aws-sdk-rds 1.0.0.rc15 → 1.0.0.rc16

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: ec6c3c4b3fc238757be6784bd6613de994b33637
4
- data.tar.gz: ee2c1a23a2896edfd3ce2ebb87ec43ca7b2e65f2
3
+ metadata.gz: b82c7008e609181c4a86e71592925c8662c70aca
4
+ data.tar.gz: 401148d10168b05a0bd68001a20403b56d92a67c
5
5
  SHA512:
6
- metadata.gz: 5eba4929a1196d93d5cf72910c278b01c906a5eddef8772efc384b4d869943d89407f22a0b2059be42f7efb08ed5ed8cee6c465953eaee5f47f7f2f5e3db51b0
7
- data.tar.gz: e06241e354a2fb33196f9488ebeed82e15dffc8572308c19bb7b34eb9202c780348d7b00e9ecda0e86667ec89fd1a4c9917e229a7ea3df008dce825597a5d903
6
+ metadata.gz: cd587dfa8fda32be9749d58f143ec12edd494227a371a34ab3b397f576fc054d769bb279cb36bba93f74bea5ba2b698f4d2f45edf91e726ad94a05238e28880d
7
+ data.tar.gz: d7f2660c9dfb6e9a6c9d8aa831fdf98f5ab3d462fac36546e8db877f409141dd974521e2828e33cc2231ac6678347e3e8efdd0536d95e2e104d7c752f95353b4
@@ -68,6 +68,6 @@ require_relative 'aws-sdk-rds/customizations'
68
68
  # @service
69
69
  module Aws::RDS
70
70
 
71
- GEM_VERSION = '1.0.0.rc15'
71
+ GEM_VERSION = '1.0.0.rc16'
72
72
 
73
73
  end
@@ -410,10 +410,10 @@ module Aws::RDS
410
410
  # EC2SecurityGroupId for VPC, or (EC2SecurityGroupOwnerId and either
411
411
  # EC2SecurityGroupName or EC2SecurityGroupId for non-VPC).
412
412
  #
413
- # <note markdown="1"> You cannot authorize ingress from an EC2 security group in one region
414
- # to an Amazon RDS DB instance in another. You cannot authorize ingress
415
- # from a VPC security group in one VPC to an Amazon RDS DB instance in
416
- # another.
413
+ # <note markdown="1"> You cannot authorize ingress from an EC2 security group in one AWS
414
+ # Region to an Amazon RDS DB instance in another. You cannot authorize
415
+ # ingress from a VPC security group in one VPC to an Amazon RDS DB
416
+ # instance in another.
417
417
  #
418
418
  # </note>
419
419
  #
@@ -514,12 +514,13 @@ module Aws::RDS
514
514
  #
515
515
  # * Must specify a valid DB cluster parameter group.
516
516
  #
517
- # * If the source DB cluster parameter group is in the same region as
518
- # the copy, specify a valid DB parameter group identifier, for example
519
- # `my-db-cluster-param-group`, or a valid ARN.
517
+ # * If the source DB cluster parameter group is in the same AWS Region
518
+ # as the copy, specify a valid DB parameter group identifier, for
519
+ # example `my-db-cluster-param-group`, or a valid ARN.
520
520
  #
521
- # * If the source DB parameter group is in a different region than the
522
- # copy, specify a valid DB cluster parameter group ARN, for example
521
+ # * If the source DB parameter group is in a different AWS Region than
522
+ # the copy, specify a valid DB cluster parameter group ARN, for
523
+ # example
523
524
  # `arn:aws:rds:us-east-1:123456789012:cluster-pg:custom-cluster-group1`.
524
525
  #
525
526
  #
@@ -604,40 +605,41 @@ module Aws::RDS
604
605
  # snapshot, `SourceDBClusterSnapshotIdentifier` must be the Amazon
605
606
  # Resource Name (ARN) of the shared DB cluster snapshot.
606
607
  #
607
- # You can copy an encrypted DB cluster snapshot from another AWS region.
608
- # In that case, the region where you call the `CopyDBClusterSnapshot`
609
- # action is the destination region for the encrypted DB cluster snapshot
610
- # to be copied to. To copy an encrypted DB cluster snapshot from another
611
- # region, you must provide the following values:
608
+ # You can copy an encrypted DB cluster snapshot from another AWS Region.
609
+ # In that case, the AWS Region where you call the
610
+ # `CopyDBClusterSnapshot` action is the destination AWS Region for the
611
+ # encrypted DB cluster snapshot to be copied to. To copy an encrypted DB
612
+ # cluster snapshot from another AWS Region, you must provide the
613
+ # following values:
612
614
  #
613
615
  # * `KmsKeyId` - The AWS Key Management System (KMS) key identifier for
614
616
  # the key to use to encrypt the copy of the DB cluster snapshot in the
615
- # destination region.
617
+ # destination AWS Region.
616
618
  #
617
619
  # * `PreSignedUrl` - A URL that contains a Signature Version 4 signed
618
620
  # request for the `CopyDBClusterSnapshot` action to be called in the
619
- # source region where the DB cluster snapshot will be copied from. The
620
- # pre-signed URL must be a valid request for the
621
+ # source AWS Region where the DB cluster snapshot will be copied from.
622
+ # The pre-signed URL must be a valid request for the
621
623
  # `CopyDBClusterSnapshot` API action that can be executed in the
622
- # source region that contains the encrypted DB cluster snapshot to be
623
- # copied.
624
+ # source AWS Region that contains the encrypted DB cluster snapshot to
625
+ # be copied.
624
626
  #
625
627
  # The pre-signed URL request must contain the following parameter
626
628
  # values:
627
629
  #
628
630
  # * `KmsKeyId` - The KMS key identifier for the key to use to encrypt
629
- # the copy of the DB cluster snapshot in the destination region.
631
+ # the copy of the DB cluster snapshot in the destination AWS Region.
630
632
  # This is the same identifier for both the `CopyDBClusterSnapshot`
631
- # action that is called in the destination region, and the action
632
- # contained in the pre-signed URL.
633
+ # action that is called in the destination AWS Region, and the
634
+ # action contained in the pre-signed URL.
633
635
  #
634
- # * `DestinationRegion` - The name of the region that the DB cluster
635
- # snapshot will be created in.
636
+ # * `DestinationRegion` - The name of the AWS Region that the DB
637
+ # cluster snapshot will be created in.
636
638
  #
637
639
  # * `SourceDBClusterSnapshotIdentifier` - The DB cluster snapshot
638
640
  # identifier for the encrypted DB cluster snapshot to be copied.
639
641
  # This identifier must be in the Amazon Resource Name (ARN) format
640
- # for the source region. For example, if you are copying an
642
+ # for the source AWS Region. For example, if you are copying an
641
643
  # encrypted DB cluster snapshot from the us-west-2 region, then your
642
644
  # `SourceDBClusterSnapshotIdentifier` looks like the following
643
645
  # example:
@@ -648,12 +650,12 @@ module Aws::RDS
648
650
  # Version 4)][1] and [ Signature Version 4 Signing Process][2].
649
651
  #
650
652
  # * `TargetDBClusterSnapshotIdentifier` - The identifier for the new
651
- # copy of the DB cluster snapshot in the destination region.
653
+ # copy of the DB cluster snapshot in the destination AWS Region.
