aws-sdk-s3 1.96.1 → 1.99.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -337,10 +337,10 @@ module Aws
337
337
  # using an open Tempfile, rewind it before uploading or else the object
338
338
  # will be empty.
339
339
  #
340
- # @option options [Integer] :multipart_threshold (15728640) Files larger
340
+ # @option options [Integer] :multipart_threshold (104857600) Files larger
341
341
  # than or equal to `:multipart_threshold` are uploaded using the S3
342
342
  # multipart APIs.
343
- # Default threshold is 15MB.
343
+ # Default threshold is 100MB.
344
344
  #
345
345
  # @option options [Integer] :thread_count (10) The number of parallel
346
346
  # multipart uploads. This option is not used if the file is smaller than
@@ -165,8 +165,8 @@ module Aws
165
165
  # to initialize the cipher, and the decrypter truncates the
166
166
  # auth tag from the body when writing the final bytes.
167
167
  def authenticated_decrypter(context, cipher, envelope)
168
- if RUBY_VERSION.match(/1.9/)
169
- raise "authenticated decryption not supported by OpenSSL in Ruby version ~> 1.9"
168
+ if RUBY_VERSION.match(/^1.9/)
169
+ msg = 'authenticated decryption not supported by OpenSSL in Ruby version ~> 1.9'
170
170
  raise Aws::Errors::NonSupportedRubyVersionError, msg
171
171
  end
172
172
  http_resp = context.http_response
@@ -166,8 +166,8 @@ module Aws
166
166
  # to initialize the cipher, and the decrypter truncates the
167
167
  # auth tag from the body when writing the final bytes.
168
168
  def authenticated_decrypter(context, cipher, envelope)
169
- if RUBY_VERSION.match(/1.9/)
170
- raise "authenticated decryption not supported by OpenSSL in Ruby version ~> 1.9"
169
+ if RUBY_VERSION.match(/^1.9/)
170
+ msg = 'authenticated decryption not supported by OpenSSL in Ruby version ~> 1.9'
171
171
  raise Aws::Errors::NonSupportedRubyVersionError, msg
172
172
  end
173
173
  http_resp = context.http_response
@@ -9,7 +9,7 @@ module Aws
9
9
  class EncryptHandler < Seahorse::Client::Handler
10
10
 
11
11
  def call(context)
12
- if RUBY_VERSION.match(/1.9/)
12
+ if RUBY_VERSION.match(/^1.9/)
13
13
  raise "authenticated encryption not supported by OpenSSL in Ruby version ~> 1.9"
14
14
  raise Aws::Errors::NonSupportedRubyVersionError, msg
15
15
  end
@@ -94,7 +94,12 @@ module Aws
94
94
  if @chunk_size && @chunk_size > file_size
95
95
  raise ArgumentError, ":chunk_size shouldn't exceed total file size."
96
96
  else
97
- @chunk_size || [(file_size.to_f / MAX_PARTS).ceil, MIN_CHUNK_SIZE].max.to_i
97
+ chunk_size = @chunk_size || [
98
+ (file_size.to_f / MAX_PARTS).ceil,
99
+ MIN_CHUNK_SIZE
100
+ ].max.to_i
101
+ chunk_size -= 1 if file_size % chunk_size == 1
102
+ chunk_size
98
103
  end
99
104
  end
100
105
 
@@ -11,7 +11,7 @@ module Aws
11
11
 
12
12
  # @param [Hash] options
13
13
  # @option options [Client] :client
14
- # @option options [Integer] :multipart_threshold (15728640)
14
+ # @option options [Integer] :multipart_threshold (104857600)
15
15
  def initialize(options = {})
16
16
  @options = options
17
17
  @client = options[:client] || Client.new
@@ -248,7 +248,8 @@ module Aws::S3
248
248
  # The value must be URL encoded.
249
249
  #
250
250
  # <note markdown="1"> Amazon S3 supports copy operations using access points only when the
251
- # source and destination buckets are in the same AWS Region.
251
+ # source and destination buckets are in the same Amazon Web Services
252
+ # Region.
252
253
  #
253
254
  # </note>
254
255
  #
@@ -184,10 +184,10 @@ module Aws::S3
184
184
  end
185
185
 
186
186
  # If the object is stored using server-side encryption either with an
187
- # AWS KMS customer master key (CMK) or an Amazon S3-managed encryption
188
- # key, the response includes this header with the value of the
189
- # server-side encryption algorithm used when storing this object in
190
- # Amazon S3 (for example, AES256, aws:kms).
187
+ # Amazon Web Services KMS customer master key (CMK) or an Amazon
188
+ # S3-managed encryption key, the response includes this header with the
189
+ # value of the server-side encryption algorithm used when storing this
190
+ # object in Amazon S3 (for example, AES256, aws:kms).
191
191
  # @return [String]
192
192
  def server_side_encryption
193
193
  data[:server_side_encryption]
@@ -216,16 +216,16 @@ module Aws::S3
216
216
  data[:sse_customer_key_md5]
217
217
  end
218
218
 
219
- # If present, specifies the ID of the AWS Key Management Service (AWS
220
- # KMS) symmetric customer managed customer master key (CMK) that was
221
- # used for the object.
219
+ # If present, specifies the ID of the Amazon Web Services Key Management
220
+ # Service (Amazon Web Services KMS) symmetric customer managed customer
221
+ # master key (CMK) that was used for the object.
222
222
  # @return [String]
223
223
  def ssekms_key_id
224
224
  data[:ssekms_key_id]
225
225
  end
226
226
 
227
227
  # Indicates whether the object uses an S3 Bucket Key for server-side
228
- # encryption with AWS KMS (SSE-KMS).
228
+ # encryption with Amazon Web Services KMS (SSE-KMS).
229
229
  # @return [Boolean]
230
230
  def bucket_key_enabled
231
231
  data[:bucket_key_enabled]
@@ -611,7 +611,8 @@ module Aws::S3
611
611
  # The value must be URL encoded.
612
612
  #
613
613
  # <note markdown="1"> Amazon S3 supports copy operations using access points only when the
614
- # source and destination buckets are in the same AWS Region.
614
+ # source and destination buckets are in the same Amazon Web Services
615
+ # Region.
615
616
  #
616
617
  # </note>
617
618
  #
@@ -702,20 +703,21 @@ module Aws::S3
702
703
  # RFC 1321. Amazon S3 uses this header for a message integrity check to
703
704
  # ensure that the encryption key was transmitted without error.
704
705
  # @option options [String] :ssekms_key_id
705
- # Specifies the AWS KMS key ID to use for object encryption. All GET and
706
- # PUT requests for an object protected by AWS KMS will fail if not made
707
- # via SSL or using SigV4. For information about configuring using any of
708
- # the officially supported AWS SDKs and AWS CLI, see [Specifying the
709
- # Signature Version in Request Authentication][1] in the *Amazon S3 User
710
- # Guide*.
706
+ # Specifies the Amazon Web Services KMS key ID to use for object
707
+ # encryption. All GET and PUT requests for an object protected by Amazon
708
+ # Web Services KMS will fail if not made via SSL or using SigV4. For
709
+ # information about configuring using any of the officially supported
710
+ # Amazon Web Services SDKs and Amazon Web Services CLI, see [Specifying
711
+ # the Signature Version in Request Authentication][1] in the *Amazon S3
712
+ # User Guide*.
711
713
  #
712
714
  #
713
715
  #
714
716
  # [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingAWSSDK.html#specify-signature-version
715
717
  # @option options [String] :ssekms_encryption_context
716
- # Specifies the AWS KMS Encryption Context to use for object encryption.
717
- # The value of this header is a base64-encoded UTF-8 string holding JSON
718
- # with the encryption context key-value pairs.
718
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
719
+ # object encryption. The value of this header is a base64-encoded UTF-8
720
+ # string holding JSON with the encryption context key-value pairs.
719
721
  # @option options [Boolean] :bucket_key_enabled
720
722
  # Specifies whether Amazon S3 should use an S3 Bucket Key for object
721
723
  # encryption with server-side encryption using AWS KMS (SSE-KMS).
@@ -1025,20 +1027,21 @@ module Aws::S3
1025
1027
  # RFC 1321. Amazon S3 uses this header for a message integrity check to
1026
1028
  # ensure that the encryption key was transmitted without error.
1027
1029
  # @option options [String] :ssekms_key_id
1028
- # Specifies the ID of the symmetric customer managed AWS KMS CMK to use
1029
- # for object encryption. All GET and PUT requests for an object
1030
- # protected by AWS KMS will fail if not made via SSL or using SigV4. For
1031
- # information about configuring using any of the officially supported
1032
- # AWS SDKs and AWS CLI, see [Specifying the Signature Version in Request
1030
+ # Specifies the ID of the symmetric customer managed Amazon Web Services
1031
+ # KMS CMK to use for object encryption. All GET and PUT requests for an
1032
+ # object protected by Amazon Web Services KMS will fail if not made via
1033
+ # SSL or using SigV4. For information about configuring using any of the
1034
+ # officially supported Amazon Web Services SDKs and Amazon Web Services
1035
+ # CLI, see [Specifying the Signature Version in Request
1033
1036
  # Authentication][1] in the *Amazon S3 User Guide*.
1034
1037
  #
1035
1038
  #
1036
1039
  #
1037
1040
  # [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingAWSSDK.html#specify-signature-version
1038
1041
  # @option options [String] :ssekms_encryption_context
1039
- # Specifies the AWS KMS Encryption Context to use for object encryption.
1040
- # The value of this header is a base64-encoded UTF-8 string holding JSON
1041
- # with the encryption context key-value pairs.
1042
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
1043
+ # object encryption. The value of this header is a base64-encoded UTF-8
1044
+ # string holding JSON with the encryption context key-value pairs.
1042
1045
  # @option options [Boolean] :bucket_key_enabled
1043
1046
  # Specifies whether Amazon S3 should use an S3 Bucket Key for object
1044
1047
  # encryption with server-side encryption using AWS KMS (SSE-KMS).
@@ -1271,18 +1274,18 @@ module Aws::S3
1271
1274
  # ensure that the encryption key was transmitted without error.
1272
1275
  # @option options [String] :ssekms_key_id
1273
1276
  # If `x-amz-server-side-encryption` is present and has the value of
1274
- # `aws:kms`, this header specifies the ID of the AWS Key Management
1275
- # Service (AWS KMS) symmetrical customer managed customer master key
1276
- # (CMK) that was used for the object. If you specify
1277
- # `x-amz-server-side-encryption:aws:kms`, but do not provide`
1278
- # x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the AWS
1279
- # managed CMK in AWS to protect the data. If the KMS key does not exist
1280
- # in the same account issuing the command, you must use the full ARN and
1281
- # not just the ID.
1277
+ # `aws:kms`, this header specifies the ID of the Amazon Web Services Key
1278
+ # Management Service (Amazon Web Services KMS) symmetrical customer
1279
+ # managed customer master key (CMK) that was used for the object. If you
1280
+ # specify `x-amz-server-side-encryption:aws:kms`, but do not provide`
1281
+ # x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the
1282
+ # Amazon Web Services managed CMK in Amazon Web Services to protect the
1283
+ # data. If the KMS key does not exist in the same account issuing the
1284
+ # command, you must use the full ARN and not just the ID.
1282
1285
  # @option options [String] :ssekms_encryption_context
1283
- # Specifies the AWS KMS Encryption Context to use for object encryption.
1284
- # The value of this header is a base64-encoded UTF-8 string holding JSON
1285
- # with the encryption context key-value pairs.
1286
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
1287
+ # object encryption. The value of this header is a base64-encoded UTF-8
1288
+ # string holding JSON with the encryption context key-value pairs.
1286
1289
  # @option options [Boolean] :bucket_key_enabled
1287
1290
  # Specifies whether Amazon S3 should use an S3 Bucket Key for object
1288
1291
  # encryption with server-side encryption using AWS KMS (SSE-KMS).
@@ -247,8 +247,9 @@ module Aws::S3
247
247
  # not corrupted in transit. For more information, go to [RFC
248
248
  # 1864.&gt;][1]
249
249
  #
250
- # For requests made using the AWS Command Line Interface (CLI) or AWS
251
- # SDKs, this field is calculated automatically.
250
+ # For requests made using the Amazon Web Services Command Line Interface
251
+ # (CLI) or Amazon Web Services SDKs, this field is calculated
252
+ # automatically.
252
253
  #
253
254
  #
254
255
  #
@@ -55,13 +55,14 @@ module Aws::S3
55
55
  # below:
56
56
  #
57
57
  # * Objects created by the PUT Object, POST Object, or Copy operation,
58
- # or through the AWS Management Console, and are encrypted by SSE-S3
59
- # or plaintext, have ETags that are an MD5 digest of their object
60
- # data.
58
+ # or through the Amazon Web Services Management Console, and are
59
+ # encrypted by SSE-S3 or plaintext, have ETags that are an MD5 digest
60
+ # of their object data.
