  # @option params [Boolean] :descending
986
1022
  # If the value is true, results are returned in descending order. If the
@@ -1035,7 +1071,7 @@ module Aws::CloudWatchLogs
1035
1071
  req.send_request(options)
1036
1072
  end
1037
1073
 
1038
- # Lists the specified metric filters. You can list all the metric
1074
+ # Lists the specified metric filters. You can list all of the metric
1039
1075
  # filters or filter the results by log name, prefix, metric name, or
1040
1076
  # metric namespace. The results are ASCII-sorted by filter name.
1041
1077
  #
@@ -1043,7 +1079,8 @@ module Aws::CloudWatchLogs
1043
1079
  # The name of the log group.
1044
1080
  #
1045
1081
  # @option params [String] :filter_name_prefix
1046
- # The prefix to match.
1082
+ # The prefix to match. CloudWatch Logs uses the value you set here only
1083
+ # if you also include the `logGroupName` parameter in your request.
1047
1084
  #
1048
1085
  # @option params [String] :next_token
1049
1086
  # The token for the next set of items to return. (You received this
@@ -1106,7 +1143,7 @@ module Aws::CloudWatchLogs
1106
1143
 
1107
1144
  # Returns a list of CloudWatch Logs Insights queries that are scheduled,
1108
1145
  # executing, or have been executed recently in this account. You can
1109
- # request all queries, or limit it to queries of a specific log group or
1146
+ # request all queries or limit it to queries of a specific log group or
1110
1147
  # queries with a certain status.
1111
1148
  #
1112
1149
  # @option params [String] :log_group_name
@@ -1157,9 +1194,20 @@ module Aws::CloudWatchLogs
1157
1194
  req.send_request(options)
1158
1195
  end
1159
1196
 
1197
+ # This operation returns a paginated list of your saved CloudWatch Logs
1198
+ # Insights query definitions.
1199
+ #
1200
+ # You can use the `queryDefinitionNamePrefix` parameter to limit the
1201
+ # results to only the query definitions that have names that start with
1202
+ # a certain string.
1203
+ #
1160
1204
  # @option params [String] :query_definition_name_prefix
1205
+ # Use this parameter to filter your results to only the query
1206
+ # definitions that have names that start with the prefix you specify.
1161
1207
  #
1162
1208
  # @option params [Integer] :max_results
1209
+ # Limits the number of returned query definitions to the specified
1210
+ # number.
1163
1211
  #
1164
1212
  # @option params [String] :next_token
1165
1213
  # The token for the next set of items to return. The token expires after
@@ -1330,10 +1378,16 @@ module Aws::CloudWatchLogs
1330
1378
  # and the name of the log stream.
1331
1379
  #
1332
1380
  # By default, this operation returns as many log events as can fit in 1
1333
- # MB (up to 10,000 log events), or all the events found within the time
1381
+ # MB (up to 10,000 log events) or all the events found within the time
1334
1382
  # range that you specify. If the results include a token, then there are
1335
1383
  # more log events available, and you can get additional results by
1336
- # specifying the token in a subsequent call.
1384
+ # specifying the token in a subsequent call. This operation can return
1385
+ # empty results while there are more log events available through the
1386
+ # token.
1387
+ #
1388
+ # The returned log events are sorted by event timestamp, the timestamp
1389
+ # when the event was ingested by CloudWatch Logs, and the ID of the
1390
+ # `PutLogEvents` request.
1337
1391
  #
1338
1392
  # @option params [required, String] :log_group_name
1339
1393
  # The name of the log group to search.
@@ -1359,6 +1413,9 @@ module Aws::CloudWatchLogs
1359
1413
  # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp before this
1360
1414
  # time are not returned.
1361
1415
  #
1416
+ # If you omit `startTime` and `endTime` the most recent log events are
1417
+ # retrieved, to up 1 MB or 10,000 log events.
1418
+ #
1362
1419
  # @option params [Integer] :end_time
1363
1420
  # The end of the time range, expressed as the number of milliseconds
1364
1421
  # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp later than
@@ -1388,10 +1445,10 @@ module Aws::CloudWatchLogs
1388
1445
  # the matched log events in the first log stream are searched first,
1389
1446
  # then those in the next log stream, and so on. The default is false.
1390
1447
  #
1391
- # **IMPORTANT:** Starting on June 17, 2019, this parameter will be
1392
- # ignored and the value will be assumed to be true. The response from
1393
- # this operation will always interleave events from multiple log streams
1394
- # within a log group.
1448
+ # **Important:** Starting on June 17, 2019, this parameter is ignored
1449
+ # and the value is assumed to be true. The response from this operation
1450
+ # always interleaves events from multiple log streams within a log
1451
+ # group.
1395
1452
  #
1396
1453
  # @return [Types::FilterLogEventsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1397
1454
  #
@@ -1437,12 +1494,14 @@ module Aws::CloudWatchLogs
1437
1494
  req.send_request(options)
1438
1495
  end
1439
1496
 