652
654
  #
653
655
  # * `SourceDBClusterSnapshotIdentifier` - The DB cluster snapshot
654
656
  # identifier for the encrypted DB cluster snapshot to be copied. This
655
- # identifier must be in the ARN format for the source region and is
656
- # the same value as the `SourceDBClusterSnapshotIdentifier` in the
657
+ # identifier must be in the ARN format for the source AWS Region and
658
+ # is the same value as the `SourceDBClusterSnapshotIdentifier` in the
657
659
  # pre-signed URL.
658
660
  #
659
661
  # To cancel the copy operation once it is in progress, delete the target
@@ -661,9 +663,9 @@ module Aws::RDS
661
663
  # while that DB cluster snapshot is in "copying" status.
662
664
  #
663
665
  # For more information on copying encrypted DB cluster snapshots from
664
- # one region to another, see [ Copying a DB Cluster Snapshot in the Same
665
- # Account, Either in the Same Region or Across Regions][3] in the Amazon
666
- # RDS User Guide.
666
+ # one AWS Region to another, see [ Copying a DB Cluster Snapshot in the
667
+ # Same Account, Either in the Same Region or Across Regions][3] in the
668
+ # Amazon RDS User Guide.
667
669
  #
668
670
  # For more information on Amazon Aurora, see [Aurora on Amazon RDS][4]
669
671
  # in the *Amazon RDS User Guide.*
@@ -680,7 +682,7 @@ module Aws::RDS
680
682
  # not case-sensitive.
681
683
  #
682
684
  # You cannot copy an encrypted, shared DB cluster snapshot from one AWS
683
- # region to another.
685
+ # Region to another.
684
686
  #
685
687
  # Constraints:
686
688
  #
@@ -692,10 +694,10 @@ module Aws::RDS
692
694
  #
693
695
  # * Must specify a valid system snapshot in the "available" state.
694
696
  #
695
- # * If the source snapshot is in the same region as the copy, specify a
696
- # valid DB snapshot identifier.
697
+ # * If the source snapshot is in the same AWS Region as the copy,
698
+ # specify a valid DB snapshot identifier.
697
699
  #
698
- # * If the source snapshot is in a different region than the copy,
700
+ # * If the source snapshot is in a different AWS Region than the copy,
699
701
  # specify a valid DB cluster snapshot ARN. For more information, go to
700
702
  # [ Copying a DB Snapshot or DB Cluster Snapshot][1].
701
703
  #
@@ -737,38 +739,39 @@ module Aws::RDS
737
739
  # If you copy an encrypted DB cluster snapshot that is shared from
738
740
  # another AWS account, then you must specify a value for `KmsKeyId`.
739
741
  #
740
- # To copy an encrypted DB cluster snapshot to another region, you must
741
- # set `KmsKeyId` to the KMS key ID you want to use to encrypt the copy
742
- # of the DB cluster snapshot in the destination region. KMS encryption
743
- # keys are specific to the region that they are created in, and you
744
- # cannot use encryption keys from one region in another region.
742
+ # To copy an encrypted DB cluster snapshot to another AWS Region, you
743
+ # must set `KmsKeyId` to the KMS key ID you want to use to encrypt the
744
+ # copy of the DB cluster snapshot in the destination AWS Region. KMS
745
+ # encryption keys are specific to the AWS Region that they are created
746
+ # in, and you cannot use encryption keys from one AWS Region in another
747
+ # AWS Region.
745
748
  #
746
749
  # @option params [String] :pre_signed_url
747
750
  # The URL that contains a Signature Version 4 signed request for the
748
- # `CopyDBClusterSnapshot` API action in the AWS region that contains the
751
+ # `CopyDBClusterSnapshot` API action in the AWS Region that contains the
749
752
  # source DB cluster snapshot to copy. The `PreSignedUrl` parameter must
750
753
  # be used when copying an encrypted DB cluster snapshot from another AWS
751
- # region.
754
+ # Region.
752
755
  #
753
756
  # The pre-signed URL must be a valid request for the
754
757
  # `CopyDBSClusterSnapshot` API action that can be executed in the source
755
- # region that contains the encrypted DB cluster snapshot to be copied.
756
- # The pre-signed URL request must contain the following parameter
757
- # values:
758
+ # AWS Region that contains the encrypted DB cluster snapshot to be
759
+ # copied. The pre-signed URL request must contain the following
760
+ # parameter values:
758
761
  #
759
762
  # * `KmsKeyId` - The KMS key identifier for the key to use to encrypt
760
- # the copy of the DB cluster snapshot in the destination region. This
761
- # is the same identifier for both the `CopyDBClusterSnapshot` action
762
- # that is called in the destination region, and the action contained
763
- # in the pre-signed URL.
763
+ # the copy of the DB cluster snapshot in the destination AWS Region.
764
+ # This is the same identifier for both the `CopyDBClusterSnapshot`
765
+ # action that is called in the destination AWS Region, and the action
766
+ # contained in the pre-signed URL.
764
767
  #
765
- # * `DestinationRegion` - The name of the region that the DB cluster
768
+ # * `DestinationRegion` - The name of the AWS Region that the DB cluster
766
769
  # snapshot will be created in.
767
770
  #
768
771
  # * `SourceDBClusterSnapshotIdentifier` - The DB cluster snapshot
769
772
  # identifier for the encrypted DB cluster snapshot to be copied. This
770
773
  # identifier must be in the Amazon Resource Name (ARN) format for the
771
- # source region. For example, if you are copying an encrypted DB
774
+ # source AWS Region. For example, if you are copying an encrypted DB
772
775
  # cluster snapshot from the us-west-2 region, then your
773
776
  # `SourceDBClusterSnapshotIdentifier` looks like the following
774
777
  # example:
@@ -957,11 +960,11 @@ module Aws::RDS
957
960
  # Copies the specified DB snapshot. The source DB snapshot must be in
958
961
  # the "available" state.
959
962
  #
960
- # You can copy a snapshot from one AWS region to another. In that case,
961
- # the region where you call the `CopyDBSnapshot` action is the
962
- # destination region for the DB snapshot copy.
963
+ # You can copy a snapshot from one AWS Region to another. In that case,
964
+ # the AWS Region where you call the `CopyDBSnapshot` action is the
965
+ # destination AWS Region for the DB snapshot copy.
963
966
  #
964
- # You cannot copy an encrypted, shared DB snapshot from one AWS region
967
+ # You cannot copy an encrypted, shared DB snapshot from one AWS Region
965
968
  # to another.
966
969
  #
967
970
  # For more information about copying snapshots, see [Copying a DB
@@ -974,19 +977,19 @@ module Aws::RDS
974
977
  # @option params [required, String] :source_db_snapshot_identifier
975
978
  # The identifier for the source DB snapshot.
976
979
  #
977
- # If the source snapshot is in the same region as the copy, specify a
978
- # valid DB snapshot identifier. For example,
980
+ # If the source snapshot is in the same AWS Region as the copy, specify
981
+ # a valid DB snapshot identifier. For example, you might specify
979
982
  # `rds:mysql-instance1-snapshot-20130805`.
980
983
  #
981
- # If the source snapshot is in a different region than the copy, specify
982
- # a valid DB snapshot ARN. For example,
984
+ # If the source snapshot is in a different AWS Region than the copy,
985
+ # specify a valid DB snapshot ARN. For example, you might specify
983
986
  # `arn:aws:rds:us-west-2:123456789012:snapshot:mysql-instance1-snapshot-20130805`.
984
987
  #
985
988
  # If you are copying from a shared manual DB snapshot, this parameter
986
989
  # must be the Amazon Resource Name (ARN) of the shared DB snapshot.
987
990
  #
988
991
  # If you are copying an encrypted snapshot this parameter must be in the
989
- # ARN format for the source region, and must match the
992
+ # ARN format for the source AWS Region, and must match the
990
993
  # `SourceDBSnapshotIdentifier` in the `PreSignedUrl` parameter.
991
994
  #
992
995
  # Constraints:
@@ -1032,10 +1035,10 @@ module Aws::RDS
1032
1035
  # If you specify this parameter when you copy an unencrypted snapshot,
1033
1036
  # the copy is encrypted.
1034
1037
  #
1035
- # If you copy an encrypted snapshot to a different AWS region, then you
1036
- # must specify a KMS key for the destination AWS region. KMS encryption
1037
- # keys are specific to the region that they are created in, and you
1038
- # cannot use encryption keys from one region in another region.