61
61
  #
62
62
  # * Objects created by the PUT Object, POST Object, or Copy operation,
63
- # or through the AWS Management Console, and are encrypted by SSE-C or
64
- # SSE-KMS, have ETags that are not an MD5 digest of their object data.
63
+ # or through the Amazon Web Services Management Console, and are
64
+ # encrypted by SSE-C or SSE-KMS, have ETags that are not an MD5 digest
65
+ # of their object data.
65
66
  #
66
67
  # * If an object is created by either the Multipart Upload or Part Copy
67
68
  # operation, the ETag is not an MD5 digest, regardless of the method
@@ -354,7 +355,8 @@ module Aws::S3
354
355
  # The value must be URL encoded.
355
356
  #
356
357
  # <note markdown="1"> Amazon S3 supports copy operations using access points only when the
357
- # source and destination buckets are in the same AWS Region.
358
+ # source and destination buckets are in the same Amazon Web Services
359
+ # Region.
358
360
  #
359
361
  # </note>
360
362
  #
@@ -445,20 +447,21 @@ module Aws::S3
445
447
  # RFC 1321. Amazon S3 uses this header for a message integrity check to
446
448
  # ensure that the encryption key was transmitted without error.
447
449
  # @option options [String] :ssekms_key_id
448
- # Specifies the AWS KMS key ID to use for object encryption. All GET and
449
- # PUT requests for an object protected by AWS KMS will fail if not made
450
- # via SSL or using SigV4. For information about configuring using any of
451
- # the officially supported AWS SDKs and AWS CLI, see [Specifying the
452
- # Signature Version in Request Authentication][1] in the *Amazon S3 User
453
- # Guide*.
450
+ # Specifies the Amazon Web Services KMS key ID to use for object
451
+ # encryption. All GET and PUT requests for an object protected by Amazon
452
+ # Web Services KMS will fail if not made via SSL or using SigV4. For
453
+ # information about configuring using any of the officially supported
454
+ # Amazon Web Services SDKs and Amazon Web Services CLI, see [Specifying
455
+ # the Signature Version in Request Authentication][1] in the *Amazon S3
456
+ # User Guide*.
454
457
  #
455
458
  #
456
459
  #
457
460
  # [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingAWSSDK.html#specify-signature-version
458
461
  # @option options [String] :ssekms_encryption_context
459
- # Specifies the AWS KMS Encryption Context to use for object encryption.
460
- # The value of this header is a base64-encoded UTF-8 string holding JSON
461
- # with the encryption context key-value pairs.
462
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
463
+ # object encryption. The value of this header is a base64-encoded UTF-8
464
+ # string holding JSON with the encryption context key-value pairs.
462
465
  # @option options [Boolean] :bucket_key_enabled
463
466
  # Specifies whether Amazon S3 should use an S3 Bucket Key for object
464
467
  # encryption with server-side encryption using AWS KMS (SSE-KMS).
@@ -768,20 +771,21 @@ module Aws::S3
768
771
  # RFC 1321. Amazon S3 uses this header for a message integrity check to
769
772
  # ensure that the encryption key was transmitted without error.
770
773
  # @option options [String] :ssekms_key_id
771
- # Specifies the ID of the symmetric customer managed AWS KMS CMK to use
772
- # for object encryption. All GET and PUT requests for an object
773
- # protected by AWS KMS will fail if not made via SSL or using SigV4. For
774
- # information about configuring using any of the officially supported
775
- # AWS SDKs and AWS CLI, see [Specifying the Signature Version in Request
774
+ # Specifies the ID of the symmetric customer managed Amazon Web Services
775
+ # KMS CMK to use for object encryption. All GET and PUT requests for an
776
+ # object protected by Amazon Web Services KMS will fail if not made via
777
+ # SSL or using SigV4. For information about configuring using any of the
778
+ # officially supported Amazon Web Services SDKs and Amazon Web Services
779
+ # CLI, see [Specifying the Signature Version in Request
776
780
  # Authentication][1] in the *Amazon S3 User Guide*.
777
781
  #
778
782
  #
779
783
  #
780
784
  # [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingAWSSDK.html#specify-signature-version
781
785
  # @option options [String] :ssekms_encryption_context
782
- # Specifies the AWS KMS Encryption Context to use for object encryption.
783
- # The value of this header is a base64-encoded UTF-8 string holding JSON
784
- # with the encryption context key-value pairs.
786
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
787
+ # object encryption. The value of this header is a base64-encoded UTF-8
788
+ # string holding JSON with the encryption context key-value pairs.
785
789
  # @option options [Boolean] :bucket_key_enabled
786
790
  # Specifies whether Amazon S3 should use an S3 Bucket Key for object
787
791
  # encryption with server-side encryption using AWS KMS (SSE-KMS).
@@ -1014,18 +1018,18 @@ module Aws::S3
1014
1018
  # ensure that the encryption key was transmitted without error.
1015
1019
  # @option options [String] :ssekms_key_id
1016
1020
  # If `x-amz-server-side-encryption` is present and has the value of
1017
- # `aws:kms`, this header specifies the ID of the AWS Key Management
1018
- # Service (AWS KMS) symmetrical customer managed customer master key
1019
- # (CMK) that was used for the object. If you specify
1020
- # `x-amz-server-side-encryption:aws:kms`, but do not provide`
1021
- # x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the AWS
1022
- # managed CMK in AWS to protect the data. If the KMS key does not exist
1023
- # in the same account issuing the command, you must use the full ARN and
1024
- # not just the ID.
1021
+ # `aws:kms`, this header specifies the ID of the Amazon Web Services Key
1022
+ # Management Service (Amazon Web Services KMS) symmetrical customer
1023
+ # managed customer master key (CMK) that was used for the object. If you
1024
+ # specify `x-amz-server-side-encryption:aws:kms`, but do not provide`
1025
+ # x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the
1026
+ # Amazon Web Services managed CMK in Amazon Web Services to protect the
1027
+ # data. If the KMS key does not exist in the same account issuing the
1028
+ # command, you must use the full ARN and not just the ID.
1025
1029
  # @option options [String] :ssekms_encryption_context
1026
- # Specifies the AWS KMS Encryption Context to use for object encryption.
1027
- # The value of this header is a base64-encoded UTF-8 string holding JSON
1028
- # with the encryption context key-value pairs.
1030
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
1031
+ # object encryption. The value of this header is a base64-encoded UTF-8
1032
+ # string holding JSON with the encryption context key-value pairs.
1029
1033
  # @option options [Boolean] :bucket_key_enabled
1030
1034
  # Specifies whether Amazon S3 should use an S3 Bucket Key for object
1031
1035
  # encryption with server-side encryption using AWS KMS (SSE-KMS).
@@ -71,19 +71,19 @@ module Aws::S3
71
71
  # requests to the access point hostname. The access point hostname
72
72
  # takes the form
73
73
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
74
- # When using this action with an access point through the AWS SDKs,
75
- # you provide the access point ARN in place of the bucket name. For
76
- # more information about access point ARNs, see [Using access
77
- # points][1] in the *Amazon S3 User Guide*.
74
+ # When using this action with an access point through the Amazon Web
75
+ # Services SDKs, you provide the access point ARN in place of the
76
+ # bucket name. For more information about access point ARNs, see
77
+ # [Using access points][1] in the *Amazon S3 User Guide*.
78
78
  #
79
79
  # When using this action with Amazon S3 on Outposts, you must direct
80
80
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
81
81
  # takes the form
82
82
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
83
- # When using this action using S3 on Outposts through the AWS SDKs,
84
- # you provide the Outposts bucket ARN in place of the bucket name. For
85
- # more information about S3 on Outposts ARNs, see [Using S3 on
86
- # Outposts][2] in the *Amazon S3 User Guide*.
83
+ # When using this action using S3 on Outposts through the Amazon Web
84
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
85
+ # bucket name. For more information about S3 on Outposts ARNs, see
86
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
87
87
  #
88
88
  #
89
89
  #
@@ -450,8 +450,8 @@ module Aws::S3
450
450
  end
451
451
 
452
452
  # In terms of implementation, a Bucket is a resource. An Amazon S3
453
- # bucket name is globally unique, and the namespace is shared by all AWS
454
- # accounts.
453
+ # bucket name is globally unique, and the namespace is shared by all
454
+ # Amazon Web Services accounts.
455
455
  #
456
456
  # @!attribute [rw] name
457
457
  # The name of the bucket.
@@ -480,10 +480,11 @@ module Aws::S3
480
480
  class BucketAlreadyExists < Aws::EmptyStructure; end
481
481
 
482
482
  # The bucket you tried to create already exists, and you own it. Amazon
483
- # S3 returns this error in all AWS Regions except in the North Virginia
484
- # Region. For legacy compatibility, if you re-create an existing bucket
485
- # that you already own in the North Virginia Region, Amazon S3 returns
486
- # 200 OK and resets the bucket access control lists (ACLs).
483
+ # S3 returns this error in all Amazon Web Services Regions except in the
484
+ # North Virginia Region. For legacy compatibility, if you re-create an
485
+ # existing bucket that you already own in the North Virginia Region,
486
+ # Amazon S3 returns 200 OK and resets the bucket access control lists
487
+ # (ACLs).
487
488
  #
488
489
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/BucketAlreadyOwnedByYou AWS API Documentation
489
490
  #
@@ -843,7 +844,7 @@ module Aws::S3
843
844
  include Aws::Structure
844
845
  end
845
846
 
846
- # Container for specifying the AWS Lambda notification configuration.
847
+ # Container for specifying the Lambda notification configuration.
847
848
  #
848
849
  # @note When making an API call, you may pass CloudFunctionConfiguration
849
850
  # data as a hash:
@@ -914,25 +915,26 @@ module Aws::S3
914
915
  # @return [String]
915
916
  #
916
917
  # @!attribute [rw] bucket
917
- # The name of the bucket that contains the newly created object.
918
+ # The name of the bucket that contains the newly created object. Does
919
+ # not return the access point ARN or access point alias if used.
918
920
  #
919
921
  # When using this action with an access point, you must direct
920
922
  # requests to the access point hostname. The access point hostname
921
923
  # takes the form
922
924
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
923
- # When using this action with an access point through the AWS SDKs,
924
- # you provide the access point ARN in place of the bucket name. For
925
- # more information about access point ARNs, see [Using access
926
- # points][1] in the *Amazon S3 User Guide*.
925
+ # When using this action with an access point through the Amazon Web
926
+ # Services SDKs, you provide the access point ARN in place of the
927
+ # bucket name. For more information about access point ARNs, see
928
+ # [Using access points][1] in the *Amazon S3 User Guide*.
927
929
  #
928
930
  # When using this action with Amazon S3 on Outposts, you must direct
929
931
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
930
932
  # takes the form
931
933
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
932
- # When using this action using S3 on Outposts through the AWS SDKs,
933
- # you provide the Outposts bucket ARN in place of the bucket name. For
934
- # more information about S3 on Outposts ARNs, see [Using S3 on
935
- # Outposts][2] in the *Amazon S3 User Guide*.
934
+ # When using this action using S3 on Outposts through the Amazon Web
935
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
936
+ # bucket name. For more information about S3 on Outposts ARNs, see
937
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
936
938
  #
937
939
  #
938
940
  #
@@ -962,10 +964,10 @@ module Aws::S3
962
964
  #
963
965
  # @!attribute [rw] server_side_encryption
964
966
  # If you specified server-side encryption either with an Amazon
965
- # S3-managed encryption key or an AWS KMS customer master key (CMK) in
966
- # your initiate multipart upload request, the response includes this
967
- # header. It confirms the encryption algorithm that Amazon S3 used to
968
- # encrypt the object.
967
+ # S3-managed encryption key or an Amazon Web Services KMS customer
968
+ # master key (CMK) in your initiate multipart upload request, the
969
+ # response includes this header. It confirms the encryption algorithm
970
+ # that Amazon S3 used to encrypt the object.
969
971
  # @return [String]
970
972
  #
971
973
  # @!attribute [rw] version_id
@@ -974,14 +976,14 @@ module Aws::S3
974
976
  # @return [String]
975
977
  #
976
978
  # @!attribute [rw] ssekms_key_id
977
- # If present, specifies the ID of the AWS Key Management Service (AWS
978
- # KMS) symmetric customer managed customer master key (CMK) that was
979
- # used for the object.
979
+ # If present, specifies the ID of the Amazon Web Services Key
980
+ # Management Service (Amazon Web Services KMS) symmetric customer
981
+ # managed customer master key (CMK) that was used for the object.
980
982
  # @return [String]
981
983
  #
982
984
  # @!attribute [rw] bucket_key_enabled
983
985
  # Indicates whether the multipart upload uses an S3 Bucket Key for
984
- # server-side encryption with AWS KMS (SSE-KMS).