1440
- # Lists log events from the specified log stream. You can list all the
1441
- # log events or filter using a time range.
1497
+ # Lists log events from the specified log stream. You can list all of
1498
+ # the log events or filter using a time range.
1442
1499
  #
1443
1500
  # By default, this operation returns as many log events as can fit in a
1444
1501
  # response size of 1MB (up to 10,000 log events). You can get additional
1445
- # log events by specifying one of the tokens in a subsequent call.
1502
+ # log events by specifying one of the tokens in a subsequent call. This
1503
+ # operation can return empty results while there are more log events
1504
+ # available through the token.
1446
1505
  #
1447
1506
  # @option params [required, String] :log_group_name
1448
1507
  # The name of the log group.
@@ -1573,13 +1632,12 @@ module Aws::CloudWatchLogs
1573
1632
  req.send_request(options)
1574
1633
  end
1575
1634
 
1576
- # Retrieves all the fields and values of a single log event. All fields
1577
- # are retrieved, even if the original query that produced the
1635
+ # Retrieves all of the fields and values of a single log event. All
1636
+ # fields are retrieved, even if the original query that produced the
1578
1637
  # `logRecordPointer` retrieved only a subset of fields. Fields are
1579
1638
  # returned as field name/field value pairs.
1580
1639
  #
1581
- # Additionally, the entire unparsed log event is returned within
1582
- # `@message`.
1640
+ # The full unparsed log event is returned within `@message`.
1583
1641
  #
1584
1642
  # @option params [required, String] :log_record_pointer
1585
1643
  # The pointer corresponding to the log event record you want to
@@ -1615,7 +1673,7 @@ module Aws::CloudWatchLogs
1615
1673
  # Returns the results from the specified query.
1616
1674
  #
1617
1675
  # Only the fields requested in the query are returned, along with a
1618
- # `@ptr` field which is the identifier for the log record. You can use
1676
+ # `@ptr` field, which is the identifier for the log record. You can use
1619
1677
  # the value of `@ptr` in a [GetLogRecord][1] operation to get the full
1620
1678
  # log record.
1621
1679
  #
@@ -1710,6 +1768,9 @@ module Aws::CloudWatchLogs
1710
1768
  # the destination owner must call [PutDestinationPolicy][3] after
1711
1769
  # `PutDestination`.
1712
1770
  #
1771
+ # To perform a `PutDestination` operation, you must also have the
1772
+ # `iam:PassRole` permission.
1773
+ #
1713
1774
  #
1714
1775
  #
1715
1776
  # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_PutLogEvents.html
@@ -1725,7 +1786,7 @@ module Aws::CloudWatchLogs
1725
1786
  #
1726
1787
  # @option params [required, String] :role_arn
1727
1788
  # The ARN of an IAM role that grants CloudWatch Logs permissions to call
1728
- # the Amazon Kinesis PutRecord operation on the destination stream.
1789
+ # the Amazon Kinesis `PutRecord` operation on the destination stream.
1729
1790
  #
1730
1791
  # @return [Types::PutDestinationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1731
1792
  #
@@ -1771,7 +1832,8 @@ module Aws::CloudWatchLogs
1771
1832
  #
1772
1833
  # @option params [required, String] :access_policy
1773
1834
  # An IAM policy document that authorizes cross-account users to deliver
1774
- # their log events to the associated destination.
1835
+ # their log events to the associated destination. This can be up to 5120
1836
+ # bytes.
1775
1837
  #
1776
1838
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1777
1839
  #
@@ -1798,14 +1860,14 @@ module Aws::CloudWatchLogs
1798
1860
  # require a sequence token. You can also get the sequence token in the
1799
1861
  # `expectedSequenceToken` field from `InvalidSequenceTokenException`. If
1800
1862
  # you call `PutLogEvents` twice within a narrow time period using the
1801
- # same value for `sequenceToken`, both calls may be successful, or one
1802
- # may be rejected.
1863
+ # same value for `sequenceToken`, both calls might be successful or one
1864
+ # might be rejected.
1803
1865
  #
1804
1866
  # The batch of events must satisfy the following constraints:
1805
1867
  #
1806
- # * The maximum batch size is 1,048,576 bytes, and this size is
1807
- # calculated as the sum of all event messages in UTF-8, plus 26 bytes
1808
- # for each log event.
1868
+ # * The maximum batch size is 1,048,576 bytes. This size is calculated
1869
+ # as the sum of all event messages in UTF-8, plus 26 bytes for each
1870
+ # log event.
1809
1871
  #
1810
1872
  # * None of the log events in the batch can be more than 2 hours in the
1811
1873
  # future.
@@ -1813,12 +1875,12 @@ module Aws::CloudWatchLogs
1813
1875
  # * None of the log events in the batch can be older than 14 days or
1814
1876
  # older than the retention period of the log group.
1815
1877
  #
1816
- # * The log events in the batch must be in chronological ordered by
1817
- # their timestamp. The timestamp is the time the event occurred,
1818
- # expressed as the number of milliseconds after Jan 1, 1970 00:00:00
1819
- # UTC. (In AWS Tools for PowerShell and the AWS SDK for .NET, the
1820
- # timestamp is specified in .NET format: yyyy-mm-ddThh:mm:ss. For
1821
- # example, 2017-09-15T13:45:30.)
1878
+ # * The log events in the batch must be in chronological order by their
1879
+ # timestamp. The timestamp is the time the event occurred, expressed
1880
+ # as the number of milliseconds after Jan 1, 1970 00:00:00 UTC. (In
1881
+ # AWS Tools for PowerShell and the AWS SDK for .NET, the timestamp is
1882
+ # specified in .NET format: yyyy-mm-ddThh:mm:ss. For example,
1883
+ # 2017-09-15T13:45:30.)
1822
1884
  #
1823
1885
  # * A batch of log events in a single request cannot span more than 24
1824
1886
  # hours. Otherwise, the operation fails.
@@ -1828,8 +1890,8 @@ module Aws::CloudWatchLogs
1828
1890
  # * There is a quota of 5 requests per second per log stream. Additional
1829
1891
  # requests are throttled. This quota can't be changed.
1830
1892
  #
1831
- # If a call to PutLogEvents returns "UnrecognizedClientException" the
1832
- # most likely cause is an invalid AWS access key ID or secret key.
1893
+ # If a call to `PutLogEvents` returns "UnrecognizedClientException"
1894
+ # the most likely cause is an invalid AWS access key ID or secret key.
1833
1895
  #
1834
1896
  # @option params [required, String] :log_group_name
1835
1897
  # The name of the log group.
@@ -1846,7 +1908,7 @@ module Aws::CloudWatchLogs
1846
1908
  # require a sequence token. You can also get the sequence token using
1847
1909
  # [DescribeLogStreams][1]. If you call `PutLogEvents` twice within a
1848
1910
  # narrow time period using the same value for `sequenceToken`, both
1849
- # calls may be successful, or one may be rejected.
1911
+ # calls might be successful or one might be rejected.
1850
1912
  #
1851
1913
  #
1852
1914
  #
@@ -1939,13 +2001,65 @@ module Aws::CloudWatchLogs
1939
2001
  req.send_request(options)
1940
2002
  end
1941
2003
 