1038
+ # If you copy an encrypted snapshot to a different AWS Region, then you
1039
+ # must specify a KMS key for the destination AWS Region. KMS encryption
1040
+ # keys are specific to the AWS Region that they are created in, and you
1041
+ # cannot use encryption keys from one AWS Region in another AWS Region.
1039
1042
  #
1040
1043
  # @option params [Array<Types::Tag>] :tags
1041
1044
  # A list of tags.
@@ -1046,39 +1049,39 @@ module Aws::RDS
1046
1049
  #
1047
1050
  # @option params [String] :pre_signed_url
1048
1051
  # The URL that contains a Signature Version 4 signed request for the
1049
- # `CopyDBSnapshot` API action in the source AWS region that contains the
1052
+ # `CopyDBSnapshot` API action in the source AWS Region that contains the
1050
1053
  # source DB snapshot to copy.
1051
1054
  #
1052
1055
  # You must specify this parameter when you copy an encrypted DB snapshot
1053
- # from another AWS region by using the Amazon RDS API. You can specify
1056
+ # from another AWS Region by using the Amazon RDS API. You can specify
1054
1057
  # the source region option instead of this parameter when you copy an
1055
- # encrypted DB snapshot from another AWS region by using the AWS CLI.
1058
+ # encrypted DB snapshot from another AWS Region by using the AWS CLI.
1056
1059
  #
1057
1060
  # The presigned URL must be a valid request for the `CopyDBSnapshot` API
1058
- # action that can be executed in the source region that contains the
1061
+ # action that can be executed in the source AWS Region that contains the
1059
1062
  # encrypted DB snapshot to be copied. The presigned URL request must
1060
1063
  # contain the following parameter values:
1061
1064
  #
1062
1065
  # * `DestinationRegion` - The AWS Region that the encrypted DB snapshot
1063
- # will be copied to. This region is the same one where the
1066
+ # will be copied to. This AWS Region is the same one where the
1064
1067
  # `CopyDBSnapshot` action is called that contains this presigned URL.
1065
1068
  #
1066
1069
  # For example, if you copy an encrypted DB snapshot from the us-west-2
1067
- # region to the us-east-1 region, then you will call the
1068
- # `CopyDBSnapshot` action in the us-east-1 region and provide a
1069
- # presigned URL that contains a call to the `CopyDBSnapshot` action in
1070
- # the us-west-2 region. For this example, the `DestinationRegion` in
1071
- # the presigned URL must be set to the us-east-1 region.
1070
+ # region to the us-east-1 region, then you call the `CopyDBSnapshot`
1071
+ # action in the us-east-1 region and provide a presigned URL that
1072
+ # contains a call to the `CopyDBSnapshot` action in the us-west-2
1073
+ # region. For this example, the `DestinationRegion` in the presigned
1074
+ # URL must be set to the us-east-1 region.
1072
1075
  #
1073
1076
  # * `KmsKeyId` - The KMS key identifier for the key to use to encrypt
1074
- # the copy of the DB snapshot in the destination region. This is the
1075
- # same identifier for both the `CopyDBSnapshot` action that is called
1076
- # in the destination region, and the action contained in the presigned
1077
- # URL.
1077
+ # the copy of the DB snapshot in the destination AWS Region. This is
1078
+ # the same identifier for both the `CopyDBSnapshot` action that is
1079
+ # called in the destination AWS Region, and the action contained in
1080
+ # the presigned URL.
1078
1081
  #
1079
1082
  # * `SourceDBSnapshotIdentifier` - The DB snapshot identifier for the
1080
1083
  # encrypted snapshot to be copied. This identifier must be in the
1081
- # Amazon Resource Name (ARN) format for the source region. For
1084
+ # Amazon Resource Name (ARN) format for the source AWS Region. For
1082
1085
  # example, if you are copying an encrypted DB snapshot from the
1083
1086
  # us-west-2 region, then your `SourceDBSnapshotIdentifier` looks like
1084
1087
  # the following example:
@@ -1094,10 +1097,11 @@ module Aws::RDS
1094
1097
  # [2]: http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html
1095
1098
  #
1096
1099
  # @option params [String] :option_group_name
1097
- # The name of an option group to associate with the copy.
1100
+ # The name of an option group to associate with the copy of the
1101
+ # snapshot.
1098
1102
  #
1099
- # Specify this option if you are copying a snapshot from one AWS region
1100
- # to another, and your DB instance uses a non-default option group. If
1103
+ # Specify this option if you are copying a snapshot from one AWS Region
1104
+ # to another, and your DB instance uses a nondefault option group. If
1101
1105
  # your source DB instance uses Transparent Data Encryption for Oracle or
1102
1106
  # Microsoft SQL Server, you must specify this option when copying across
1103
1107
  # regions. For more information, see [Option Group Considerations][1].
@@ -1197,12 +1201,12 @@ module Aws::RDS
1197
1201
  #
1198
1202
  # * Must specify a valid option group.
1199
1203
  #
1200
- # * If the source option group is in the same region as the copy,
1204
+ # * If the source option group is in the same AWS Region as the copy,
1201
1205
  # specify a valid option group identifier, for example
1202
1206
  # `my-option-group`, or a valid ARN.
1203
1207
  #
1204
- # * If the source option group is in a different region than the copy,
1205
- # specify a valid option group ARN, for example
1208
+ # * If the source option group is in a different AWS Region than the
1209
+ # copy, specify a valid option group ARN, for example
1206
1210
  # `arn:aws:rds:us-west-2:123456789012:og:special-options`.
1207
1211
  #
1208
1212
  #
@@ -1439,8 +1443,8 @@ module Aws::RDS
1439
1443
  # parameter.
1440
1444
  #
1441
1445
  # Default: A 30-minute window selected at random from an 8-hour block of
1442
- # time per region. To see the time blocks available, see [ Adjusting the
1443
- # Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
1446
+ # time per AWS Region. To see the time blocks available, see [ Adjusting
1447
+ # the Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
1444
1448
  #
1445
1449
  # Constraints:
1446
1450
  #
@@ -1463,7 +1467,7 @@ module Aws::RDS
1463
1467
  # Format: `ddd:hh24:mi-ddd:hh24:mi`
1464
1468
  #
1465
1469
  # Default: A 30-minute window selected at random from an 8-hour block of
1466
- # time per region, occurring on a random day of the week. To see the
1470
+ # time per AWS Region, occurring on a random day of the week. To see the
1467
1471
  # time blocks available, see [ Adjusting the Preferred Maintenance
1468
1472
  # Window][1] in the *Amazon RDS User Guide.*
1469
1473
  #
@@ -1498,39 +1502,39 @@ module Aws::RDS
1498
1502
  # value for the `KmsKeyId` parameter, then Amazon RDS will use your
1499
1503
  # default encryption key. AWS KMS creates the default encryption key for
1500
1504
  # your AWS account. Your AWS account has a different default encryption
1501
- # key for each AWS region.
1505
+ # key for each AWS Region.