986
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
985
987
  # @return [Boolean]
986
988
  #
987
989
  # @!attribute [rw] request_charged
@@ -1027,6 +1029,29 @@ module Aws::S3
1027
1029
  #
1028
1030
  # @!attribute [rw] bucket
1029
1031
  # Name of the bucket to which the multipart upload was initiated.
1032
+ #
1033
+ # When using this action with an access point, you must direct
1034
+ # requests to the access point hostname. The access point hostname
1035
+ # takes the form
1036
+ # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1037
+ # When using this action with an access point through the Amazon Web
1038
+ # Services SDKs, you provide the access point ARN in place of the
1039
+ # bucket name. For more information about access point ARNs, see
1040
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1041
+ #
1042
+ # When using this action with Amazon S3 on Outposts, you must direct
1043
+ # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1044
+ # takes the form
1045
+ # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1046
+ # When using this action using S3 on Outposts through the Amazon Web
1047
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
1048
+ # bucket name. For more information about S3 on Outposts ARNs, see
1049
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1050
+ #
1051
+ #
1052
+ #
1053
+ # [1]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/using-access-points.html
1054
+ # [2]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/S3onOutposts.html
1030
1055
  # @return [String]
1031
1056
  #
1032
1057
  # @!attribute [rw] key
@@ -1221,21 +1246,21 @@ module Aws::S3
1221
1246
  # @return [String]
1222
1247
  #
1223
1248
  # @!attribute [rw] ssekms_key_id
1224
- # If present, specifies the ID of the AWS Key Management Service (AWS
1225
- # KMS) symmetric customer managed customer master key (CMK) that was
1226
- # used for the object.
1249
+ # If present, specifies the ID of the Amazon Web Services Key
1250
+ # Management Service (Amazon Web Services KMS) symmetric customer
1251
+ # managed customer master key (CMK) that was used for the object.
1227
1252
  # @return [String]
1228
1253
  #
1229
1254
  # @!attribute [rw] ssekms_encryption_context
1230
- # If present, specifies the AWS KMS Encryption Context to use for
1231
- # object encryption. The value of this header is a base64-encoded
1232
- # UTF-8 string holding JSON with the encryption context key-value
1233
- # pairs.
1255
+ # If present, specifies the Amazon Web Services KMS Encryption Context
1256
+ # to use for object encryption. The value of this header is a
1257
+ # base64-encoded UTF-8 string holding JSON with the encryption context
1258
+ # key-value pairs.
1234
1259
  # @return [String]
1235
1260
  #
1236
1261
  # @!attribute [rw] bucket_key_enabled
1237
1262
  # Indicates whether the copied object uses an S3 Bucket Key for
1238
- # server-side encryption with AWS KMS (SSE-KMS).
1263
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
1239
1264
  # @return [Boolean]
1240
1265
  #
1241
1266
  # @!attribute [rw] request_charged
@@ -1322,19 +1347,19 @@ module Aws::S3
1322
1347
  # requests to the access point hostname. The access point hostname
1323
1348
  # takes the form
1324
1349
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1325
- # When using this action with an access point through the AWS SDKs,
1326
- # you provide the access point ARN in place of the bucket name. For
1327
- # more information about access point ARNs, see [Using access
1328
- # points][1] in the *Amazon S3 User Guide*.
1350
+ # When using this action with an access point through the Amazon Web
1351
+ # Services SDKs, you provide the access point ARN in place of the
1352
+ # bucket name. For more information about access point ARNs, see
1353
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1329
1354
  #
1330
1355
  # When using this action with Amazon S3 on Outposts, you must direct
1331
1356
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1332
1357
  # takes the form
1333
1358
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1334
- # When using this action using S3 on Outposts through the AWS SDKs,
1335
- # you provide the Outposts bucket ARN in place of the bucket name. For
1336
- # more information about S3 on Outposts ARNs, see [Using S3 on
1337
- # Outposts][2] in the *Amazon S3 User Guide*.
1359
+ # When using this action using S3 on Outposts through the Amazon Web
1360
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
1361
+ # bucket name. For more information about S3 on Outposts ARNs, see
1362
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1338
1363
  #
1339
1364
  #
1340
1365
  #
@@ -1387,7 +1412,8 @@ module Aws::S3
1387
1412
  # The value must be URL encoded.
1388
1413
  #
1389
1414
  # <note markdown="1"> Amazon S3 supports copy operations using access points only when
1390
- # the source and destination buckets are in the same AWS Region.
1415
+ # the source and destination buckets are in the same Amazon Web
1416
+ # Services Region.
1391
1417
  #
1392
1418
  # </note>
1393
1419
  #
@@ -1522,10 +1548,11 @@ module Aws::S3
1522
1548
  # @return [String]
1523
1549
  #
1524
1550
  # @!attribute [rw] ssekms_key_id
1525
- # Specifies the AWS KMS key ID to use for object encryption. All GET
1526
- # and PUT requests for an object protected by AWS KMS will fail if not
1527
- # made via SSL or using SigV4. For information about configuring using
1528
- # any of the officially supported AWS SDKs and AWS CLI, see
1551
+ # Specifies the Amazon Web Services KMS key ID to use for object
1552
+ # encryption. All GET and PUT requests for an object protected by
1553
+ # Amazon Web Services KMS will fail if not made via SSL or using
1554
+ # SigV4. For information about configuring using any of the officially
1555
+ # supported Amazon Web Services SDKs and Amazon Web Services CLI, see
1529
1556
  # [Specifying the Signature Version in Request Authentication][1] in
1530
1557
  # the *Amazon S3 User Guide*.
1531
1558
  #
@@ -1535,9 +1562,10 @@ module Aws::S3
1535
1562
  # @return [String]
1536
1563
  #
1537
1564
  # @!attribute [rw] ssekms_encryption_context
1538
- # Specifies the AWS KMS Encryption Context to use for object
1539
- # encryption. The value of this header is a base64-encoded UTF-8
1540
- # string holding JSON with the encryption context key-value pairs.
1565
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
1566
+ # object encryption. The value of this header is a base64-encoded
1567
+ # UTF-8 string holding JSON with the encryption context key-value
1568
+ # pairs.
1541
1569
  # @return [String]
1542
1570
  #
1543
1571
  # @!attribute [rw] bucket_key_enabled
@@ -1662,9 +1690,7 @@ module Aws::S3
1662
1690
  #
1663
1691
  # @!attribute [rw] etag
1664
1692
  # Returns the ETag of the new object. The ETag reflects only changes
1665
- # to the contents of an object, not its metadata. The source and
1666
- # destination ETag is identical for a successfully copied
1667
- # non-multipart object.
1693
+ # to the contents of an object, not its metadata.
1668
1694
  # @return [String]
1669
1695
  #
1670
1696
  # @!attribute [rw] last_modified
@@ -1836,24 +1862,25 @@ module Aws::S3
1836
1862
  #
1837
1863
  # @!attribute [rw] bucket
1838
1864
  # The name of the bucket to which the multipart upload was initiated.
1865
+ # Does not return the access point ARN or access point alias if used.
1839
1866
  #
1840
1867
  # When using this action with an access point, you must direct
1841
1868
  # requests to the access point hostname. The access point hostname
1842
1869
  # takes the form
1843
1870
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1844
- # When using this action with an access point through the AWS SDKs,
1845
- # you provide the access point ARN in place of the bucket name. For
1846
- # more information about access point ARNs, see [Using access
1847
- # points][1] in the *Amazon S3 User Guide*.
1871
+ # When using this action with an access point through the Amazon Web
1872
+ # Services SDKs, you provide the access point ARN in place of the
1873
+ # bucket name. For more information about access point ARNs, see
1874
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1848
1875
  #
1849
1876
  # When using this action with Amazon S3 on Outposts, you must direct
1850
1877
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1851
1878
  # takes the form
1852
1879
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1853
- # When using this action using S3 on Outposts through the AWS SDKs,
1854
- # you provide the Outposts bucket ARN in place of the bucket name. For
1855
- # more information about S3 on Outposts ARNs, see [Using S3 on
1856
- # Outposts][2] in the *Amazon S3 User Guide*.
1880
+ # When using this action using S3 on Outposts through the Amazon Web
1881
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
1882
+ # bucket name. For more information about S3 on Outposts ARNs, see
1883
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1857
1884
  #
1858
1885
  #
1859
1886
  #
@@ -1888,21 +1915,21 @@ module Aws::S3
1888
1915
  # @return [String]
1889
1916
  #
1890
1917
  # @!attribute [rw] ssekms_key_id
1891
- # If present, specifies the ID of the AWS Key Management Service (AWS
1892
- # KMS) symmetric customer managed customer master key (CMK) that was
1893
- # used for the object.
1918
+ # If present, specifies the ID of the Amazon Web Services Key
1919
+ # Management Service (Amazon Web Services KMS) symmetric customer
1920
+ # managed customer master key (CMK) that was used for the object.
1894
1921
  # @return [String]
1895
1922
  #
1896
1923
  # @!attribute [rw] ssekms_encryption_context
1897
- # If present, specifies the AWS KMS Encryption Context to use for
1898
- # object encryption. The value of this header is a base64-encoded
1899
- # UTF-8 string holding JSON with the encryption context key-value
1900
- # pairs.
1924
+ # If present, specifies the Amazon Web Services KMS Encryption Context
1925
+ # to use for object encryption. The value of this header is a
1926
+ # base64-encoded UTF-8 string holding JSON with the encryption context
1927
+ # key-value pairs.
1901
1928
  # @return [String]
1902
1929
  #
1903
1930
  # @!attribute [rw] bucket_key_enabled
1904
1931
  # Indicates whether the multipart upload uses an S3 Bucket Key for
1905
- # server-side encryption with AWS KMS (SSE-KMS).
1932
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
1906
1933
  # @return [Boolean]
1907
1934
  #
1908
1935
  # @!attribute [rw] request_charged
@@ -1979,19 +2006,19 @@ module Aws::S3
1979
2006
  # requests to the access point hostname. The access point hostname
1980
2007
  # takes the form
1981
2008
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1982
- # When using this action with an access point through the AWS SDKs,
1983
- # you provide the access point ARN in place of the bucket name. For
1984
- # more information about access point ARNs, see [Using access
1985
- # points][1] in the *Amazon S3 User Guide*.
2009
+ # When using this action with an access point through the Amazon Web
2010
+ # Services SDKs, you provide the access point ARN in place of the
2011
+ # bucket name. For more information about access point ARNs, see
2012
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1986
2013
  #
1987
2014
  # When using this action with Amazon S3 on Outposts, you must direct
1988
2015
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1989
2016
  # takes the form
1990
2017
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1991
- # When using this action using S3 on Outposts through the AWS SDKs,
1992
- # you provide the Outposts bucket ARN in place of the bucket name. For
1993
- # more information about S3 on Outposts ARNs, see [Using S3 on
1994
- # Outposts][2] in the *Amazon S3 User Guide*.
2018
+ # When using this action using S3 on Outposts through the Amazon Web
2019
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
2020
+ # bucket name. For more information about S3 on Outposts ARNs, see
2021
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1995
2022
  #
1996
2023
  #
1997
2024
  #
@@ -2103,12 +2130,14 @@ module Aws::S3
2103
2130
  # @return [String]
2104
2131
  #
2105
2132
  # @!attribute [rw] ssekms_key_id
2106
- # Specifies the ID of the symmetric customer managed AWS KMS CMK to
2107
- # use for object encryption. All GET and PUT requests for an object
2108
- # protected by AWS KMS will fail if not made via SSL or using SigV4.
2109
- # For information about configuring using any of the officially
2110
- # supported AWS SDKs and AWS CLI, see [Specifying the Signature
2111
- # Version in Request Authentication][1] in the *Amazon S3 User Guide*.
2133
+ # Specifies the ID of the symmetric customer managed Amazon Web
2134
+ # Services KMS CMK to use for object encryption. All GET and PUT
2135
+ # requests for an object protected by Amazon Web Services KMS will
2136
+ # fail if not made via SSL or using SigV4. For information about
2137
+ # configuring using any of the officially supported Amazon Web
2138
+ # Services SDKs and Amazon Web Services CLI, see [Specifying the
2139
+ # Signature Version in Request Authentication][1] in the *Amazon S3
2140
+ # User Guide*.
2112
2141
  #
2113
2142
  #
2114
2143
  #
@@ -2116,9 +2145,10 @@ module Aws::S3
2116
2145
  # @return [String]
2117
2146
  #
2118
2147
  # @!attribute [rw] ssekms_encryption_context
2119
- # Specifies the AWS KMS Encryption Context to use for object
2120
- # encryption. The value of this header is a base64-encoded UTF-8
2121
- # string holding JSON with the encryption context key-value pairs.
2148
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
2149
+ # object encryption. The value of this header is a base64-encoded
2150
+ # UTF-8 string holding JSON with the encryption context key-value
2151
+ # pairs.