2004
+ # Creates or updates a query definition for CloudWatch Logs Insights.
2005
+ # For more information, see [Analyzing Log Data with CloudWatch Logs
2006
+ # Insights][1].
2007
+ #
2008
+ # To update a query definition, specify its `queryDefinitionId` in your
2009
+ # request. The values of `name`, `queryString`, and `logGroupNames` are
2010
+ # changed to the values that you specify in your update operation. No
2011
+ # current values are retained from the current query definition. For
2012
+ # example, if you update a current query definition that includes log
2013
+ # groups, and you don't specify the `logGroupNames` parameter in your
2014
+ # update operation, the query definition changes to contain no log
2015
+ # groups.
2016
+ #
2017
+ # You must have the `logs:PutQueryDefinition` permission to be able to
2018
+ # perform this operation.
2019
+ #
2020
+ #
2021
+ #
2022
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/AnalyzingLogData.html
2023
+ #
1942
2024
  # @option params [required, String] :name
2025
+ # A name for the query definition. If you are saving a lot of query
2026
+ # definitions, we recommend that you name them so that you can easily
2027
+ # find the ones you want by using the first part of the name as a filter
2028
+ # in the `queryDefinitionNamePrefix` parameter of
2029
+ # [DescribeQueryDefinitions][1].
2030
+ #
2031
+ #
2032
+ #
2033
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
1943
2034
  #
1944
2035
  # @option params [String] :query_definition_id
2036
+ # If you are updating a query definition, use this parameter to specify
2037
+ # the ID of the query definition that you want to update. You can use
2038
+ # [DescribeQueryDefinitions][1] to retrieve the IDs of your saved query
2039
+ # definitions.
2040
+ #
2041
+ # If you are creating a query definition, do not specify this parameter.
2042
+ # CloudWatch generates a unique ID for the new query definition and
2043
+ # include it in the response to this operation.
2044
+ #
2045
+ #
2046
+ #
2047
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
1945
2048
  #
1946
2049
  # @option params [Array<String>] :log_group_names
2050
+ # Use this parameter to include specific log groups as part of your
2051
+ # query definition.
2052
+ #
2053
+ # If you are updating a query definition and you omit this parameter,
2054
+ # then the updated definition will contain no log groups.
1947
2055
  #
1948
2056
  # @option params [required, String] :query_string
2057
+ # The query string to use for this definition. For more information, see
2058
+ # [CloudWatch Logs Insights Query Syntax][1].
2059
+ #
2060
+ #
2061
+ #
2062
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/CWL_QuerySyntax.html
1949
2063
  #
1950
2064
  # @return [Types::PutQueryDefinitionResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1951
2065
  #
@@ -1975,7 +2089,7 @@ module Aws::CloudWatchLogs
1975
2089
 