1502
1506
  #
1503
- # If you create a Read Replica of an encrypted DB cluster in another
1504
- # region, you must set `KmsKeyId` to a KMS key ID that is valid in the
1505
- # destination region. This key is used to encrypt the Read Replica in
1506
- # that region.
1507
+ # If you create a Read Replica of an encrypted DB cluster in another AWS
1508
+ # Region, you must set `KmsKeyId` to a KMS key ID that is valid in the
1509
+ # destination AWS Region. This key is used to encrypt the Read Replica
1510
+ # in that AWS Region.
1507
1511
  #
1508
1512
  # @option params [String] :pre_signed_url
1509
1513
  # A URL that contains a Signature Version 4 signed request for the
1510
- # `CreateDBCluster` action to be called in the source region where the
1511
- # DB cluster will be replicated from. You only need to specify
1514
+ # `CreateDBCluster` action to be called in the source AWS Region where
1515
+ # the DB cluster will be replicated from. You only need to specify
1512
1516
  # `PreSignedUrl` when you are performing cross-region replication from
1513
1517
  # an encrypted DB cluster.
1514
1518
  #
1515
1519
  # The pre-signed URL must be a valid request for the `CreateDBCluster`
1516
- # API action that can be executed in the source region that contains the
1517
- # encrypted DB cluster to be copied.
1520
+ # API action that can be executed in the source AWS Region that contains
1521
+ # the encrypted DB cluster to be copied.
1518
1522
  #
1519
1523
  # The pre-signed URL request must contain the following parameter
1520
1524
  # values:
1521
1525
  #
1522
1526
  # * `KmsKeyId` - The KMS key identifier for the key to use to encrypt
1523
- # the copy of the DB cluster in the destination region. This should
1524
- # refer to the same KMS key for both the `CreateDBCluster` action that
1525
- # is called in the destination region, and the action contained in the
1526
- # pre-signed URL.
1527
+ # the copy of the DB cluster in the destination AWS Region. This
1528
+ # should refer to the same KMS key for both the `CreateDBCluster`
1529
+ # action that is called in the destination AWS Region, and the action
1530
+ # contained in the pre-signed URL.
1527
1531
  #
1528
- # * `DestinationRegion` - The name of the region that Aurora Read
1532
+ # * `DestinationRegion` - The name of the AWS Region that Aurora Read
1529
1533
  # Replica will be created in.
1530
1534
  #
1531
1535
  # * `ReplicationSourceIdentifier` - The DB cluster identifier for the
1532
1536
  # encrypted DB cluster to be copied. This identifier must be in the
1533
- # Amazon Resource Name (ARN) format for the source region. For
1537
+ # Amazon Resource Name (ARN) format for the source AWS Region. For
1534
1538
  # example, if you are copying an encrypted DB cluster from the
1535
1539
  # us-west-2 region, then your `ReplicationSourceIdentifier` would look
1536
1540
  # like Example:
@@ -1981,8 +1985,7 @@ module Aws::RDS
1981
1985
  #
1982
1986
  # Constraints:
1983
1987
  #
1984
- # * Must contain from 1 to 63 alphanumeric characters or hyphens (1 to
1985
- # 15 for SQL Server).
1988
+ # * Must contain from 1 to 63 alphanumeric characters or hyphens.
1986
1989
  #
1987
1990
  # * First character must be a letter.
1988
1991
  #
@@ -2039,7 +2042,7 @@ module Aws::RDS
2039
2042
  # @option params [required, String] :engine
2040
2043
  # The name of the database engine to be used for this instance.
2041
2044
  #
2042
- # Not every database engine is available for every AWS region.
2045
+ # Not every database engine is available for every AWS Region.
2043
2046
  #
2044
2047
  # Valid Values:
2045
2048
  #
@@ -2068,12 +2071,12 @@ module Aws::RDS
2068
2071
  # * `sqlserver-web`
2069
2072
  #
2070
2073
  # @option params [String] :master_username
2071
- # The name for the master database user.
2074
+ # The name for the master user.
2072
2075
  #
2073
2076
  # **Amazon Aurora**
2074
2077
  #
2075
- # Not applicable. You specify the name for the master database user when
2076
- # you create your DB cluster.
2078
+ # Not applicable. The name for the master user is managed by the DB
2079
+ # cluster. For more information, see CreateDBCluster.
2077
2080
  #
2078
2081
  # **MariaDB**
2079
2082
  #
@@ -2124,13 +2127,13 @@ module Aws::RDS
2124
2127
  # * Cannot be a reserved word for the chosen database engine.
2125
2128
  #
2126
2129
  # @option params [String] :master_user_password
2127
- # The password for the master database user. Can be any printable ASCII
2128
- # character except "/", """, or "@".
2130
+ # The password for the master user. Can be any printable ASCII character
2131
+ # except "/", """, or "@".
2129
2132
  #
2130
2133
  # **Amazon Aurora**
2131
2134
  #
2132
- # Not applicable. You specify the password for the master database user
2133
- # when you create your DB cluster.
2135
+ # Not applicable. The password for the master user is managed by the DB
2136
+ # cluster. For more information, see CreateDBCluster.
2134
2137
  #
2135
2138
  # **MariaDB**
2136
2139
  #
@@ -2160,6 +2163,11 @@ module Aws::RDS
2160
2163
  # @option params [Array<String>] :vpc_security_group_ids
2161
2164
  # A list of EC2 VPC security groups to associate with this DB instance.
2162
2165
  #
2166
+ # **Amazon Aurora**
2167
+ #
2168
+ # Not applicable. The associated list of EC2 VPC security groups is
2169
+ # managed by the DB cluster. For more information, see CreateDBCluster.
2170
+ #
2163
2171
  # Default: The default EC2 VPC security group for the DB subnet group's
2164
2172
  # VPC.
2165
2173
  #
@@ -2169,13 +2177,13 @@ module Aws::RDS
2169
2177
  # and Availability Zones][1].
2170
2178
  #
2171
2179
  # Default: A random, system-chosen Availability Zone in the endpoint's
2172
- # region.
2180
+ # AWS Region.
2173
2181
  #
2174
2182
  # Example: `us-east-1d`
2175
2183
  #
2176
2184
  # Constraint: The AvailabilityZone parameter cannot be specified if the
2177
2185
  # MultiAZ parameter is set to `true`. The specified Availability Zone
2178
- # must be in the same region as the current endpoint.
2186
+ # must be in the same AWS Region as the current endpoint.
2179
2187
  #
2180
2188
  #
2181
2189
  #
@@ -2194,7 +2202,7 @@ module Aws::RDS
2194
2202
  # Format: `ddd:hh24:mi-ddd:hh24:mi`
2195
2203
  #
2196
2204
  # Default: A 30-minute window selected at random from an 8-hour block of
2197
- # time per region, occurring on a random day of the week. To see the
2205
+ # time per AWS Region, occurring on a random day of the week. To see the
2198
2206
  # time blocks available, see [ Adjusting the Preferred Maintenance
2199
2207
  # Window][2] in the *Amazon RDS User Guide.*
2200
2208
  #
@@ -2225,6 +2233,11 @@ module Aws::RDS
2225
2233
  # this parameter to a positive number enables backups. Setting this
2226
2234
  # parameter to 0 disables automated backups.
2227
2235
  #
2236
+ # **Amazon Aurora**
2237
+ #
2238
+ # Not applicable. The retention period for automated backups is managed
2239
+ # by the DB cluster. For more information, see CreateDBCluster.