2122
2152
  # @return [String]
2123
2153
  #
2124
2154
  # @!attribute [rw] bucket_key_enabled
@@ -2782,19 +2812,19 @@ module Aws::S3
2782
2812
  # requests to the access point hostname. The access point hostname
2783
2813
  # takes the form
2784
2814
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
2785
- # When using this action with an access point through the AWS SDKs,
2786
- # you provide the access point ARN in place of the bucket name. For
2787
- # more information about access point ARNs, see [Using access
2788
- # points][1] in the *Amazon S3 User Guide*.
2815
+ # When using this action with an access point through the Amazon Web
2816
+ # Services SDKs, you provide the access point ARN in place of the
2817
+ # bucket name. For more information about access point ARNs, see
2818
+ # [Using access points][1] in the *Amazon S3 User Guide*.
2789
2819
  #
2790
2820
  # When using this action with Amazon S3 on Outposts, you must direct
2791
2821
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
2792
2822
  # takes the form
2793
2823
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
2794
- # When using this action using S3 on Outposts through the AWS SDKs,
2795
- # you provide the Outposts bucket ARN in place of the bucket name. For
2796
- # more information about S3 on Outposts ARNs, see [Using S3 on
2797
- # Outposts][2] in the *Amazon S3 User Guide*.
2824
+ # When using this action using S3 on Outposts through the Amazon Web
2825
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
2826
+ # bucket name. For more information about S3 on Outposts ARNs, see
2827
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
2798
2828
  #
2799
2829
  #
2800
2830
  #
@@ -2884,19 +2914,19 @@ module Aws::S3
2884
2914
  # requests to the access point hostname. The access point hostname
2885
2915
  # takes the form
2886
2916
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
2887
- # When using this action with an access point through the AWS SDKs,
2888
- # you provide the access point ARN in place of the bucket name. For
2889
- # more information about access point ARNs, see [Using access
2890
- # points][1] in the *Amazon S3 User Guide*.
2917
+ # When using this action with an access point through the Amazon Web
2918
+ # Services SDKs, you provide the access point ARN in place of the
2919
+ # bucket name. For more information about access point ARNs, see
2920
+ # [Using access points][1] in the *Amazon S3 User Guide*.
2891
2921
  #
2892
2922
  # When using this action with Amazon S3 on Outposts, you must direct
2893
2923
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
2894
2924
  # takes the form
2895
2925
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
2896
- # When using this action using S3 on Outposts through the AWS SDKs,
2897
- # you provide the Outposts bucket ARN in place of the bucket name. For
2898
- # more information about S3 on Outposts ARNs, see [Using S3 on
2899
- # Outposts][2] in the *Amazon S3 User Guide*.
2926
+ # When using this action using S3 on Outposts through the Amazon Web
2927
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
2928
+ # bucket name. For more information about S3 on Outposts ARNs, see
2929
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
2900
2930
  #
2901
2931
  #
2902
2932
  #
@@ -2982,19 +3012,19 @@ module Aws::S3
2982
3012
  # requests to the access point hostname. The access point hostname
2983
3013
  # takes the form
2984
3014
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
2985
- # When using this action with an access point through the AWS SDKs,
2986
- # you provide the access point ARN in place of the bucket name. For
2987
- # more information about access point ARNs, see [Using access
2988
- # points][1] in the *Amazon S3 User Guide*.
3015
+ # When using this action with an access point through the Amazon Web
3016
+ # Services SDKs, you provide the access point ARN in place of the
3017
+ # bucket name. For more information about access point ARNs, see
3018
+ # [Using access points][1] in the *Amazon S3 User Guide*.
2989
3019
  #
2990
3020
  # When using this action with Amazon S3 on Outposts, you must direct
2991
3021
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
2992
3022
  # takes the form
2993
3023
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
2994
- # When using this action using S3 on Outposts through the AWS SDKs,
2995
- # you provide the Outposts bucket ARN in place of the bucket name. For
2996
- # more information about S3 on Outposts ARNs, see [Using S3 on
2997
- # Outposts][2] in the *Amazon S3 User Guide*.
3024
+ # When using this action using S3 on Outposts through the Amazon Web
3025
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
3026
+ # bucket name. For more information about S3 on Outposts ARNs, see
3027
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
2998
3028
  #
2999
3029
  #
3000
3030
  #
@@ -3151,8 +3181,8 @@ module Aws::S3
3151
3181
  #
3152
3182
  # @!attribute [rw] account
3153
3183
  # Destination bucket owner account ID. In a cross-account scenario, if
3154
- # you direct Amazon S3 to change replica ownership to the AWS account
3155
- # that owns the destination bucket by specifying the
3184
+ # you direct Amazon S3 to change replica ownership to the Amazon Web
3185
+ # Services account that owns the destination bucket by specifying the
3156
3186
  # `AccessControlTranslation` property, this is the account ID of the
3157
3187
  # destination bucket owner. For more information, see [Replication
3158
3188
  # Additional Configuration: Changing the Replica Owner][1] in the
@@ -3179,10 +3209,10 @@ module Aws::S3
3179
3209
  # @!attribute [rw] access_control_translation
3180
3210
  # Specify this only in a cross-account scenario (where source and
3181
3211
  # destination bucket owners are not the same), and you want to change
3182
- # replica ownership to the AWS account that owns the destination
3183
- # bucket. If this is not specified in the replication configuration,
3184
- # the replicas are owned by same AWS account that owns the source
3185
- # object.
3212
+ # replica ownership to the Amazon Web Services account that owns the
3213
+ # destination bucket. If this is not specified in the replication
3214
+ # configuration, the replicas are owned by same Amazon Web Services
3215
+ # account that owns the source object.
3186
3216
  # @return [Types::AccessControlTranslation]
3187
3217
  #
3188
3218
  # @!attribute [rw] encryption_configuration
@@ -3235,10 +3265,11 @@ module Aws::S3
3235
3265
  #
3236
3266
  # @!attribute [rw] kms_key_id
3237
3267
  # If the encryption type is `aws:kms`, this optional value specifies
3238
- # the ID of the symmetric customer managed AWS KMS CMK to use for
3239
- # encryption of job results. Amazon S3 only supports symmetric CMKs.
3240
- # For more information, see [Using symmetric and asymmetric keys][1]
3241
- # in the *AWS Key Management Service Developer Guide*.
3268
+ # the ID of the symmetric customer managed Amazon Web Services KMS CMK
3269
+ # to use for encryption of job results. Amazon S3 only supports
3270
+ # symmetric CMKs. For more information, see [Using symmetric and
3271
+ # asymmetric keys][1] in the *Amazon Web Services Key Management
3272
+ # Service Developer Guide*.
3242
3273
  #
3243
3274
  #
3244
3275
  #
@@ -3271,12 +3302,13 @@ module Aws::S3
3271
3302
  # }
3272
3303
  #
3273
3304
  # @!attribute [rw] replica_kms_key_id
3274
- # Specifies the ID (Key ARN or Alias ARN) of the customer managed AWS
3275
- # KMS key stored in AWS Key Management Service (KMS) for the
3276
- # destination bucket. Amazon S3 uses this key to encrypt replica
3277
- # objects. Amazon S3 only supports symmetric, customer managed KMS
3278
- # keys. For more information, see [Using symmetric and asymmetric
3279
- # keys][1] in the *AWS Key Management Service Developer Guide*.
3305
+ # Specifies the ID (Key ARN or Alias ARN) of the customer managed
3306
+ # Amazon Web Services KMS key stored in Amazon Web Services Key
3307
+ # Management Service (KMS) for the destination bucket. Amazon S3 uses
3308
+ # this key to encrypt replica objects. Amazon S3 only supports
3309
+ # symmetric, customer managed KMS keys. For more information, see
3310
+ # [Using symmetric and asymmetric keys][1] in the *Amazon Web Services
3311
+ # Key Management Service Developer Guide*.
3280
3312
  #
3281
3313
  #
3282
3314
  #
@@ -3330,9 +3362,9 @@ module Aws::S3
3330
3362
  #
3331
3363
  # * * *Code:* AccountProblem
3332
3364
  #
3333
- # * *Description:* There is a problem with your AWS account that
3334
- # prevents the action from completing successfully. Contact AWS
3335
- # Support for further assistance.
3365
+ # * *Description:* There is a problem with your Amazon Web Services
3366
+ # account that prevents the action from completing successfully.
3367
+ # Contact Amazon Web Services Support for further assistance.
3336
3368
  #
3337
3369
  # * *HTTP Status Code:* 403 Forbidden
3338
3370
  #
@@ -3341,7 +3373,8 @@ module Aws::S3
3341
3373
  # * * *Code:* AllAccessDisabled
3342
3374
  #
3343
3375
  # * *Description:* All access to this Amazon S3 resource has been
3344
- # disabled. Contact AWS Support for further assistance.
3376
+ # disabled. Contact Amazon Web Services Support for further
3377
+ # assistance.
3345
3378
  #
3346
3379
  # * *HTTP Status Code:* 403 Forbidden
3347
3380
  #
@@ -3386,11 +3419,11 @@ module Aws::S3
3386
3419
  # * * *Code:* BucketAlreadyOwnedByYou
3387
3420
  #
3388
3421
  # * *Description:* The bucket you tried to create already exists,
3389
- # and you own it. Amazon S3 returns this error in all AWS Regions
3390
- # except in the North Virginia Region. For legacy compatibility,
3391
- # if you re-create an existing bucket that you already own in the
3392
- # North Virginia Region, Amazon S3 returns 200 OK and resets the
3393
- # bucket access control lists (ACLs).
3422
+ # and you own it. Amazon S3 returns this error in all Amazon Web
3423
+ # Services Regions except in the North Virginia Region. For legacy
3424
+ # compatibility, if you re-create an existing bucket that you
3425
+ # already own in the North Virginia Region, Amazon S3 returns 200
3426
+ # OK and resets the bucket access control lists (ACLs).
3394
3427
  #
3395
3428
  # * *Code:* 409 Conflict (in all Regions except the North Virginia
3396
3429
  # Region)
@@ -3495,8 +3528,8 @@ module Aws::S3
3495
3528
  #
3496
3529
  # * * *Code:* InvalidAccessKeyId
3497
3530
  #
3498
- # * *Description:* The AWS access key ID you provided does not exist
3499
- # in our records.
3531
+ # * *Description:* The Amazon Web Services access key ID you
3532
+ # provided does not exist in our records.
3500
3533
  #
3501
3534
  # * *HTTP Status Code:* 403 Forbidden
3502
3535
  #
@@ -3593,7 +3626,8 @@ module Aws::S3
3593
3626
  # * * *Code:* InvalidPayer
3594
3627
  #
3595
3628
  # * *Description:* All access to this object has been disabled.
3596
- # Please contact AWS Support for further assistance.
3629
+ # Please contact Amazon Web Services Support for further
3630
+ # assistance.
3597
3631
  #
3598
3632
  # * *HTTP Status Code:* 403 Forbidden
3599
3633
  #
@@ -3618,7 +3652,7 @@ module Aws::S3
3618
3652
  #
3619
3653
  # * * *Code:* InvalidRequest
3620
3654
  #
3621
- # * *Description:* Please use AWS4-HMAC-SHA256.
3655
+ # * *Description:* Please use `AWS4-HMAC-SHA256`.
3622
3656
  #
3623
3657
  # * *HTTP Status Code:* 400 Bad Request
3624
3658
  #
@@ -3681,7 +3715,8 @@ module Aws::S3
3681
3715
  # * * *Code:* InvalidRequest
3682
3716
  #
3683
3717
  # * *Description:* Amazon S3 Transfer Acceleration is not supported
3684
- # on this bucket. Contact AWS Support for more information.
3718
+ # on this bucket. Contact Amazon Web Services Support for more
3719
+ # information.
3685
3720
  #
3686
3721
  # * *HTTP Status Code:* 400 Bad Request
3687
3722
  #
@@ -3690,7 +3725,8 @@ module Aws::S3
3690
3725
  # * * *Code:* InvalidRequest
3691
3726
  #
3692
3727
  # * *Description:* Amazon S3 Transfer Acceleration cannot be enabled
3693
- # on this bucket. Contact AWS Support for more information.
3728
+ # on this bucket. Contact Amazon Web Services Support for more
3729
+ # information.
3694
3730
  #
3695
3731
  # * *HTTP Status Code:* 400 Bad Request
3696
3732
  #
@@ -3938,7 +3974,7 @@ module Aws::S3
3938
3974
  #
3939
3975
  # * *Description:* Your account is not signed up for the Amazon S3
3940
3976
  # service. You must sign up before you can use Amazon S3. You can
3941
- # sign up at the following URL: https://aws.amazon.com/s3
3977
+ # sign up at the following URL: [Amazon S3][2]
3942
3978
  #
3943
3979
  # * *HTTP Status Code:* 403 Forbidden
3944
3980
  #
@@ -4027,9 +4063,10 @@ module Aws::S3
4027
4063
  # * * *Code:* SignatureDoesNotMatch
4028
4064
  #
4029
4065
  # * *Description:* The request signature we calculated does not
4030
- # match the signature you provided. Check your AWS secret access
4031
- # key and signing method. For more information, see [REST
4032
- # Authentication][2] and [SOAP Authentication][3] for details.