1976
2090
  # Creates or updates a resource policy allowing other AWS services to
1977
2091
  # put log events to this account, such as Amazon Route 53. An account
1978
- # can have up to 10 resource policies per region.
2092
+ # can have up to 10 resource policies per AWS Region.
1979
2093
  #
1980
2094
  # @option params [String] :policy_name
1981
2095
  # Name of the new policy. This parameter is required.
@@ -1987,7 +2101,7 @@ module Aws::CloudWatchLogs
1987
2101
  #
1988
2102
  # The following example creates a resource policy enabling the Route 53
1989
2103
  # service to put DNS query logs in to the specified log group. Replace
1990
- # "logArn" with the ARN of your CloudWatch Logs resource, such as a
2104
+ # `"logArn"` with the ARN of your CloudWatch Logs resource, such as a
1991
2105
  # log group or log stream.
1992
2106
  #
1993
2107
  # `\{ "Version": "2012-10-17", "Statement": [ \{ "Sid":
@@ -2033,6 +2147,9 @@ module Aws::CloudWatchLogs
2033
2147
  # group. Possible values are: 1, 3, 5, 7, 14, 30, 60, 90, 120, 150, 180,
2034
2148
  # 365, 400, 545, 731, 1827, and 3653.
2035
2149
  #
2150
+ # If you omit `retentionInDays` in a `PutRetentionPolicy` operation, the
2151
+ # events in the log group are always retained and never expire.
2152
+ #
2036
2153
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
2037
2154
  #
2038
2155
  # @example Request syntax with placeholder values
@@ -2054,8 +2171,11 @@ module Aws::CloudWatchLogs
2054
2171
  # Creates or updates a subscription filter and associates it with the
2055
2172
  # specified log group. Subscription filters allow you to subscribe to a
2056
2173
  # real-time stream of log events ingested through [PutLogEvents][1] and
2057
- # have them delivered to a specific destination. Currently, the
2058
- # supported destinations are:
2174
+ # have them delivered to a specific destination. When log events are
2175
+ # sent to the receiving service, they are Base64 encoded and compressed
2176
+ # with the gzip format.
2177
+ #
2178
+ # The following destinations are supported for subscription filters:
2059
2179
  #
2060
2180
  # * An Amazon Kinesis stream belonging to the same account as the
2061
2181
  # subscription filter, for same-account delivery.
@@ -2074,6 +2194,9 @@ module Aws::CloudWatchLogs
2074
2194
  # name in `filterName`. Otherwise, the call fails because you cannot
2075
2195
  # associate a second filter with a log group.
2076
2196
  #
2197
+ # To perform a `PutSubscriptionFilter` operation, you must also have the
2198
+ # `iam:PassRole` permission.
2199
+ #
2077
2200
  #
2078
2201
  #
2079
2202
  # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_PutLogEvents.html
@@ -2118,7 +2241,7 @@ module Aws::CloudWatchLogs
2118
2241
  # cross-account delivery.
2119
2242
  #
2120
2243
  # @option params [String] :distribution
2121
- # The method used to distribute log data to the destination. By default
2244
+ # The method used to distribute log data to the destination. By default,
2122
2245
  # log data is grouped by log stream, but the grouping can be set to
2123
2246
  # random for a more even distribution. This property is only applicable
2124
2247
  # when the destination is an Amazon Kinesis stream.
@@ -2146,13 +2269,13 @@ module Aws::CloudWatchLogs
2146
2269
  end
2147
2270
 
2148
2271
  # Schedules a query of a log group using CloudWatch Logs Insights. You
2149
- # specify the log group and time range to query, and the query string to
2272
+ # specify the log group and time range to query and the query string to
2150
2273
  # use.
2151
2274
  #
2152
2275
  # For more information, see [CloudWatch Logs Insights Query Syntax][1].
2153
2276
  #
2154
2277
  # Queries time out after 15 minutes of execution. If your queries are
2155
- # timing out, reduce the time range being searched, or partition your
2278
+ # timing out, reduce the time range being searched or partition your
2156
2279
  # query into a number of queries.
2157
2280
  #
2158
2281
  #
@@ -2228,8 +2351,8 @@ module Aws::CloudWatchLogs
2228
2351
  # that the specified query is not running.
2229
2352
  #
2230
2353
  # @option params [required, String] :query_id
2231
- # The ID number of the query to stop. If necessary, you can use
2232
- # `DescribeQueries` to find this ID number.
2354
+ # The ID number of the query to stop. To find this ID number, use
2355
+ # `DescribeQueries`.
2233
2356
  #
2234
2357
  # @return [Types::StopQueryResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2235
2358
  #
@@ -2300,7 +2423,7 @@ module Aws::CloudWatchLogs
2300
2423
  #
2301
2424
  # @option params [required, String] :filter_pattern
2302
2425
  # A symbolic description of how CloudWatch Logs should interpret the
2303
- # data in each log event. For example, a log event may contain
2426
+ # data in each log event. For example, a log event can contain
2304
2427
  # timestamps, IP addresses, strings, and so on. You use the filter
2305
2428
  # pattern to specify what to look for in the log event message.
2306
2429
  #
@@ -2382,7 +2505,7 @@ module Aws::CloudWatchLogs
2382
2505
  params: params,
2383
2506
  config: config)
2384
2507
  context[:gem_name] = 'aws-sdk-cloudwatchlogs'
2385
- context[:gem_version] = '1.34.0'
2508
+ context[:gem_version] = '1.36.0'
2386
2509
  Seahorse::Client::Request.new(handlers, context)
2387
2510
  end
2388
2511
 
@@ -309,6 +309,13 @@ module Aws::CloudWatchLogs
309
309
  # }
310
310
  #
311
311
  # @!attribute [rw] query_definition_id
312
+ # The ID of the query definition that you want to delete. You can use
313
+ # [DescribeQueryDefinitions][1] to retrieve the IDs of your saved
314
+ # query definitions.
315
+ #
316
+ #
317
+ #
318
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
312
319
  # @return [String]
313
320
  #
314
321
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/DeleteQueryDefinitionRequest AWS API Documentation
@@ -320,6 +327,8 @@ module Aws::CloudWatchLogs
320
327
  end
321
328
 