2240
+ #
2228
2241
  # Default: 1
2229
2242
  #
2230
2243
  # Constraints:
@@ -2238,9 +2251,14 @@ module Aws::RDS
2238
2251
  # automated backups are enabled, using the `BackupRetentionPeriod`
2239
2252
  # parameter. For more information, see [DB Instance Backups][1].
2240
2253
  #
2254
+ # **Amazon Aurora**
2255
+ #
2256
+ # Not applicable. The daily time range for creating automated backups is
2257
+ # managed by the DB cluster. For more information, see CreateDBCluster.
2258
+ #
2241
2259
  # Default: A 30-minute window selected at random from an 8-hour block of
2242
- # time per region. To see the time blocks available, see [ Adjusting the
2243
- # Preferred DB Instance Maintenance Window][2].
2260
+ # time per AWS Region. To see the time blocks available, see [ Adjusting
2261
+ # the Preferred DB Instance Maintenance Window][2].
2244
2262
  #
2245
2263
  # Constraints:
2246
2264
  #
@@ -2315,15 +2333,13 @@ module Aws::RDS
2315
2333
  #
2316
2334
  # The following are the database engines and major and minor versions
2317
2335
  # that are available with Amazon RDS. Not every database engine is
2318
- # available for every AWS region.
2336
+ # available for every AWS Region.
2319
2337
  #
2320
2338
  # **Amazon Aurora**
2321
2339
  #
2322
- # * Version 5.6 (available in these AWS regions: ap-northeast-1,
2323
- # ap-northeast-2, ap-south-1, ap-southeast-2, eu-west-1, us-east-1,
2324
- # us-east-2, us-west-2): ` 5.6.10a`
2325
- #
2326
- # ^
2340
+ # Not applicable. The version number of the database engine to be used
2341
+ # by the DB instance is managed by the DB cluster. For more information,
2342
+ # see CreateDBCluster.
2327
2343
  #
2328
2344
  # **MariaDB**
2329
2345
  #
@@ -2386,9 +2402,6 @@ module Aws::RDS
2386
2402
  #
2387
2403
  # * `5.7.11` (supported in all AWS regions)
2388
2404
  #
2389
- # * `5.7.10` (supported in all regions except us-east-2, ca-central-1,
2390
- # eu-west-2)
2391
- #
2392
2405
  #
2393
2406
  #
2394
2407
  # * `5.6.35` (supported in all AWS regions)
@@ -2400,24 +2413,6 @@ module Aws::RDS
2400
2413
  # * `5.6.27` (supported in all regions except us-east-2, ca-central-1,
2401
2414
  # eu-west-2)
2402
2415
  #
2403
- # * `5.6.23` (supported in all regions except us-east-2, ap-south-1,
2404
- # ca-central-1, eu-west-2)
2405
- #
2406
- # * `5.6.22` (supported in all regions except us-east-2, ap-south-1,
2407
- # ap-northeast-2, ca-central-1, eu-west-2)
2408
- #
2409
- # * `5.6.21b` (supported in all regions except us-east-2, ap-south-1,
2410
- # ap-northeast-2, ca-central-1, eu-west-2)
2411
- #
2412
- # * `5.6.21` (supported in all regions except us-east-2, ap-south-1,
2413
- # ap-northeast-2, ca-central-1, eu-west-2)
2414
- #
2415
- # * `5.6.19b` (supported in all regions except us-east-2, ap-south-1,
2416
- # ap-northeast-2, ca-central-1, eu-west-2)
2417
- #
2418
- # * `5.6.19a` (supported in all regions except us-east-2, ap-south-1,
2419
- # ap-northeast-2, ca-central-1, eu-west-2)
2420
- #
2421
2416
  #
2422
2417
  #
2423
2418
  # * `5.5.54` (supported in all AWS regions)
@@ -2520,6 +2515,11 @@ module Aws::RDS
2520
2515
  # For supported engines, indicates that the DB instance should be
2521
2516
  # associated with the specified CharacterSet.
2522
2517
  #
2518
+ # **Amazon Aurora**
2519
+ #
2520
+ # Not applicable. The character set is managed by the DB cluster. For
2521
+ # more information, see CreateDBCluster.
2522
+ #
2523
2523
  # @option params [Boolean] :publicly_accessible
2524
2524
  # Specifies the accessibility options for the DB instance. A value of
2525
2525
  # true specifies an Internet-facing instance with a publicly resolvable
@@ -2573,6 +2573,11 @@ module Aws::RDS
2573
2573
  # @option params [Boolean] :storage_encrypted
2574
2574
  # Specifies whether the DB instance is encrypted.
2575
2575
  #
2576
+ # **Amazon Aurora**
2577
+ #
2578
+ # Not applicable. The encryption for DB instances is managed by the DB
2579
+ # cluster. For more information, see CreateDBCluster.
2580
+ #
2576
2581
  # Default: false
2577
2582
  #
2578
2583
  # @option params [String] :kms_key_id
@@ -2584,11 +2589,16 @@ module Aws::RDS
2584
2589
  # instance, then you can use the KMS key alias instead of the ARN for
2585
2590
  # the KM encryption key.
2586
2591
  #
2592
+ # **Amazon Aurora**
2593
+ #
2594
+ # Not applicable. The KMS key identifier is managed by the DB cluster.
2595
+ # For more information, see CreateDBCluster.
2596
+ #
2587
2597
  # If the `StorageEncrypted` parameter is true, and you do not specify a
2588
2598
  # value for the `KmsKeyId` parameter, then Amazon RDS will use your
2589
2599
  # default encryption key. AWS KMS creates the default encryption key for
2590
2600
  # your AWS account. Your AWS account has a different default encryption
2591
- # key for each AWS region.
2601
+ # key for each AWS Region.
2592
2602
  #
2593
2603
  # @option params [String] :domain
2594
2604
  # Specify the Active Directory Domain to create the instance in.
@@ -2654,6 +2664,13 @@ module Aws::RDS
2654
2664
  # You can enable IAM database authentication for the following database
2655
2665
  # engines:
2656
2666
  #
2667
+ # **Amazon Aurora**
2668
+ #
2669
+ # Not applicable. Mapping AWS IAM accounts to database accounts is
2670
+ # managed by the DB cluster. For more information, see CreateDBCluster.
2671
+ #
2672
+ # **MySQL**
2673
+ #
2657
2674
  # * For MySQL 5.6, minor version 5.6.34 or higher
2658
2675
  #
2659
2676
  # * For MySQL 5.7, minor version 5.7.16 or higher
@@ -2834,8 +2851,9 @@ module Aws::RDS
2834
2851
  req.send_request(options)
2835
2852
  end
2836
2853
 
2837
- # Creates a DB instance for a DB instance running MySQL, MariaDB, or
2838
- # PostgreSQL that acts as a Read Replica of a source DB instance.
2854
+ # Creates a new DB instance that acts as a Read Replica for an existing
2855
+ # source DB instance. You can create a Read Replica for a DB instance
2856
+ # running MySQL, MariaDB, or PostgreSQL.
2839
2857
  #
2840
2858
  # <note markdown="1"> Amazon Aurora does not support this action. You must call the
2841
2859
  # `CreateDBInstance` action to create a DB instance for an Aurora DB
@@ -2850,72 +2868,12 @@ module Aws::RDS
2850
2868
  #
2851
2869
  # The source DB instance must have backup retention enabled.
2852
2870
  #
2853
- # You can create an encrypted Read Replica in a different AWS Region
2854
- # than the source DB instance. In that case, the region where you call
2855
- # the `CreateDBInstanceReadReplica` action is the destination region of
2856
- # the encrypted Read Replica. The source DB instance must be encrypted.