4066
+ # match the signature you provided. Check your Amazon Web Services
4067
+ # secret access key and signing method. For more information, see
4068
+ # [REST Authentication][3] and [SOAP Authentication][4] for
4069
+ # details.
4033
4070
  #
4034
4071
  # * *HTTP Status Code:* 403 Forbidden
4035
4072
  #
@@ -4108,8 +4145,9 @@ module Aws::S3
4108
4145
  #
4109
4146
  #
4110
4147
  # [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingBucket.html#access-bucket-intro
4111
- # [2]: https://docs.aws.amazon.com/AmazonS3/latest/dev/RESTAuthentication.html
4112
- # [3]: https://docs.aws.amazon.com/AmazonS3/latest/dev/SOAPAuthentication.html
4148
+ # [2]: http://aws.amazon.com/s3
4149
+ # [3]: https://docs.aws.amazon.com/AmazonS3/latest/dev/RESTAuthentication.html
4150
+ # [4]: https://docs.aws.amazon.com/AmazonS3/latest/dev/SOAPAuthentication.html
4113
4151
  # @return [String]
4114
4152
  #
4115
4153
  # @!attribute [rw] message
@@ -5147,10 +5185,10 @@ module Aws::S3
5147
5185
  # requests to the access point hostname. The access point hostname
5148
5186
  # takes the form
5149
5187
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5150
- # When using this action with an access point through the AWS SDKs,
5151
- # you provide the access point ARN in place of the bucket name. For
5152
- # more information about access point ARNs, see [Using access
5153
- # points][1] in the *Amazon S3 User Guide*.
5188
+ # When using this action with an access point through the Amazon Web
5189
+ # Services SDKs, you provide the access point ARN in place of the
5190
+ # bucket name. For more information about access point ARNs, see
5191
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5154
5192
  #
5155
5193
  #
5156
5194
  #
@@ -5226,10 +5264,10 @@ module Aws::S3
5226
5264
  # requests to the access point hostname. The access point hostname
5227
5265
  # takes the form
5228
5266
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5229
- # When using this action with an access point through the AWS SDKs,
5230
- # you provide the access point ARN in place of the bucket name. For
5231
- # more information about access point ARNs, see [Using access
5232
- # points][1] in the *Amazon S3 User Guide*.
5267
+ # When using this action with an access point through the Amazon Web
5268
+ # Services SDKs, you provide the access point ARN in place of the
5269
+ # bucket name. For more information about access point ARNs, see
5270
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5233
5271
  #
5234
5272
  #
5235
5273
  #
@@ -5303,10 +5341,10 @@ module Aws::S3
5303
5341
  # requests to the access point hostname. The access point hostname
5304
5342
  # takes the form
5305
5343
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5306
- # When using this action with an access point through the AWS SDKs,
5307
- # you provide the access point ARN in place of the bucket name. For
5308
- # more information about access point ARNs, see [Using access
5309
- # points][1] in the *Amazon S3 User Guide*.
5344
+ # When using this action with an access point through the Amazon Web
5345
+ # Services SDKs, you provide the access point ARN in place of the
5346
+ # bucket name. For more information about access point ARNs, see
5347
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5310
5348
  #
5311
5349
  #
5312
5350
  #
@@ -5442,14 +5480,14 @@ module Aws::S3
5442
5480
  # @return [String]
5443
5481
  #
5444
5482
  # @!attribute [rw] ssekms_key_id
5445
- # If present, specifies the ID of the AWS Key Management Service (AWS
5446
- # KMS) symmetric customer managed customer master key (CMK) that was
5447
- # used for the object.
5483
+ # If present, specifies the ID of the Amazon Web Services Key
5484
+ # Management Service (Amazon Web Services KMS) symmetric customer
5485
+ # managed customer master key (CMK) that was used for the object.
5448
5486
  # @return [String]
5449
5487
  #
5450
5488
  # @!attribute [rw] bucket_key_enabled
5451
5489
  # Indicates whether the object uses an S3 Bucket Key for server-side
5452
- # encryption with AWS KMS (SSE-KMS).
5490
+ # encryption with Amazon Web Services KMS (SSE-KMS).
5453
5491
  # @return [Boolean]
5454
5492
  #
5455
5493
  # @!attribute [rw] storage_class
@@ -5563,19 +5601,19 @@ module Aws::S3
5563
5601
  # requests to the access point hostname. The access point hostname
5564
5602
  # takes the form
5565
5603
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5566
- # When using this action with an access point through the AWS SDKs,
5567
- # you provide the access point ARN in place of the bucket name. For
5568
- # more information about access point ARNs, see [Using access
5569
- # points][1] in the *Amazon S3 User Guide*.
5604
+ # When using this action with an access point through the Amazon Web
5605
+ # Services SDKs, you provide the access point ARN in place of the
5606
+ # bucket name. For more information about access point ARNs, see
5607
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5570
5608
  #
5571
5609
  # When using this action with Amazon S3 on Outposts, you must direct
5572
5610
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
5573
5611
  # takes the form
5574
5612
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
5575
- # When using this action using S3 on Outposts through the AWS SDKs,
5576
- # you provide the Outposts bucket ARN in place of the bucket name. For
5577
- # more information about S3 on Outposts ARNs, see [Using S3 on
5578
- # Outposts][2] in the *Amazon S3 User Guide*.
5613
+ # When using this action using S3 on Outposts through the Amazon Web
5614
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
5615
+ # bucket name. For more information about S3 on Outposts ARNs, see
5616
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
5579
5617
  #
5580
5618
  #
5581
5619
  #
@@ -5752,10 +5790,10 @@ module Aws::S3
5752
5790
  # requests to the access point hostname. The access point hostname
5753
5791
  # takes the form
5754
5792
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5755
- # When using this action with an access point through the AWS SDKs,
5756
- # you provide the access point ARN in place of the bucket name. For
5757
- # more information about access point ARNs, see [Using access
5758
- # points][1] in the *Amazon S3 User Guide*.
5793
+ # When using this action with an access point through the Amazon Web
5794
+ # Services SDKs, you provide the access point ARN in place of the
5795
+ # bucket name. For more information about access point ARNs, see
5796
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5759
5797
  #
5760
5798
  #
5761
5799
  #
@@ -5839,19 +5877,19 @@ module Aws::S3
5839
5877
  # requests to the access point hostname. The access point hostname
5840
5878
  # takes the form
5841
5879
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5842
- # When using this action with an access point through the AWS SDKs,
5843
- # you provide the access point ARN in place of the bucket name. For
5844
- # more information about access point ARNs, see [Using access
5845
- # points][1] in the *Amazon S3 User Guide*.
5880
+ # When using this action with an access point through the Amazon Web
5881
+ # Services SDKs, you provide the access point ARN in place of the
5882
+ # bucket name. For more information about access point ARNs, see
5883
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5846
5884
  #
5847
5885
  # When using this action with Amazon S3 on Outposts, you must direct
5848
5886
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
5849
5887
  # takes the form
5850
5888
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
5851
- # When using this action using S3 on Outposts through the AWS SDKs,
5852
- # you provide the Outposts bucket ARN in place of the bucket name. For
5853
- # more information about S3 on Outposts ARNs, see [Using S3 on
5854
- # Outposts][2] in the *Amazon S3 User Guide*.
5889
+ # When using this action using S3 on Outposts through the Amazon Web
5890
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
5891
+ # bucket name. For more information about S3 on Outposts ARNs, see
5892
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
5855
5893
  #
5856
5894
  #
5857
5895
  #
@@ -6080,7 +6118,7 @@ module Aws::S3
6080
6118
  # Email address of the grantee.
6081
6119
  #
6082
6120
  # <note markdown="1"> Using email addresses to specify a grantee is only supported in the
6083
- # following AWS Regions:
6121
+ # following Amazon Web Services Regions:
6084
6122
  #
6085
6123
  # * US East (N. Virginia)
6086
6124
  #
@@ -6099,7 +6137,8 @@ module Aws::S3
6099
6137
  # * South America (São Paulo)
6100
6138
  #
6101
6139
  # For a list of all the Amazon S3 supported Regions and endpoints, see
6102
- # [Regions and Endpoints][1] in the AWS General Reference.
6140
+ # [Regions and Endpoints][1] in the Amazon Web Services General
6141
+ # Reference.
6103
6142
  #
6104
6143
  # </note>
6105
6144
  #
@@ -6147,19 +6186,19 @@ module Aws::S3
6147
6186
  # requests to the access point hostname. The access point hostname
6148
6187
  # takes the form
6149
6188
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
6150
- # When using this action with an access point through the AWS SDKs,
6151
- # you provide the access point ARN in place of the bucket name. For
6152
- # more information about access point ARNs, see [Using access
6153
- # points][1] in the *Amazon S3 User Guide*.
6189
+ # When using this action with an access point through the Amazon Web
6190
+ # Services SDKs, you provide the access point ARN in place of the
6191
+ # bucket name. For more information about access point ARNs, see
6192
+ # [Using access points][1] in the *Amazon S3 User Guide*.
6154
6193
  #
6155
6194
  # When using this action with Amazon S3 on Outposts, you must direct
6156
6195
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
6157
6196
  # takes the form
6158
6197
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
6159
- # When using this action using S3 on Outposts through the AWS SDKs,
6160
- # you provide the Outposts bucket ARN in place of the bucket name. For
6161
- # more information about S3 on Outposts ARNs, see [Using S3 on
6162
- # Outposts][2] in the *Amazon S3 User Guide*.
6198
+ # When using this action using S3 on Outposts through the Amazon Web
6199
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
6200
+ # bucket name. For more information about S3 on Outposts ARNs, see
6201
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
6163
6202
  #
6164
6203
  #
6165
6204
  #
@@ -6290,10 +6329,10 @@ module Aws::S3
6290
6329
  #
6291
6330
  # @!attribute [rw] server_side_encryption
6292
6331
  # If the object is stored using server-side encryption either with an
6293
- # AWS KMS customer master key (CMK) or an Amazon S3-managed encryption
6294
- # key, the response includes this header with the value of the
6295
- # server-side encryption algorithm used when storing this object in
6296
- # Amazon S3 (for example, AES256, aws:kms).
6332
+ # Amazon Web Services KMS customer master key (CMK) or an Amazon
6333
+ # S3-managed encryption key, the response includes this header with
6334
+ # the value of the server-side encryption algorithm used when storing
6335
+ # this object in Amazon S3 (for example, AES256, aws:kms).
6297
6336
  # @return [String]
6298
6337
  #
6299
6338
  # @!attribute [rw] metadata
@@ -6314,14 +6353,14 @@ module Aws::S3
6314
6353
  # @return [String]
6315
6354
  #
6316
6355
  # @!attribute [rw] ssekms_key_id
6317
- # If present, specifies the ID of the AWS Key Management Service (AWS
6318
- # KMS) symmetric customer managed customer master key (CMK) that was
6319
- # used for the object.
6356
+ # If present, specifies the ID of the Amazon Web Services Key
6357
+ # Management Service (Amazon Web Services KMS) symmetric customer
6358
+ # managed customer master key (CMK) that was used for the object.
6320
6359
  # @return [String]
6321
6360
  #
6322
6361
  # @!attribute [rw] bucket_key_enabled
6323
6362
  # Indicates whether the object uses an S3 Bucket Key for server-side
6324
- # encryption with AWS KMS (SSE-KMS).
6363
+ # encryption with Amazon Web Services KMS (SSE-KMS).
6325
6364
  # @return [Boolean]
6326
6365
  #
6327
6366
  # @!attribute [rw] storage_class
@@ -6483,19 +6522,19 @@ module Aws::S3
6483
6522
  # requests to the access point hostname. The access point hostname
6484
6523
  # takes the form
6485
6524
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
6486
- # When using this action with an access point through the AWS SDKs,
6487
- # you provide the access point ARN in place of the bucket name. For
6488
- # more information about access point ARNs, see [Using access
6489
- # points][1] in the *Amazon S3 User Guide*.
6525
+ # When using this action with an access point through the Amazon Web
6526
+ # Services SDKs, you provide the access point ARN in place of the
6527
+ # bucket name. For more information about access point ARNs, see
6528
+ # [Using access points][1] in the *Amazon S3 User Guide*.
6490
6529
  #
6491
6530
  # When using this action with Amazon S3 on Outposts, you must direct
6492
6531
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
6493
6532
  # takes the form
6494
6533
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
6495
- # When using this action using S3 on Outposts through the AWS SDKs,
6496
- # you provide the Outposts bucket ARN in place of the bucket name. For
6497
- # more information about S3 on Outposts ARNs, see [Using S3 on
6498
- # Outposts][2] in the *Amazon S3 User Guide*.