322
329
  # @!attribute [rw] success
330
+ # A value of TRUE indicates that the operation succeeded. FALSE
331
+ # indicates that the operation failed.
323
332
  # @return [Boolean]
324
333
  #
325
334
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/DeleteQueryDefinitionResponse AWS API Documentation
@@ -539,6 +548,9 @@ module Aws::CloudWatchLogs
539
548
 
540
549
  # @!attribute [rw] log_groups
541
550
  # The log groups.
551
+ #
552
+ # If the `retentionInDays` value if not included for a log group, then
553
+ # that log group is set to have its events never expire.
542
554
  # @return [Array<Types::LogGroup>]
543
555
  #
544
556
  # @!attribute [rw] next_token
@@ -574,7 +586,7 @@ module Aws::CloudWatchLogs
574
586
  # @!attribute [rw] log_stream_name_prefix
575
587
  # The prefix to match.
576
588
  #
577
- # If `orderBy` is `LastEventTime`,you cannot specify this parameter.
589
+ # If `orderBy` is `LastEventTime`, you cannot specify this parameter.
578
590
  # @return [String]
579
591
  #
580
592
  # @!attribute [rw] order_by
@@ -585,12 +597,12 @@ module Aws::CloudWatchLogs
585
597
  # If you order the results by event time, you cannot specify the
586
598
  # `logStreamNamePrefix` parameter.
587
599
  #
588
- # lastEventTimestamp represents the time of the most recent log event
589
- # in the log stream in CloudWatch Logs. This number is expressed as
590
- # the number of milliseconds after Jan 1, 1970 00:00:00 UTC.
591
- # lastEventTimeStamp updates on an eventual consistency basis. It
592
- # typically updates in less than an hour from ingestion, but may take
593
- # longer in some rare situations.
600
+ # `lastEventTimeStamp` represents the time of the most recent log
601
+ # event in the log stream in CloudWatch Logs. This number is expressed
602
+ # as the number of milliseconds after Jan 1, 1970 00:00:00 UTC.
603
+ # `lastEventTimeStamp` updates on an eventual consistency basis. It
604
+ # typically updates in less than an hour from ingestion, but in rare
605
+ # situations might take longer.
594
606
  # @return [String]
595
607
  #
596
608
  # @!attribute [rw] descending
@@ -657,7 +669,9 @@ module Aws::CloudWatchLogs
657
669
  # @return [String]
658
670
  #
659
671
  # @!attribute [rw] filter_name_prefix
660
- # The prefix to match.
672
+ # The prefix to match. CloudWatch Logs uses the value you set here
673
+ # only if you also include the `logGroupName` parameter in your
674
+ # request.
661
675
  # @return [String]
662
676
  #
663
677
  # @!attribute [rw] next_token
@@ -782,9 +796,13 @@ module Aws::CloudWatchLogs
782
796
  # }
783
797
  #
784
798
  # @!attribute [rw] query_definition_name_prefix
799
+ # Use this parameter to filter your results to only the query
800
+ # definitions that have names that start with the prefix you specify.
785
801
  # @return [String]
786
802
  #
787
803
  # @!attribute [rw] max_results
804
+ # Limits the number of returned query definitions to the specified
805
+ # number.
788
806
  # @return [Integer]
789
807
  #
790
808
  # @!attribute [rw] next_token
@@ -803,6 +821,7 @@ module Aws::CloudWatchLogs
803
821
  end
804
822
 