2857
- #
2858
- # To create an encrypted Read Replica in another AWS Region, you must
2859
- # provide the following values:
2860
- #
2861
- # * `KmsKeyId` - The AWS Key Management System (KMS) key identifier for
2862
- # the key to use to encrypt the Read Replica in the destination
2863
- # region.
2864
- #
2865
- # * `PreSignedUrl` - A URL that contains a Signature Version 4 signed
2866
- # request for the ` CreateDBInstanceReadReplica` API action in the AWS
2867
- # region that contains the source DB instance. The `PreSignedUrl`
2868
- # parameter must be used when encrypting a Read Replica from another
2869
- # AWS region.
2870
- #
2871
- # The presigned URL must be a valid request for the
2872
- # `CreateDBInstanceReadReplica` API action that can be executed in the
2873
- # source region that contains the encrypted DB instance. The presigned
2874
- # URL request must contain the following parameter values:
2875
- #
2876
- # * `DestinationRegion` - The AWS Region that the Read Replica is
2877
- # created in. This region is the same one where the
2878
- # `CreateDBInstanceReadReplica` action is called that contains this
2879
- # presigned URL.
2880
- #
2881
- # For example, if you create an encrypted Read Replica in the
2882
- # us-east-1 region, and the source DB instance is in the west-2
2883
- # region, then you call the `CreateDBInstanceReadReplica` action in
2884
- # the us-east-1 region and provide a presigned URL that contains a
2885
- # call to the `CreateDBInstanceReadReplica` action in the us-west-2
2886
- # region. For this example, the `DestinationRegion` in the presigned
2887
- # URL must be set to the us-east-1 region.
2888
- #
2889
- # * `KmsKeyId` - The KMS key identifier for the key to use to encrypt
2890
- # the Read Replica in the destination region. This is the same
2891
- # identifier for both the `CreateDBInstanceReadReplica` action that
2892
- # is called in the destination region, and the action contained in
2893
- # the presigned URL.
2894
- #
2895
- # * `SourceDBInstanceIdentifier` - The DB instance identifier for the
2896
- # encrypted Read Replica to be created. This identifier must be in
2897
- # the Amazon Resource Name (ARN) format for the source region. For
2898
- # example, if you create an encrypted Read Replica from a DB
2899
- # instance in the us-west-2 region, then your
2900
- # `SourceDBInstanceIdentifier` would look like this example: `
2901
- # arn:aws:rds:us-west-2:123456789012:instance:mysql-instance1-instance-20161115`.
2902
- #
2903
- # To learn how to generate a Signature Version 4 signed request, see [
2904
- # Authenticating Requests: Using Query Parameters (AWS Signature
2905
- # Version 4)][1] and [ Signature Version 4 Signing Process][2].
2906
- #
2907
- # * `DBInstanceIdentifier` - The identifier for the encrypted Read
2908
- # Replica in the destination region.
2871
+ # For more information, see [Working with PostgreSQL, MySQL, and MariaDB
2872
+ # Read Replicas][1].
2909
2873
  #
2910
- # * `SourceDBInstanceIdentifier` - The DB instance identifier for the
2911
- # encrypted Read Replica. This identifier must be in the ARN format
2912
- # for the source region and is the same value as the
2913
- # `SourceDBInstanceIdentifier` in the presigned URL.
2914
2874
  #
2915
2875
  #
2916
- #
2917
- # [1]: http://docs.aws.amazon.com/AmazonS3/latest/API/sigv4-query-string-auth.html
2918
- # [2]: http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html
2876
+ # [1]: http://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_ReadRepl.html
2919
2877
  #
2920
2878
  # @option params [required, String] :db_instance_identifier
2921
2879
  # The DB instance identifier of the Read Replica. This identifier is the
@@ -2940,10 +2898,10 @@ module Aws::RDS
2940
2898
  # * The specified DB instance must have automatic backups enabled, its
2941
2899
  # backup retention period must be greater than 0.
2942
2900
  #
2943
- # * If the source DB instance is in the same region as the Read Replica,
2944
- # specify a valid DB instance identifier.
2901
+ # * If the source DB instance is in the same AWS Region as the Read
2902
+ # Replica, specify a valid DB instance identifier.
2945
2903
  #
2946
- # * If the source DB instance is in a different region than the Read
2904
+ # * If the source DB instance is in a different AWS Region than the Read
2947
2905
  # Replica, specify a valid DB instance ARN. For more information, go
2948
2906
  # to [ Constructing a Amazon RDS Amazon Resource Name (ARN)][1].
2949
2907
  #
@@ -2970,7 +2928,7 @@ module Aws::RDS
2970
2928
  # in.
2971
2929
  #
2972
2930
  # Default: A random, system-chosen Availability Zone in the endpoint's
2973
- # region.
2931
+ # AWS Region.
2974
2932
  #
2975
2933
  # Example: `us-east-1d`
2976
2934
  #
@@ -3028,12 +2986,12 @@ module Aws::RDS
3028
2986
  # Constraints:
3029
2987
  #
3030
2988
  # * Can only be specified if the source DB instance identifier specifies
3031
- # a DB instance in another region.
2989
+ # a DB instance in another AWS Region.
3032
2990
  #
3033
- # * The specified DB subnet group must be in the same region in which
3034
- # the operation is running.
2991
+ # * The specified DB subnet group must be in the same AWS Region in
2992
+ # which the operation is running.
3035
2993
  #
3036
- # * All Read Replicas in one region that are created from the same
2994
+ # * All Read Replicas in one AWS Region that are created from the same
3037
2995
  # source DB instance must either:&gt;
3038
2996
  #
3039
2997
  # * Specify DB subnet groups from the same VPC. All these Read
@@ -3091,62 +3049,66 @@ module Aws::RDS
3091
3049
  # the Amazon Resource Name (ARN), KMS key identifier, or the KMS key
3092
3050
  # alias for the KMS encryption key.
3093
3051
  #
3094
- # If you create an unencrypted Read Replica and specify a value for the
3095
- # `KmsKeyId` parameter, Amazon RDS encrypts the target Read Replica
3096
- # using the specified KMS encryption key.
3052
+ # If you specify this parameter when you create a Read Replica from an
3053
+ # unencrypted DB instance, the Read Replica is encrypted.
3097
3054
  #
3098
- # If you create an encrypted Read Replica from your AWS account, you can
3099
- # specify a value for `KmsKeyId` to encrypt the Read Replica with a new
3100
- # KMS encryption key. If you don't specify a value for `KmsKeyId`, then
3101
- # the Read Replica is encrypted with the same KMS key as the source DB
3102
- # instance.
3055
+ # If you create an encrypted Read Replica in the same AWS Region as the
3056
+ # source DB instance, then you do not have to specify a value for this
3057
+ # parameter. The Read Replica is encrypted with the same KMS key as the
3058
+ # source DB instance.
3103
3059
  #
3104
- # If you create an encrypted Read Replica in a different AWS region,
3105
- # then you must specify a KMS key for the destination AWS region. KMS
3106
- # encryption keys are specific to the region that they are created in,
3107
- # and you cannot use encryption keys from one region in another region.
3060
+ # If you create an encrypted Read Replica in a different AWS Region,
3061
+ # then you must specify a KMS key for the destination AWS Region. KMS
3062
+ # encryption keys are specific to the AWS Region that they are created
3063
+ # in, and you cannot use encryption keys from one AWS Region in another
3064
+ # AWS Region.