6534
+ # When using this action using S3 on Outposts through the Amazon Web
6535
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
6536
+ # bucket name. For more information about S3 on Outposts ARNs, see
6537
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
6499
6538
  #
6500
6539
  #
6501
6540
  #
@@ -6647,8 +6686,9 @@ module Aws::S3
6647
6686
  # Container element that identifies who initiated the multipart upload.
6648
6687
  #
6649
6688
  # @!attribute [rw] id
6650
- # If the principal is an AWS account, it provides the Canonical User
6651
- # ID. If the principal is an IAM User, it provides a user ARN value.
6689
+ # If the principal is an Amazon Web Services account, it provides the
6690
+ # Canonical User ID. If the principal is an IAM User, it provides a
6691
+ # user ARN value.
6652
6692
  # @return [String]
6653
6693
  #
6654
6694
  # @!attribute [rw] display_name
@@ -7196,8 +7236,7 @@ module Aws::S3
7196
7236
  include Aws::Structure
7197
7237
  end
7198
7238
 
7199
- # A container for specifying the configuration for AWS Lambda
7200
- # notifications.
7239
+ # A container for specifying the configuration for Lambda notifications.
7201
7240
  #
7202
7241
  # @note When making an API call, you may pass LambdaFunctionConfiguration
7203
7242
  # data as a hash:
@@ -7225,14 +7264,14 @@ module Aws::S3
7225
7264
  # @return [String]
7226
7265
  #
7227
7266
  # @!attribute [rw] lambda_function_arn
7228
- # The Amazon Resource Name (ARN) of the AWS Lambda function that
7229
- # Amazon S3 invokes when the specified event type occurs.
7267
+ # The Amazon Resource Name (ARN) of the Lambda function that Amazon S3
7268
+ # invokes when the specified event type occurs.
7230
7269
  # @return [String]
7231
7270
  #
7232
7271
  # @!attribute [rw] events
7233
- # The Amazon S3 bucket event for which to invoke the AWS Lambda
7234
- # function. For more information, see [Supported Event Types][1] in
7235
- # the *Amazon S3 User Guide*.
7272
+ # The Amazon S3 bucket event for which to invoke the Lambda function.
7273
+ # For more information, see [Supported Event Types][1] in the *Amazon
7274
+ # S3 User Guide*.
7236
7275
  #
7237
7276
  #
7238
7277
  #
@@ -7866,6 +7905,7 @@ module Aws::S3
7866
7905
 
7867
7906
  # @!attribute [rw] bucket
7868
7907
  # The name of the bucket to which the multipart upload was initiated.
7908
+ # Does not return the access point ARN or access point alias if used.
7869
7909
  # @return [String]
7870
7910
  #
7871
7911
  # @!attribute [rw] key_marker
@@ -7975,19 +8015,19 @@ module Aws::S3
7975
8015
  # requests to the access point hostname. The access point hostname
7976
8016
  # takes the form
7977
8017
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
7978
- # When using this action with an access point through the AWS SDKs,
7979
- # you provide the access point ARN in place of the bucket name. For
7980
- # more information about access point ARNs, see [Using access
7981
- # points][1] in the *Amazon S3 User Guide*.
8018
+ # When using this action with an access point through the Amazon Web
8019
+ # Services SDKs, you provide the access point ARN in place of the
8020
+ # bucket name. For more information about access point ARNs, see
8021
+ # [Using access points][1] in the *Amazon S3 User Guide*.
7982
8022
  #
7983
8023
  # When using this action with Amazon S3 on Outposts, you must direct
7984
8024
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
7985
8025
  # takes the form
7986
8026
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
7987
- # When using this action using S3 on Outposts through the AWS SDKs,
7988
- # you provide the Outposts bucket ARN in place of the bucket name. For
7989
- # more information about S3 on Outposts ARNs, see [Using S3 on
7990
- # Outposts][2] in the *Amazon S3 User Guide*.
8027
+ # When using this action using S3 on Outposts through the Amazon Web
8028
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8029
+ # bucket name. For more information about S3 on Outposts ARNs, see
8030
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
7991
8031
  #
7992
8032
  #
7993
8033
  #
@@ -8360,19 +8400,19 @@ module Aws::S3
8360
8400
  # requests to the access point hostname. The access point hostname
8361
8401
  # takes the form
8362
8402
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8363
- # When using this action with an access point through the AWS SDKs,
8364
- # you provide the access point ARN in place of the bucket name. For
8365
- # more information about access point ARNs, see [Using access
8366
- # points][1] in the *Amazon S3 User Guide*.
8403
+ # When using this action with an access point through the Amazon Web
8404
+ # Services SDKs, you provide the access point ARN in place of the
8405
+ # bucket name. For more information about access point ARNs, see
8406
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8367
8407
  #
8368
8408
  # When using this action with Amazon S3 on Outposts, you must direct
8369
8409
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8370
8410
  # takes the form
8371
8411
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8372
- # When using this action using S3 on Outposts through the AWS SDKs,
8373
- # you provide the Outposts bucket ARN in place of the bucket name. For
8374
- # more information about S3 on Outposts ARNs, see [Using S3 on
8375
- # Outposts][2] in the *Amazon S3 User Guide*.
8412
+ # When using this action using S3 on Outposts through the Amazon Web
8413
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8414
+ # bucket name. For more information about S3 on Outposts ARNs, see
8415
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8376
8416
  #
8377
8417
  #
8378
8418
  #
@@ -8394,7 +8434,9 @@ module Aws::S3
8394
8434
  # @return [String]
8395
8435
  #
8396
8436
  # @!attribute [rw] marker
8397
- # Specifies the key to start with when listing objects in a bucket.
8437
+ # Marker is where you want Amazon S3 to start listing from. Amazon S3
8438
+ # starts listing after this specified key. Marker can be any key in
8439
+ # the bucket.
8398
8440
  # @return [String]
8399
8441
  #
8400
8442
  # @!attribute [rw] max_keys
@@ -8451,19 +8493,19 @@ module Aws::S3
8451
8493
  # requests to the access point hostname. The access point hostname
8452
8494
  # takes the form
8453
8495
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8454
- # When using this action with an access point through the AWS SDKs,
8455
- # you provide the access point ARN in place of the bucket name. For
8456
- # more information about access point ARNs, see [Using access
8457
- # points][1] in the *Amazon S3 User Guide*.
8496
+ # When using this action with an access point through the Amazon Web
8497
+ # Services SDKs, you provide the access point ARN in place of the
8498
+ # bucket name. For more information about access point ARNs, see
8499
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8458
8500
  #
8459
8501
  # When using this action with Amazon S3 on Outposts, you must direct
8460
8502
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8461
8503
  # takes the form
8462
8504
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8463
- # When using this action using S3 on Outposts through the AWS SDKs,
8464
- # you provide the Outposts bucket ARN in place of the bucket name. For
8465
- # more information about S3 on Outposts ARNs, see [Using S3 on
8466
- # Outposts][2] in the *Amazon S3 User Guide*.
8505
+ # When using this action using S3 on Outposts through the Amazon Web
8506
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8507
+ # bucket name. For more information about S3 on Outposts ARNs, see
8508
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8467
8509
  #
8468
8510
  #
8469
8511
  #
@@ -8586,19 +8628,19 @@ module Aws::S3
8586
8628
  # requests to the access point hostname. The access point hostname
8587
8629
  # takes the form
8588
8630
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8589
- # When using this action with an access point through the AWS SDKs,
8590
- # you provide the access point ARN in place of the bucket name. For
8591
- # more information about access point ARNs, see [Using access
8592
- # points][1] in the *Amazon S3 User Guide*.
8631
+ # When using this action with an access point through the Amazon Web
8632
+ # Services SDKs, you provide the access point ARN in place of the
8633
+ # bucket name. For more information about access point ARNs, see
8634
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8593
8635
  #
8594
8636
  # When using this action with Amazon S3 on Outposts, you must direct
8595
8637
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8596
8638
  # takes the form
8597
8639
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8598
- # When using this action using S3 on Outposts through the AWS SDKs,
8599
- # you provide the Outposts bucket ARN in place of the bucket name. For
8600
- # more information about S3 on Outposts ARNs, see [Using S3 on
8601
- # Outposts][2] in the *Amazon S3 User Guide*.
8640
+ # When using this action using S3 on Outposts through the Amazon Web
8641
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8642
+ # bucket name. For more information about S3 on Outposts ARNs, see
8643
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8602
8644
  #
8603
8645
  #
8604
8646
  #
@@ -8698,6 +8740,7 @@ module Aws::S3
8698
8740
  #
8699
8741
  # @!attribute [rw] bucket
8700
8742
  # The name of the bucket to which the multipart upload was initiated.
8743
+ # Does not return the access point ARN or access point alias if used.
8701
8744
  # @return [String]
8702
8745
  #
8703
8746
  # @!attribute [rw] key
@@ -8739,9 +8782,10 @@ module Aws::S3
8739
8782
  #
8740
8783
  # @!attribute [rw] initiator
8741
8784
  # Container element that identifies who initiated the multipart
8742
- # upload. If the initiator is an AWS account, this element provides
8743
- # the same information as the `Owner` element. If the initiator is an
8744
- # IAM User, this element provides the user ARN and display name.
8785
+ # upload. If the initiator is an Amazon Web Services account, this
8786
+ # element provides the same information as the `Owner` element. If the
8787
+ # initiator is an IAM User, this element provides the user ARN and
8788
+ # display name.
8745
8789
  # @return [Types::Initiator]
8746
8790
  #
8747
8791
  # @!attribute [rw] owner
@@ -8801,19 +8845,19 @@ module Aws::S3
8801
8845
  # requests to the access point hostname. The access point hostname
8802
8846
  # takes the form
8803
8847
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8804
- # When using this action with an access point through the AWS SDKs,
8805
- # you provide the access point ARN in place of the bucket name. For
8806
- # more information about access point ARNs, see [Using access
8807
- # points][1] in the *Amazon S3 User Guide*.
8848
+ # When using this action with an access point through the Amazon Web
8849
+ # Services SDKs, you provide the access point ARN in place of the
8850
+ # bucket name. For more information about access point ARNs, see
8851
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8808
8852
  #
8809
8853
  # When using this action with Amazon S3 on Outposts, you must direct
8810
8854
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8811
8855
  # takes the form
8812
8856
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8813
- # When using this action using S3 on Outposts through the AWS SDKs,
8814
- # you provide the Outposts bucket ARN in place of the bucket name. For
8815
- # more information about S3 on Outposts ARNs, see [Using S3 on
8816
- # Outposts][2] in the *Amazon S3 User Guide*.
8857
+ # When using this action using S3 on Outposts through the Amazon Web
8858
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8859
+ # bucket name. For more information about S3 on Outposts ARNs, see
8860
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8817
8861
  #
8818
8862
  #
8819
8863
  #
@@ -9328,8 +9372,8 @@ module Aws::S3
9328
9372
  # @return [Array<Types::QueueConfiguration>]
9329
9373
  #
9330
9374
  # @!attribute [rw] lambda_function_configurations
9331
- # Describes the AWS Lambda functions to invoke and the events for
9332
- # which to invoke them.
9375
+ # Describes the Lambda functions to invoke and the events for which to
9376
+ # invoke them.
9333
9377
  # @return [Array<Types::LambdaFunctionConfiguration>]
9334
9378
  #
9335
9379
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/NotificationConfiguration AWS API Documentation
@@ -9381,7 +9425,7 @@ module Aws::S3
9381
9425
  # @return [Types::QueueConfigurationDeprecated]
9382
9426
  #
9383
9427
  # @!attribute [rw] cloud_function_configuration
9384
- # Container for specifying the AWS Lambda notification configuration.
9428
+ # Container for specifying the Lambda notification configuration.
9385
9429
  # @return [Types::CloudFunctionConfiguration]
9386
9430
  #
9387
9431
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/NotificationConfigurationDeprecated AWS API Documentation
@@ -9447,14 +9491,14 @@ module Aws::S3
9447
9491
  # described below:
9448
9492
  #
9449
9493
  # * Objects created by the PUT Object, POST Object, or Copy operation,
9450
- # or through the AWS Management Console, and are encrypted by SSE-S3
9451
- # or plaintext, have ETags that are an MD5 digest of their object
9452
- # data.
9494
+ # or through the Amazon Web Services Management Console, and are
9495
+ # encrypted by SSE-S3 or plaintext, have ETags that are an MD5
9496
+ # digest of their object data.
9453
9497
  #
9454
9498
  # * Objects created by the PUT Object, POST Object, or Copy operation,
9455
- # or through the AWS Management Console, and are encrypted by SSE-C
9456
- # or SSE-KMS, have ETags that are not an MD5 digest of their object
9457
- # data.
9499
+ # or through the Amazon Web Services Management Console, and are
9500
+ # encrypted by SSE-C or SSE-KMS, have ETags that are not an MD5
9501
+ # digest of their object data.