805
823
  # @!attribute [rw] query_definitions
824
+ # The list of query definitions that match your request.
806
825
  # @return [Array<Types::QueryDefinition>]
807
826
  #
808
827
  # @!attribute [rw] next_token
@@ -930,8 +949,8 @@ module Aws::CloudWatchLogs
930
949
  # @return [String]
931
950
  #
932
951
  # @!attribute [rw] target_arn
933
- # The Amazon Resource Name (ARN) of the physical target to where the
934
- # log events are delivered (for example, a Kinesis stream).
952
+ # The Amazon Resource Name (ARN) of the physical target where the log
953
+ # events are delivered (for example, a Kinesis stream).
935
954
  # @return [String]
936
955
  #
937
956
  # @!attribute [rw] role_arn
@@ -1012,7 +1031,7 @@ module Aws::CloudWatchLogs
1012
1031
  # @return [Integer]
1013
1032
  #
1014
1033
  # @!attribute [rw] destination
1015
- # The name of Amazon S3 bucket to which the log data was exported.
1034
+ # The name of the S3 bucket to which the log data was exported.
1016
1035
  # @return [String]
1017
1036
  #
1018
1037
  # @!attribute [rw] destination_prefix
@@ -1025,7 +1044,7 @@ module Aws::CloudWatchLogs
1025
1044
  # @return [Types::ExportTaskStatus]
1026
1045
  #
1027
1046
  # @!attribute [rw] execution_info
1028
- # Execution info about the export task.
1047
+ # Execution information about the export task.
1029
1048
  # @return [Types::ExportTaskExecutionInfo]
1030
1049
  #
1031
1050
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/ExportTask AWS API Documentation
@@ -1125,6 +1144,9 @@ module Aws::CloudWatchLogs
1125
1144
  # The start of the time range, expressed as the number of milliseconds
1126
1145
  # after Jan 1, 1970 00:00:00 UTC. Events with a timestamp before this
1127
1146
  # time are not returned.
1147
+ #
1148
+ # If you omit `startTime` and `endTime` the most recent log events are
1149
+ # retrieved, to up 1 MB or 10,000 log events.
1128
1150
  # @return [Integer]
1129
1151
  #
1130
1152
  # @!attribute [rw] end_time
@@ -1162,10 +1184,10 @@ module Aws::CloudWatchLogs
1162
1184
  # first, then those in the next log stream, and so on. The default is
1163
1185
  # false.
1164
1186
  #
1165
- # **IMPORTANT:** Starting on June 17, 2019, this parameter will be
1166
- # ignored and the value will be assumed to be true. The response from
1167
- # this operation will always interleave events from multiple log
1168
- # streams within a log group.
1187
+ # **Important:** Starting on June 17, 2019, this parameter is ignored
1188
+ # and the value is assumed to be true. The response from this
1189
+ # operation always interleaves events from multiple log streams within
1190
+ # a log group.
1169
1191
  # @return [Boolean]
1170
1192
  #
1171
1193
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/FilterLogEventsRequest AWS API Documentation
@@ -1189,6 +1211,10 @@ module Aws::CloudWatchLogs
1189
1211
  # @return [Array<Types::FilteredLogEvent>]
1190
1212
  #
1191
1213
  # @!attribute [rw] searched_log_streams
1214
+ # **IMPORTANT** Starting on May 15, 2020, this parameter will be
1215
+ # deprecated. This parameter will be an empty list after the
1216
+ # deprecation occurs.
1217
+ #
1192
1218
  # Indicates which log streams have been searched and whether each has
1193
1219
  # been searched completely.
1194
1220
  # @return [Array<Types::SearchedLogStream>]
@@ -1322,14 +1348,14 @@ module Aws::CloudWatchLogs
1322
1348
  # @!attribute [rw] next_forward_token
1323
1349
  # The token for the next set of items in the forward direction. The
1324
1350
  # token expires after 24 hours. If you have reached the end of the
1325
- # stream, it will return the same token you passed in.
1351
+ # stream, it returns the same token you passed in.
1326
1352
  # @return [String]
1327
1353
  #
1328
1354
  # @!attribute [rw] next_backward_token
1329
1355
  # The token for the next set of items in the backward direction. The
1330
- # token expires after 24 hours. This token will never be null. If you
1331
- # have reached the end of the stream, it will return the same token
1332
- # you passed in.
1356
+ # token expires after 24 hours. This token is never null. If you have
1357
+ # reached the end of the stream, it returns the same token you passed
1358
+ # in.
1333
1359
  # @return [String]
1334
1360
  #
1335
1361
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/GetLogEventsResponse AWS API Documentation
@@ -1452,7 +1478,8 @@ module Aws::CloudWatchLogs
1452
1478
  # @!attribute [rw] statistics
1453
1479
  # Includes the number of log events scanned by the query, the number
1454
1480
  # of log events that matched the query criteria, and the total number
1455
- # of bytes in the log events that were scanned.
1481
+ # of bytes in the log events that were scanned. These values reflect
1482
+ # the full raw results of the query.
1456
1483
  # @return [Types::QueryStatistics]
1457
1484
  #
1458
1485
  # @!attribute [rw] status
@@ -1461,7 +1488,7 @@ module Aws::CloudWatchLogs
1461
1488
  # `Timeout`, and `Unknown`.
1462
1489
  #
1463
1490
  # Queries time out after 15 minutes of execution. To avoid having your
1464
- # queries time out, reduce the time range being searched, or partition
1491
+ # queries time out, reduce the time range being searched or partition
1465
1492
  # your query into a number of queries.
1466
1493
  # @return [String]
1467
1494
  #
@@ -1583,6 +1610,9 @@ module Aws::CloudWatchLogs
1583
1610
  # The number of days to retain the log events in the specified log
1584
1611
  # group. Possible values are: 1, 3, 5, 7, 14, 30, 60, 90, 120, 150,
1585
1612
  # 180, 365, 400, 545, 731, 1827, and 3653.
1613
+ #
1614
+ # If you omit `retentionInDays` in a `PutRetentionPolicy` operation,
1615
+ # the events in the log group are always retained and never expire.
1586
1616
  # @return [Integer]
1587
1617
  #
1588
1618
  # @!attribute [rw] metric_filter_count
@@ -1659,8 +1689,8 @@ module Aws::CloudWatchLogs
1659
1689
  # CloudWatch Logs. This number is expressed as the number of
1660
1690
  # milliseconds after Jan 1, 1970 00:00:00 UTC. The `lastEventTime`
1661
1691
  # value updates on an eventual consistency basis. It typically updates
1662
- # in less than an hour from ingestion, but may take longer in some
1663
- # rare situations.
1692
+ # in less than an hour from ingestion, but in rare situations might
1693
+ # take longer.
1664
1694
  # @return [Integer]
1665
1695
  #
1666
1696
  # @!attribute [rw] last_ingestion_time
@@ -1679,7 +1709,7 @@ module Aws::CloudWatchLogs
1679
1709
  # @!attribute [rw] stored_bytes
1680
1710
  # The number of bytes stored.
1681
1711
  #
1682
- # **IMPORTANT:**On June 17, 2019, this parameter was deprecated for
1712
+ # **Important:** On June 17, 2019, this parameter was deprecated for
1683
1713
  # log streams, and is always reported as zero. This change applies
1684
1714
  # only to log streams. The `storedBytes` parameter for log groups is
1685
1715
  # not affected.
@@ -1702,7 +1732,7 @@ module Aws::CloudWatchLogs
1702
1732
 