3108
3065
  #
3109
3066
  # @option params [String] :pre_signed_url
3110
- # The URL that contains a Signature Version 4 signed request for the `
3111
- # CreateDBInstanceReadReplica` API action in the AWS region that
3112
- # contains the source DB instance. The `PreSignedUrl` parameter must be
3113
- # used when encrypting a Read Replica from another AWS region.
3067
+ # The URL that contains a Signature Version 4 signed request for the
3068
+ # `CreateDBInstanceReadReplica` API action in the source AWS Region that
3069
+ # contains the source DB instance.
3070
+ #
3071
+ # You must specify this parameter when you create an encrypted Read
3072
+ # Replica from another AWS Region by using the Amazon RDS API. You can
3073
+ # specify the source region option instead of this parameter when you
3074
+ # create an encrypted Read Replica from another AWS Region by using the
3075
+ # AWS CLI.
3114
3076
  #
3115
3077
  # The presigned URL must be a valid request for the
3116
3078
  # `CreateDBInstanceReadReplica` API action that can be executed in the
3117
- # source region that contains the encrypted DB instance. The presigned
3118
- # URL request must contain the following parameter values:
3079
+ # source AWS Region that contains the encrypted source DB instance. The
3080
+ # presigned URL request must contain the following parameter values:
3119
3081
  #
3120
- # * `DestinationRegion` - The AWS Region that the Read Replica is
3121
- # created in. This region is the same one where the
3082
+ # * `DestinationRegion` - The AWS Region that the encrypted Read Replica
3083
+ # will be created in. This AWS Region is the same one where the
3122
3084
  # `CreateDBInstanceReadReplica` action is called that contains this
3123
3085
  # presigned URL.
3124
3086
  #
3125
- # For example, if you create an encrypted Read Replica in the
3126
- # us-east-1 region, and the source DB instance is in the west-2
3127
- # region, then you call the `CreateDBInstanceReadReplica` action in
3128
- # the us-east-1 region and provide a presigned URL that contains a
3129
- # call to the `CreateDBInstanceReadReplica` action in the us-west-2
3130
- # region. For this example, the `DestinationRegion` in the presigned
3131
- # URL must be set to the us-east-1 region.
3087
+ # For example, if you create an encrypted DB instance in the us-west-1
3088
+ # region, from a source DB instance in the us-east-2 region, then you
3089
+ # call the `CreateDBInstanceReadReplica` action in the us-east-1
3090
+ # region and provide a presigned URL that contains a call to the
3091
+ # `CreateDBInstanceReadReplica` action in the us-west-2 region. For
3092
+ # this example, the `DestinationRegion` in the presigned URL must be
3093
+ # set to the us-east-1 region.
3132
3094
  #
3133
3095
  # * `KmsKeyId` - The KMS key identifier for the key to use to encrypt
3134
- # the Read Replica in the destination region. This is the same
3096
+ # the Read Replica in the destination AWS Region. This is the same
3135
3097
  # identifier for both the `CreateDBInstanceReadReplica` action that is
3136
- # called in the destination region, and the action contained in the
3137
- # presigned URL.
3098
+ # called in the destination AWS Region, and the action contained in
3099
+ # the presigned URL.
3138
3100
  #
3139
3101
  # * `SourceDBInstanceIdentifier` - The DB instance identifier for the
3140
- # encrypted Read Replica to be created. This identifier must be in the
3141
- # Amazon Resource Name (ARN) format for the source region. For
3142
- # example, if you create an encrypted Read Replica from a DB instance
3143
- # in the us-west-2 region, then your `SourceDBInstanceIdentifier`
3144
- # would look like this example: `
3145
- # arn:aws:rds:us-west-2:123456789012:instance:mysql-instance1-instance-20161115`.
3102
+ # encrypted DB instance to be replicated. This identifier must be in
3103
+ # the Amazon Resource Name (ARN) format for the source AWS Region. For
3104
+ # example, if you are creating an encrypted Read Replica from a DB
3105
+ # instance in the us-west-2 region, then your
3106
+ # `SourceDBInstanceIdentifier` looks like the following example:
3107
+ # `arn:aws:rds:us-west-2:123456789012:instance:mysql-instance1-20161115`.
3146
3108
  #
3147
- # To learn how to generate a Signature Version 4 signed request, see [
3148
- # Authenticating Requests: Using Query Parameters (AWS Signature Version
3149
- # 4)][1] and [ Signature Version 4 Signing Process][2].
3109
+ # To learn how to generate a Signature Version 4 signed request, see
3110
+ # [Authenticating Requests: Using Query Parameters (AWS Signature
3111
+ # Version 4)][1] and [Signature Version 4 Signing Process][2].
3150
3112
  #
3151
3113
  #
3152
3114
  #
@@ -3627,7 +3589,7 @@ module Aws::RDS
3627
3589
  end
3628
3590
 
3629
3591
  # Creates a new DB subnet group. DB subnet groups must contain at least
3630
- # one subnet in at least two AZs in the region.
3592
+ # one subnet in at least two AZs in the AWS Region.
3631
3593
  #
3632
3594
  # @option params [required, String] :db_subnet_group_name
3633
3595
  # The name for the DB subnet group. This value is stored as a lowercase
@@ -7570,12 +7532,12 @@ module Aws::RDS
7570
7532
  req.send_request(options)
7571
7533
  end
7572
7534
 
7573
- # Returns a list of the source AWS regions where the current AWS region
7535
+ # Returns a list of the source AWS regions where the current AWS Region
7574
7536
  # can create a Read Replica or copy a DB snapshot from. This API action
7575
7537
  # supports pagination.
7576
7538
  #
7577
7539
  # @option params [String] :region_name
7578
- # The source region name. For example, `us-east-1`.
7540
+ # The source AWS Region name. For example, `us-east-1`.
7579
7541
  #
7580
7542
  # Constraints:
7581
7543
  #
@@ -8090,8 +8052,8 @@ module Aws::RDS
8090
8052
  # parameter.
8091
8053
  #
8092
8054
  # Default: A 30-minute window selected at random from an 8-hour block of
8093
- # time per region. To see the time blocks available, see [ Adjusting the
8094
- # Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
8055
+ # time per AWS Region. To see the time blocks available, see [ Adjusting
8056
+ # the Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
8095
8057
  #
8096
8058
  # Constraints:
8097
8059
  #
@@ -8114,7 +8076,7 @@ module Aws::RDS
8114
8076
  # Format: `ddd:hh24:mi-ddd:hh24:mi`
8115
8077
  #
8116
8078
  # Default: A 30-minute window selected at random from an 8-hour block of
8117
- # time per region, occurring on a random day of the week. To see the
8079
+ # time per AWS Region, occurring on a random day of the week. To see the
8118
8080
  # time blocks available, see [ Adjusting the Preferred Maintenance
8119
8081
  # Window][1] in the *Amazon RDS User Guide.*
8120
8082
  #
@@ -8583,6 +8545,11 @@ module Aws::RDS
8583
8545
  # A list of EC2 VPC security groups to authorize on this DB instance.
8584
8546
  # This change is asynchronously applied as soon as possible.
8585
8547
  #
8548
+ # **Amazon Aurora**
8549
+ #
8550
+ # Not applicable. The associated list of EC2 VPC security groups is
8551
+ # managed by the DB cluster. For more information, see ModifyDBCluster.
8552
+ #
8586
8553
  # Constraints:
8587
8554
  #
8588
8555
  # * Must be 1 to 255 alphanumeric characters
@@ -8613,8 +8580,8 @@ module Aws::RDS
8613
8580
  # [1]: http://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Overview.DBInstance.Modifying.html
8614
8581
  #
8615
8582
  # @option params [String] :master_user_password
8616
- # The new password for the DB instance master user. Can be any printable
8617
- # ASCII character except "/", """, or "@".