9458
9502
  #
9459
9503
  # * If an object is created by either the Multipart Upload or Part
9460
9504
  # Copy operation, the ETag is not an MD5 digest, regardless of the
@@ -10024,8 +10068,8 @@ module Aws::S3
10024
10068
  # @!attribute [rw] restrict_public_buckets
10025
10069
  # Specifies whether Amazon S3 should restrict public bucket policies
10026
10070
  # for this bucket. Setting this element to `TRUE` restricts access to
10027
- # this bucket to only AWS service principals and authorized users
10028
- # within this account if the bucket has a public policy.
10071
+ # this bucket to only Amazon Web Service principals and authorized
10072
+ # users within this account if the bucket has a public policy.
10029
10073
  #
10030
10074
  # Enabling this setting doesn't affect previously stored bucket
10031
10075
  # policies, except that public and cross-account access within any
@@ -10132,8 +10176,9 @@ module Aws::S3
10132
10176
  # was not corrupted in transit. For more information, go to [RFC
10133
10177
  # 1864.][1]
10134
10178
  #
10135
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10136
- # SDKs, this field is calculated automatically.
10179
+ # For requests made using the Amazon Web Services Command Line
10180
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10181
+ # calculated automatically.
10137
10182
  #
10138
10183
  #
10139
10184
  #
@@ -10299,8 +10344,9 @@ module Aws::S3
10299
10344
  # was not corrupted in transit. For more information, go to [RFC
10300
10345
  # 1864.][1]
10301
10346
  #
10302
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10303
- # SDKs, this field is calculated automatically.
10347
+ # For requests made using the Amazon Web Services Command Line
10348
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10349
+ # calculated automatically.
10304
10350
  #
10305
10351
  #
10306
10352
  #
@@ -10347,9 +10393,9 @@ module Aws::S3
10347
10393
  # @!attribute [rw] bucket
10348
10394
  # Specifies default encryption for a bucket using server-side
10349
10395
  # encryption with Amazon S3-managed keys (SSE-S3) or customer master
10350
- # keys stored in AWS KMS (SSE-KMS). For information about the Amazon
10351
- # S3 default encryption feature, see [Amazon S3 Default Bucket
10352
- # Encryption][1] in the *Amazon S3 User Guide*.
10396
+ # keys stored in Amazon Web Services KMS (SSE-KMS). For information
10397
+ # about the Amazon S3 default encryption feature, see [Amazon S3
10398
+ # Default Bucket Encryption][1] in the *Amazon S3 User Guide*.
10353
10399
  #
10354
10400
  #
10355
10401
  #
@@ -10360,8 +10406,9 @@ module Aws::S3
10360
10406
  # The base64-encoded 128-bit MD5 digest of the server-side encryption
10361
10407
  # configuration.
10362
10408
  #
10363
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10364
- # SDKs, this field is calculated automatically.
10409
+ # For requests made using the Amazon Web Services Command Line
10410
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10411
+ # calculated automatically.
10365
10412
  # @return [String]
10366
10413
  #
10367
10414
  # @!attribute [rw] server_side_encryption_configuration
@@ -10631,8 +10678,9 @@ module Aws::S3
10631
10678
  # @return [String]
10632
10679
  #
10633
10680
  # @!attribute [rw] content_md5
10634
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10635
- # SDKs, this field is calculated automatically.
10681
+ # For requests made using the Amazon Web Services Command Line
10682
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10683
+ # calculated automatically.
10636
10684
  # @return [String]
10637
10685
  #
10638
10686
  # @!attribute [rw] lifecycle_configuration
@@ -10693,8 +10741,9 @@ module Aws::S3
10693
10741
  # @!attribute [rw] content_md5
10694
10742
  # The MD5 hash of the `PutBucketLogging` request body.
10695
10743
  #
10696
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10697
- # SDKs, this field is calculated automatically.
10744
+ # For requests made using the Amazon Web Services Command Line
10745
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10746
+ # calculated automatically.
10698
10747
  # @return [String]
10699
10748
  #
10700
10749
  # @!attribute [rw] expected_bucket_owner
@@ -10895,8 +10944,9 @@ module Aws::S3
10895
10944
  # @!attribute [rw] content_md5
10896
10945
  # The MD5 hash of the `PutPublicAccessBlock` request body.
10897
10946
  #
10898
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10899
- # SDKs, this field is calculated automatically.
10947
+ # For requests made using the Amazon Web Services Command Line
10948
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10949
+ # calculated automatically.
10900
10950
  # @return [String]
10901
10951
  #
10902
10952
  # @!attribute [rw] notification_configuration
@@ -10944,8 +10994,9 @@ module Aws::S3
10944
10994
  # @!attribute [rw] content_md5
10945
10995
  # The MD5 hash of the `OwnershipControls` request body.
10946
10996
  #
10947
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10948
- # SDKs, this field is calculated automatically.
10997
+ # For requests made using the Amazon Web Services Command Line
10998
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10999
+ # calculated automatically.
10949
11000
  # @return [String]
10950
11001
  #
10951
11002
  # @!attribute [rw] expected_bucket_owner
@@ -10988,8 +11039,9 @@ module Aws::S3
10988
11039
  # @!attribute [rw] content_md5
10989
11040
  # The MD5 hash of the request body.
10990
11041
  #
10991
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10992
- # SDKs, this field is calculated automatically.
11042
+ # For requests made using the Amazon Web Services Command Line
11043
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11044
+ # calculated automatically.
10993
11045
  # @return [String]
10994
11046
  #
10995
11047
  # @!attribute [rw] confirm_remove_self_bucket_access
@@ -11103,8 +11155,9 @@ module Aws::S3
11103
11155
  # was not corrupted in transit. For more information, see [RFC
11104
11156
  # 1864][1].
11105
11157
  #
11106
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11107
- # SDKs, this field is calculated automatically.
11158
+ # For requests made using the Amazon Web Services Command Line
11159
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11160
+ # calculated automatically.
11108
11161
  #
11109
11162
  #
11110
11163
  #
@@ -11160,8 +11213,9 @@ module Aws::S3
11160
11213
  # was not corrupted in transit. For more information, see [RFC
11161
11214
  # 1864][1].
11162
11215
  #
11163
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11164
- # SDKs, this field is calculated automatically.
11216
+ # For requests made using the Amazon Web Services Command Line
11217
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11218
+ # calculated automatically.
11165
11219
  #
11166
11220
  #
11167
11221
  #
@@ -11216,8 +11270,9 @@ module Aws::S3
11216
11270
  # was not corrupted in transit. For more information, see [RFC
11217
11271
  # 1864][1].
11218
11272
  #
11219
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11220
- # SDKs, this field is calculated automatically.
11273
+ # For requests made using the Amazon Web Services Command Line
11274
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11275
+ # calculated automatically.
11221
11276
  #
11222
11277
  #
11223
11278
  #
@@ -11269,8 +11324,9 @@ module Aws::S3
11269
11324
  # body was not corrupted in transit. For more information, see [RFC
11270
11325
  # 1864][1].
11271
11326
  #
11272
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11273
- # SDKs, this field is calculated automatically.
11327
+ # For requests made using the Amazon Web Services Command Line
11328
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11329
+ # calculated automatically.
11274
11330
  #
11275
11331
  #
11276
11332
  #
@@ -11351,8 +11407,9 @@ module Aws::S3
11351
11407
  # was not corrupted in transit. For more information, see [RFC
11352
11408
  # 1864][1].
11353
11409
  #
11354
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11355
- # SDKs, this field is calculated automatically.
11410
+ # For requests made using the Amazon Web Services Command Line
11411
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11412
+ # calculated automatically.
11356
11413
  #
11357
11414
  #
11358
11415
  #
@@ -11451,10 +11508,10 @@ module Aws::S3
11451
11508
  # requests to the access point hostname. The access point hostname
11452
11509
  # takes the form
11453
11510
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11454
- # When using this action with an access point through the AWS SDKs,
11455
- # you provide the access point ARN in place of the bucket name. For
11456
- # more information about access point ARNs, see [Using access
11457
- # points][1] in the *Amazon S3 User Guide*.
11511
+ # When using this action with an access point through the Amazon Web
11512
+ # Services SDKs, you provide the access point ARN in place of the
11513
+ # bucket name. For more information about access point ARNs, see
11514
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11458
11515
  #
11459
11516
  #
11460
11517
  #
@@ -11467,8 +11524,9 @@ module Aws::S3
11467
11524
  # was not corrupted in transit. For more information, go to [RFC
11468
11525
  # 1864.&gt;][1]
11469
11526
  #
11470
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11471
- # SDKs, this field is calculated automatically.
11527
+ # For requests made using the Amazon Web Services Command Line
11528
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11529
+ # calculated automatically.
11472
11530
  #
11473
11531
  #
11474
11532
  #
@@ -11514,19 +11572,19 @@ module Aws::S3
11514
11572
  # requests to the access point hostname. The access point hostname
11515
11573
  # takes the form
11516
11574
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11517
- # When using this action with an access point through the AWS SDKs,
11518
- # you provide the access point ARN in place of the bucket name. For
11519
- # more information about access point ARNs, see [Using access
11520
- # points][1] in the *Amazon S3 User Guide*.
11575
+ # When using this action with an access point through the Amazon Web
11576
+ # Services SDKs, you provide the access point ARN in place of the
11577
+ # bucket name. For more information about access point ARNs, see
11578
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11521
11579
  #
11522
11580
  # When using this action with Amazon S3 on Outposts, you must direct
11523
11581
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
11524
11582
  # takes the form
11525
11583
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
11526
- # When using this action using S3 on Outposts through the AWS SDKs,
11527
- # you provide the Outposts bucket ARN in place of the bucket name. For
11528
- # more information about S3 on Outposts ARNs, see [Using S3 on
11529
- # Outposts][2] in the *Amazon S3 User Guide*.
11584
+ # When using this action using S3 on Outposts through the Amazon Web
11585
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
11586
+ # bucket name. For more information about S3 on Outposts ARNs, see
11587
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
11530
11588
  #
11531
11589
  #
11532
11590
  #
@@ -11612,10 +11670,10 @@ module Aws::S3
11612
11670
  # requests to the access point hostname. The access point hostname
11613
11671
  # takes the form
11614
11672
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11615
- # When using this action with an access point through the AWS SDKs,
11616
- # you provide the access point ARN in place of the bucket name. For
11617
- # more information about access point ARNs, see [Using access
11618
- # points][1] in the *Amazon S3 User Guide*.
11673
+ # When using this action with an access point through the Amazon Web
11674
+ # Services SDKs, you provide the access point ARN in place of the
11675
+ # bucket name. For more information about access point ARNs, see
11676
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11619
11677
  #
11620
11678
  #
11621
11679
  #
@@ -11650,8 +11708,9 @@ module Aws::S3
11650
11708
  # @!attribute [rw] content_md5
11651
11709
  # The MD5 hash for the request body.
11652
11710
  #
11653
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11654
- # SDKs, this field is calculated automatically.
11711
+ # For requests made using the Amazon Web Services Command Line
11712
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11713
+ # calculated automatically.
11655
11714
  # @return [String]
11656
11715
  #
11657
11716
  # @!attribute [rw] expected_bucket_owner
@@ -11737,8 +11796,9 @@ module Aws::S3
11737
11796
  # @!attribute [rw] content_md5
11738
11797
  # The MD5 hash for the request body.
11739
11798
  #
11740
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11741
- # SDKs, this field is calculated automatically.
11799
+ # For requests made using the Amazon Web Services Command Line
11800
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11801
+ # calculated automatically.
11742
11802
  # @return [String]
11743
11803
  #
11744
11804
  # @!attribute [rw] expected_bucket_owner
@@ -11777,10 +11837,11 @@ module Aws::S3
11777
11837
  # @return [String]
11778
11838
  #
11779
11839
  # @!attribute [rw] server_side_encryption
11780
- # If you specified server-side encryption either with an AWS KMS
11781
- # customer master key (CMK) or Amazon S3-managed encryption key in
11782
- # your PUT request, the response includes this header. It confirms the
11783
- # encryption algorithm that Amazon S3 used to encrypt the object.
11840
+ # If you specified server-side encryption either with an Amazon Web
11841
+ # Services KMS customer master key (CMK) or Amazon S3-managed
11842
+ # encryption key in your PUT request, the response includes this
11843
+ # header. It confirms the encryption algorithm that Amazon S3 used to
11844
+ # encrypt the object.
11784
11845
  # @return [String]
11785
11846
  #
11786
11847
  # @!attribute [rw] version_id
@@ -11802,21 +11863,21 @@ module Aws::S3
11802
11863
  #
11803
11864
  # @!attribute [rw] ssekms_key_id
11804
11865
  # If `x-amz-server-side-encryption` is present and has the value of
11805
- # `aws:kms`, this header specifies the ID of the AWS Key Management
11806
- # Service (AWS KMS) symmetric customer managed customer master key
11807
- # (CMK) that was used for the object.
11866
+ # `aws:kms`, this header specifies the ID of the Amazon Web Services
11867
+ # Key Management Service (Amazon Web Services KMS) symmetric customer
11868
+ # managed customer master key (CMK) that was used for the object.