1703
1733
  # The query string is not valid. Details about this error are displayed
1704
1734
  # in a `QueryCompileError` object. For more information, see
1705
- # [QueryCompileError][1]"/&gt;.
1735
+ # [QueryCompileError][1].
1706
1736
  #
1707
1737
  # For more information about valid query syntax, see [CloudWatch Logs
1708
1738
  # Insights Query Syntax][2].
@@ -1734,7 +1764,7 @@ module Aws::CloudWatchLogs
1734
1764
  #
1735
1765
  # @!attribute [rw] filter_pattern
1736
1766
  # A symbolic description of how CloudWatch Logs should interpret the
1737
- # data in each log event. For example, a log event may contain
1767
+ # data in each log event. For example, a log event can contain
1738
1768
  # timestamps, IP addresses, strings, and so on. You use the filter
1739
1769
  # pattern to specify what to look for in the log event message.
1740
1770
  # @return [String]
@@ -1882,7 +1912,8 @@ module Aws::CloudWatchLogs
1882
1912
  #
1883
1913
  # @!attribute [rw] access_policy
1884
1914
  # An IAM policy document that authorizes cross-account users to
1885
- # deliver their log events to the associated destination.
1915
+ # deliver their log events to the associated destination. This can be
1916
+ # up to 5120 bytes.
1886
1917
  # @return [String]
1887
1918
  #
1888
1919
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutDestinationPolicyRequest AWS API Documentation
@@ -1914,7 +1945,7 @@ module Aws::CloudWatchLogs
1914
1945
  #
1915
1946
  # @!attribute [rw] role_arn
1916
1947
  # The ARN of an IAM role that grants CloudWatch Logs permissions to
1917
- # call the Amazon Kinesis PutRecord operation on the destination
1948
+ # call the Amazon Kinesis `PutRecord` operation on the destination
1918
1949
  # stream.
1919
1950
  # @return [String]
1920
1951
  #
@@ -1973,7 +2004,7 @@ module Aws::CloudWatchLogs
1973
2004
  # not require a sequence token. You can also get the sequence token
1974
2005
  # using [DescribeLogStreams][1]. If you call `PutLogEvents` twice
1975
2006
  # within a narrow time period using the same value for
1976
- # `sequenceToken`, both calls may be successful, or one may be
2007
+ # `sequenceToken`, both calls might be successful or one might be
1977
2008
  # rejected.
1978
2009
  #
1979
2010
  #
@@ -2066,15 +2097,47 @@ module Aws::CloudWatchLogs
2066
2097
  # }
2067
2098
  #
2068
2099
  # @!attribute [rw] name
2100
+ # A name for the query definition. If you are saving a lot of query
2101
+ # definitions, we recommend that you name them so that you can easily
2102
+ # find the ones you want by using the first part of the name as a
2103
+ # filter in the `queryDefinitionNamePrefix` parameter of
2104
+ # [DescribeQueryDefinitions][1].
2105
+ #
2106
+ #
2107
+ #
2108
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
2069
2109
  # @return [String]
2070
2110
  #
2071
2111
  # @!attribute [rw] query_definition_id
2112
+ # If you are updating a query definition, use this parameter to
2113
+ # specify the ID of the query definition that you want to update. You
2114
+ # can use [DescribeQueryDefinitions][1] to retrieve the IDs of your
2115
+ # saved query definitions.
2116
+ #
2117
+ # If you are creating a query definition, do not specify this
2118
+ # parameter. CloudWatch generates a unique ID for the new query
2119
+ # definition and include it in the response to this operation.
2120
+ #
2121
+ #
2122
+ #
2123
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatchLogs/latest/APIReference/API_DescribeQueryDefinitions.html
2072
2124
  # @return [String]
2073
2125
  #
2074
2126
  # @!attribute [rw] log_group_names
2127
+ # Use this parameter to include specific log groups as part of your
2128
+ # query definition.
2129
+ #
2130
+ # If you are updating a query definition and you omit this parameter,
2131
+ # then the updated definition will contain no log groups.
2075
2132
  # @return [Array<String>]
2076
2133
  #
2077
2134
  # @!attribute [rw] query_string
2135
+ # The query string to use for this definition. For more information,
2136
+ # see [CloudWatch Logs Insights Query Syntax][1].
2137
+ #
2138
+ #
2139
+ #
2140
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/CWL_QuerySyntax.html
2078
2141
  # @return [String]
2079
2142
  #
2080
2143
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutQueryDefinitionRequest AWS API Documentation
@@ -2089,6 +2152,7 @@ module Aws::CloudWatchLogs
2089
2152
  end
2090
2153
 