8583
+ # The new password for the master user. Can be any printable ASCII
8584
+ # character except "/", """, or "@".
8618
8585
  #
8619
8586
  # Changing this parameter does not result in an outage and the change is
8620
8587
  # asynchronously applied as soon as possible. Between the time of the
@@ -8622,6 +8589,11 @@ module Aws::RDS
8622
8589
  # element exists in the `PendingModifiedValues` element of the operation
8623
8590
  # response.
8624
8591
  #
8592
+ # **Amazon Aurora**
8593
+ #
8594
+ # Not applicable. The password for the master user is managed by the DB
8595
+ # cluster. For more information, see ModifyDBCluster.
8596
+ #
8625
8597
  # Default: Uses existing setting
8626
8598
  #
8627
8599
  # Constraints: Must be 8 to 41 alphanumeric characters (MySQL, MariaDB,
@@ -8661,6 +8633,11 @@ module Aws::RDS
8661
8633
  # change the parameter from one non-zero value to another non-zero
8662
8634
  # value, the change is asynchronously applied as soon as possible.
8663
8635
  #
8636
+ # **Amazon Aurora**
8637
+ #
8638
+ # Not applicable. The retention period for automated backups is managed
8639
+ # by the DB cluster. For more information, see ModifyDBCluster.
8640
+ #
8664
8641
  # Default: Uses existing setting
8665
8642
  #
8666
8643
  # Constraints:
@@ -8682,6 +8659,11 @@ module Aws::RDS
8682
8659
  # result in an outage and the change is asynchronously applied as soon
8683
8660
  # as possible.
8684
8661
  #
8662
+ # **Amazon Aurora**
8663
+ #
8664
+ # Not applicable. The daily time range for creating automated backups is
8665
+ # managed by the DB cluster. For more information, see ModifyDBCluster.
8666
+ #
8685
8667
  # Constraints:
8686
8668
  #
8687
8669
  # * Must be in the format hh24:mi-hh24:mi
@@ -8725,7 +8707,7 @@ module Aws::RDS
8725
8707
  # next maintenance window unless the `ApplyImmediately` parameter is set
8726
8708
  # to `true` for this request.
8727
8709
  #
8728
- # For major version upgrades, if a non-default DB parameter group is
8710
+ # For major version upgrades, if a nondefault DB parameter group is
8729
8711
  # currently in use, a new DB parameter group in the DB parameter group
8730
8712
  # family for the new engine version must be specified. The new DB
8731
8713
  # parameter group can be the default for that DB parameter group family.
@@ -8971,6 +8953,13 @@ module Aws::RDS
8971
8953
  # You can enable IAM database authentication for the following database
8972
8954
  # engines
8973
8955
  #
8956
+ # **Amazon Aurora**
8957
+ #
8958
+ # Not applicable. Mapping AWS IAM accounts to database accounts is
8959
+ # managed by the DB cluster. For more information, see ModifyDBCluster.
8960
+ #
8961
+ # **MySQL**
8962
+ #
8974
8963
  # * For MySQL 5.6, minor version 5.6.34 or higher
8975
8964
  #
8976
8965
  # * For MySQL 5.7, minor version 5.7.16 or higher
@@ -9416,7 +9405,7 @@ module Aws::RDS
9416
9405
  end
9417
9406
 
9418
9407
  # Modifies an existing DB subnet group. DB subnet groups must contain at
9419
- # least one subnet in at least two AZs in the region.
9408
+ # least one subnet in at least two AZs in the AWS Region.
9420
9409
  #
9421
9410
  # @option params [required, String] :db_subnet_group_name
9422
9411
  # The name for the DB subnet group. This value is stored as a lowercase
@@ -9755,8 +9744,8 @@ module Aws::RDS
9755
9744
  # parameter.
9756
9745
  #
9757
9746
  # Default: A 30-minute window selected at random from an 8-hour block of
9758
- # time per region. To see the time blocks available, see [ Adjusting the
9759
- # Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
9747
+ # time per AWS Region. To see the time blocks available, see [ Adjusting
9748
+ # the Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
9760
9749
  #
9761
9750
  # Constraints:
9762
9751
  #
@@ -10696,8 +10685,8 @@ module Aws::RDS
10696
10685
  # parameter.
10697
10686
  #
10698
10687
  # Default: A 30-minute window selected at random from an 8-hour block of
10699
- # time per region. To see the time blocks available, see [ Adjusting the
10700
- # Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
10688
+ # time per AWS Region. To see the time blocks available, see [ Adjusting
10689
+ # the Preferred Maintenance Window][1] in the *Amazon RDS User Guide.*
10701
10690
  #
10702
10691
  # Constraints:
10703
10692
  #
@@ -10720,7 +10709,7 @@ module Aws::RDS
10720
10709
  # Format: `ddd:hh24:mi-ddd:hh24:mi`
10721
10710
  #
10722
10711
  # Default: A 30-minute window selected at random from an 8-hour block of
10723
- # time per region, occurring on a random day of the week. To see the
10712
+ # time per AWS Region, occurring on a random day of the week. To see the
10724
10713
  # time blocks available, see [ Adjusting the Preferred Maintenance
10725
10714
  # Window][1] in the *Amazon RDS User Guide.*
10726
10715
  #
@@ -10751,7 +10740,7 @@ module Aws::RDS
10751
10740
  # value for the `KmsKeyId` parameter, then Amazon RDS will use your
10752
10741
  # default encryption key. AWS KMS creates the default encryption key for
10753
10742
  # your AWS account. Your AWS account has a different default encryption
10754
- # key for each AWS region.
10743
+ # key for each AWS Region.
10755
10744
  #
10756
10745
  # @option params [Boolean] :enable_iam_database_authentication
10757
10746
  # A Boolean value that is true to enable mapping of AWS Identity and
@@ -11101,6 +11090,15 @@ module Aws::RDS
11101
11090
  # cluster, except that the new DB cluster is created with the default DB
11102
11091
  # security group.
11103
11092
  #
11093
+ # <note markdown="1"> This action only restores the DB cluster, not the DB instances for
11094
+ # that DB cluster. You must invoke the CreateDBInstance action to create
11095
+ # DB instances for the restored DB cluster, specifying the identifier of
11096
+ # the restored DB cluster in `DBClusterIdentifier`. You can create DB
11097
+ # instances only after the `RestoreDBClusterToPointInTime` action has
11098
+ # completed and the DB cluster is available.
11099
+ #
11100
+ # </note>
11101
+ #
11104
11102
  # For more information on Amazon Aurora, see [Aurora on Amazon RDS][1]
11105
11103
  # in the *Amazon RDS User Guide.*
11106
11104
  #
@@ -11365,8 +11363,7 @@ module Aws::RDS
11365
11363
  #
11366
11364
  # Constraints:
11367
11365
  #
11368
- # * Must contain from 1 to 63 alphanumeric characters or hyphens (1 to
11369
- # 15 for SQL Server)
11366
+ # * Must contain from 1 to 63 alphanumeric characters or hyphens
11370
11367
  #
11371
11368
  # * First character must be a letter
11372
11369
  #
@@ -12593,7 +12590,7 @@ module Aws::RDS
12593
12590
  params: params,
12594
12591
  config: config)
12595
12592
  context[:gem_name] = 'aws-sdk-rds'
12596
- context[:gem_version] = '1.0.0.rc15'
12593
+ context[:gem_version] = '1.0.0.rc16'
12597
12594
  Seahorse::Client::Request.new(handlers, context)
12598
12595
  end
12599
12596