2091
2154
  # @!attribute [rw] query_definition_id
2155
+ # The ID of the query definition.
2092
2156
  # @return [String]
2093
2157
  #
2094
2158
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutQueryDefinitionResponse AWS API Documentation
@@ -2118,7 +2182,7 @@ module Aws::CloudWatchLogs
2118
2182
  #
2119
2183
  # The following example creates a resource policy enabling the Route
2120
2184
  # 53 service to put DNS query logs in to the specified log group.
2121
- # Replace "logArn" with the ARN of your CloudWatch Logs resource,
2185
+ # Replace `"logArn"` with the ARN of your CloudWatch Logs resource,
2122
2186
  # such as a log group or log stream.
2123
2187
  #
2124
2188
  # `\{ "Version": "2012-10-17", "Statement": [ \{ "Sid":
@@ -2164,6 +2228,9 @@ module Aws::CloudWatchLogs
2164
2228
  # The number of days to retain the log events in the specified log
2165
2229
  # group. Possible values are: 1, 3, 5, 7, 14, 30, 60, 90, 120, 150,
2166
2230
  # 180, 365, 400, 545, 731, 1827, and 3653.
2231
+ #
2232
+ # If you omit `retentionInDays` in a `PutRetentionPolicy` operation,
2233
+ # the events in the log group are always retained and never expire.
2167
2234
  # @return [Integer]
2168
2235
  #
2169
2236
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/PutRetentionPolicyRequest AWS API Documentation
@@ -2233,7 +2300,7 @@ module Aws::CloudWatchLogs
2233
2300
  #
2234
2301
  # @!attribute [rw] distribution
2235
2302
  # The method used to distribute log data to the destination. By
2236
- # default log data is grouped by log stream, but the grouping can be
2303
+ # default, log data is grouped by log stream, but the grouping can be
2237
2304
  # set to random for a more even distribution. This property is only
2238
2305
  # applicable when the destination is an Amazon Kinesis stream.
2239
2306
  # @return [String]
@@ -2289,19 +2356,33 @@ module Aws::CloudWatchLogs
2289
2356
  include Aws::Structure
2290
2357
  end
2291
2358
 
2359
+ # This structure contains details about a saved CloudWatch Logs Insights
2360
+ # query definition.
2361
+ #
2292
2362
  # @!attribute [rw] query_definition_id
2363
+ # The unique ID of the query definition.
2293
2364
  # @return [String]
2294
2365
  #
2295
2366
  # @!attribute [rw] name
2367
+ # The name of the query definition.
2296
2368
  # @return [String]
2297
2369
  #
2298
2370
  # @!attribute [rw] query_string
2371
+ # The query string to use for this definition. For more information,
2372
+ # see [CloudWatch Logs Insights Query Syntax][1].
2373
+ #
2374
+ #
2375
+ #
2376
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/CWL_QuerySyntax.html
2299
2377
  # @return [String]
2300
2378
  #
2301
2379
  # @!attribute [rw] last_modified
2380
+ # The date that the query definition was most recently modified.
2302
2381
  # @return [Integer]
2303
2382
  #
2304
2383
  # @!attribute [rw] log_group_names
2384
+ # If this query definition contains a list of log groups that it is
2385
+ # limited to, that list appears here.
2305
2386
  # @return [Array<String>]
2306
2387
  #
2307
2388
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/QueryDefinition AWS API Documentation
@@ -2581,8 +2662,8 @@ module Aws::CloudWatchLogs
2581
2662
  # }
2582
2663
  #
2583
2664
  # @!attribute [rw] query_id
2584
- # The ID number of the query to stop. If necessary, you can use
2585
- # `DescribeQueries` to find this ID number.
2665
+ # The ID number of the query to stop. To find this ID number, use
2666
+ # `DescribeQueries`.
2586
2667
  # @return [String]
2587
2668
  #
2588
2669
  # @see http://docs.aws.amazon.com/goto/WebAPI/logs-2014-03-28/StopQueryRequest AWS API Documentation
@@ -2617,7 +2698,7 @@ module Aws::CloudWatchLogs
2617
2698
  #
2618
2699
  # @!attribute [rw] filter_pattern
2619
2700
  # A symbolic description of how CloudWatch Logs should interpret the
2620
- # data in each log event. For example, a log event may contain
2701
+ # data in each log event. For example, a log event can contain
2621
2702
  # timestamps, IP addresses, strings, and so on. You use the filter
2622
2703
  # pattern to specify what to look for in the log event message.
2623
2704
  # @return [String]
@@ -2690,7 +2771,7 @@ module Aws::CloudWatchLogs
2690
2771
  #
2691
2772
  # @!attribute [rw] filter_pattern
2692
2773
  # A symbolic description of how CloudWatch Logs should interpret the
2693
- # data in each log event. For example, a log event may contain
2774
+ # data in each log event. For example, a log event can contain
2694
2775
  # timestamps, IP addresses, strings, and so on. You use the filter
2695
2776
  # pattern to specify what to look for in the log event message.
2696
2777
  # @return [String]
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cloudwatchlogs
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.34.0
4
+ version: 1.36.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2020-07-02 00:00:00.000000000 Z
11
+ date: 2020-08-25 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core