11808
11869
  # @return [String]
11809
11870
  #
11810
11871
  # @!attribute [rw] ssekms_encryption_context
11811
- # If present, specifies the AWS KMS Encryption Context to use for
11812
- # object encryption. The value of this header is a base64-encoded
11813
- # UTF-8 string holding JSON with the encryption context key-value
11814
- # pairs.
11872
+ # If present, specifies the Amazon Web Services KMS Encryption Context
11873
+ # to use for object encryption. The value of this header is a
11874
+ # base64-encoded UTF-8 string holding JSON with the encryption context
11875
+ # key-value pairs.
11815
11876
  # @return [String]
11816
11877
  #
11817
11878
  # @!attribute [rw] bucket_key_enabled
11818
11879
  # Indicates whether the uploaded object uses an S3 Bucket Key for
11819
- # server-side encryption with AWS KMS (SSE-KMS).
11880
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
11820
11881
  # @return [Boolean]
11821
11882
  #
11822
11883
  # @!attribute [rw] request_charged
@@ -11903,19 +11964,19 @@ module Aws::S3
11903
11964
  # requests to the access point hostname. The access point hostname
11904
11965
  # takes the form
11905
11966
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11906
- # When using this action with an access point through the AWS SDKs,
11907
- # you provide the access point ARN in place of the bucket name. For
11908
- # more information about access point ARNs, see [Using access
11909
- # points][1] in the *Amazon S3 User Guide*.
11967
+ # When using this action with an access point through the Amazon Web
11968
+ # Services SDKs, you provide the access point ARN in place of the
11969
+ # bucket name. For more information about access point ARNs, see
11970
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11910
11971
  #
11911
11972
  # When using this action with Amazon S3 on Outposts, you must direct
11912
11973
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
11913
11974
  # takes the form
11914
11975
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
11915
- # When using this action using S3 on Outposts through the AWS SDKs,
11916
- # you provide the Outposts bucket ARN in place of the bucket name. For
11917
- # more information about S3 on Outposts ARNs, see [Using S3 on
11918
- # Outposts][2] in the *Amazon S3 User Guide*.
11976
+ # When using this action using S3 on Outposts through the Amazon Web
11977
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
11978
+ # bucket name. For more information about S3 on Outposts ARNs, see
11979
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
11919
11980
  #
11920
11981
  #
11921
11982
  #
@@ -12104,20 +12165,22 @@ module Aws::S3
12104
12165
  #
12105
12166
  # @!attribute [rw] ssekms_key_id
12106
12167
  # If `x-amz-server-side-encryption` is present and has the value of
12107
- # `aws:kms`, this header specifies the ID of the AWS Key Management
12108
- # Service (AWS KMS) symmetrical customer managed customer master key
12109
- # (CMK) that was used for the object. If you specify
12110
- # `x-amz-server-side-encryption:aws:kms`, but do not provide`
12111
- # x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the AWS
12112
- # managed CMK in AWS to protect the data. If the KMS key does not
12113
- # exist in the same account issuing the command, you must use the full
12114
- # ARN and not just the ID.
12168
+ # `aws:kms`, this header specifies the ID of the Amazon Web Services
12169
+ # Key Management Service (Amazon Web Services KMS) symmetrical
12170
+ # customer managed customer master key (CMK) that was used for the
12171
+ # object. If you specify `x-amz-server-side-encryption:aws:kms`, but
12172
+ # do not provide` x-amz-server-side-encryption-aws-kms-key-id`, Amazon
12173
+ # S3 uses the Amazon Web Services managed CMK in Amazon Web Services
12174
+ # to protect the data. If the KMS key does not exist in the same
12175
+ # account issuing the command, you must use the full ARN and not just
12176
+ # the ID.
12115
12177
  # @return [String]
12116
12178
  #
12117
12179
  # @!attribute [rw] ssekms_encryption_context
12118
- # Specifies the AWS KMS Encryption Context to use for object
12119
- # encryption. The value of this header is a base64-encoded UTF-8
12120
- # string holding JSON with the encryption context key-value pairs.
12180
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
12181
+ # object encryption. The value of this header is a base64-encoded
12182
+ # UTF-8 string holding JSON with the encryption context key-value
12183
+ # pairs.
12121
12184
  # @return [String]
12122
12185
  #
12123
12186
  # @!attribute [rw] bucket_key_enabled
@@ -12248,10 +12311,10 @@ module Aws::S3
12248
12311
  # requests to the access point hostname. The access point hostname
12249
12312
  # takes the form
12250
12313
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
12251
- # When using this action with an access point through the AWS SDKs,
12252
- # you provide the access point ARN in place of the bucket name. For
12253
- # more information about access point ARNs, see [Using access
12254
- # points][1] in the *Amazon S3 User Guide*.
12314
+ # When using this action with an access point through the Amazon Web
12315
+ # Services SDKs, you provide the access point ARN in place of the
12316
+ # bucket name. For more information about access point ARNs, see
12317
+ # [Using access points][1] in the *Amazon S3 User Guide*.
12255
12318
  #
12256
12319
  #
12257
12320
  #
@@ -12292,8 +12355,9 @@ module Aws::S3
12292
12355
  # @!attribute [rw] content_md5
12293
12356
  # The MD5 hash for the request body.
12294
12357
  #
12295
- # For requests made using the AWS Command Line Interface (CLI) or AWS
12296
- # SDKs, this field is calculated automatically.
12358
+ # For requests made using the Amazon Web Services Command Line
12359
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
12360
+ # calculated automatically.
12297
12361
  # @return [String]
12298
12362
  #
12299
12363
  # @!attribute [rw] expected_bucket_owner
@@ -12356,19 +12420,19 @@ module Aws::S3
12356
12420
  # requests to the access point hostname. The access point hostname
12357
12421
  # takes the form
12358
12422
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
12359
- # When using this action with an access point through the AWS SDKs,
12360
- # you provide the access point ARN in place of the bucket name. For
12361
- # more information about access point ARNs, see [Using access
12362
- # points][1] in the *Amazon S3 User Guide*.
12423
+ # When using this action with an access point through the Amazon Web
12424
+ # Services SDKs, you provide the access point ARN in place of the
12425
+ # bucket name. For more information about access point ARNs, see
12426
+ # [Using access points][1] in the *Amazon S3 User Guide*.
12363
12427
  #
12364
12428
  # When using this action with Amazon S3 on Outposts, you must direct
12365
12429
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
12366
12430
  # takes the form
12367
12431
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
12368
- # When using this action using S3 on Outposts through the AWS SDKs,
12369
- # you provide the Outposts bucket ARN in place of the bucket name. For
12370
- # more information about S3 on Outposts ARNs, see [Using S3 on
12371
- # Outposts][2] in the *Amazon S3 User Guide*.
12432
+ # When using this action using S3 on Outposts through the Amazon Web
12433
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
12434
+ # bucket name. For more information about S3 on Outposts ARNs, see
12435
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
12372
12436
  #
12373
12437
  #
12374
12438
  #
@@ -12387,8 +12451,9 @@ module Aws::S3
12387
12451
  # @!attribute [rw] content_md5
12388
12452
  # The MD5 hash for the request body.
12389
12453
  #
12390
- # For requests made using the AWS Command Line Interface (CLI) or AWS
12391
- # SDKs, this field is calculated automatically.
12454
+ # For requests made using the Amazon Web Services Command Line
12455
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
12456
+ # calculated automatically.
12392
12457
  # @return [String]
12393
12458
  #
12394
12459
  # @!attribute [rw] tagging
@@ -12450,8 +12515,9 @@ module Aws::S3
12450
12515
  # @!attribute [rw] content_md5
12451
12516
  # The MD5 hash of the `PutPublicAccessBlock` request body.
12452
12517
  #
12453
- # For requests made using the AWS Command Line Interface (CLI) or AWS
12454
- # SDKs, this field is calculated automatically.
12518
+ # For requests made using the Amazon Web Services Command Line
12519
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
12520
+ # calculated automatically.
12455
12521
  # @return [String]
12456
12522
  #
12457
12523
  # @!attribute [rw] public_access_block_configuration
@@ -12813,10 +12879,10 @@ module Aws::S3
12813
12879
  # }
12814
12880
  #
12815
12881
  # @!attribute [rw] role
12816
- # The Amazon Resource Name (ARN) of the AWS Identity and Access
12817
- # Management (IAM) role that Amazon S3 assumes when replicating
12818
- # objects. For more information, see [How to Set Up Replication][1] in
12819
- # the *Amazon S3 User Guide*.
12882
+ # The Amazon Resource Name (ARN) of the Identity and Access Management
12883
+ # (IAM) role that Amazon S3 assumes when replicating objects. For more
12884
+ # information, see [How to Set Up Replication][1] in the *Amazon S3
12885
+ # User Guide*.
12820
12886
  #
12821
12887
  #
12822
12888
  #
@@ -12956,7 +13022,7 @@ module Aws::S3
12956
13022
  # or disable the replication of these objects. Currently, Amazon S3
12957
13023
  # supports only the filter that you can specify for objects created
12958
13024
  # with server-side encryption using a customer master key (CMK) stored
12959
- # in AWS Key Management Service (SSE-KMS).
13025
+ # in Amazon Web Services Key Management Service (SSE-KMS).
12960
13026
  # @return [Types::SourceSelectionCriteria]
12961
13027
  #
12962
13028
  # @!attribute [rw] existing_object_replication
@@ -13163,7 +13229,7 @@ module Aws::S3
13163
13229
  # @!attribute [rw] minutes
13164
13230
  # Contains an integer specifying time in minutes.
13165
13231
  #
13166
- # Valid values: 15 minutes.
13232
+ # Valid value: 15
13167
13233
  # @return [Integer]
13168
13234
  #
13169
13235
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/ReplicationTimeValue AWS API Documentation
@@ -13336,19 +13402,19 @@ module Aws::S3
13336
13402
  # requests to the access point hostname. The access point hostname
13337
13403
  # takes the form
13338
13404
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
13339
- # When using this action with an access point through the AWS SDKs,
13340
- # you provide the access point ARN in place of the bucket name. For
13341
- # more information about access point ARNs, see [Using access
13342
- # points][1] in the *Amazon S3 User Guide*.
13405
+ # When using this action with an access point through the Amazon Web
13406
+ # Services SDKs, you provide the access point ARN in place of the
13407
+ # bucket name. For more information about access point ARNs, see
13408
+ # [Using access points][1] in the *Amazon S3 User Guide*.
13343
13409
  #
13344
13410
  # When using this action with Amazon S3 on Outposts, you must direct
13345
13411
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
13346
13412
  # takes the form
13347
13413
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
13348
- # When using this action using S3 on Outposts through the AWS SDKs,
13349
- # you provide the Outposts bucket ARN in place of the bucket name. For
13350
- # more information about S3 on Outposts ARNs, see [Using S3 on
13351
- # Outposts][2] in the *Amazon S3 User Guide*.
13414
+ # When using this action using S3 on Outposts through the Amazon Web
13415
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
13416
+ # bucket name. For more information about S3 on Outposts ARNs, see
13417
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
13352
13418
  #
13353
13419
  #
13354
13420
  #
@@ -13834,9 +13900,9 @@ module Aws::S3
13834
13900
  # }
13835
13901
  #
13836
13902
  # @!attribute [rw] key_id
13837
- # Specifies the ID of the AWS Key Management Service (AWS KMS)
13838
- # symmetric customer managed customer master key (CMK) to use for
13839
- # encrypting inventory reports.
13903
+ # Specifies the ID of the Amazon Web Services Key Management Service
13904
+ # (Amazon Web Services KMS) symmetric customer managed customer master
13905
+ # key (CMK) to use for encrypting inventory reports.
13840
13906
  # @return [String]
13841
13907
  #
13842
13908
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/SSEKMS AWS API Documentation
@@ -14163,9 +14229,10 @@ module Aws::S3
14163
14229
  # @return [String]
14164
14230
  #
14165
14231
  # @!attribute [rw] kms_master_key_id
14166
- # AWS Key Management Service (KMS) customer AWS KMS key ID to use for
14167
- # the default encryption. This parameter is allowed if and only if
14168
- # `SSEAlgorithm` is set to `aws:kms`.
14232
+ # Amazon Web Services Key Management Service (KMS) customer Amazon Web
14233
+ # Services KMS key ID to use for the default encryption. This
14234
+ # parameter is allowed if and only if `SSEAlgorithm` is set to
14235
+ # `aws:kms`.
14169
14236
  #
14170
14237
  # You can specify the key ID or the Amazon Resource Name (ARN) of the
14171
14238
  # KMS key. However, if you are using encryption with cross-account
@@ -14181,7 +14248,8 @@ module Aws::S3
14181
14248
  #
14182
14249
  # Amazon S3 only supports symmetric KMS keys and not asymmetric KMS
14183
14250
  # keys. For more information, see [Using symmetric and asymmetric
14184
- # keys][2] in the *AWS Key Management Service Developer Guide*.
14251
+ # keys][2] in the *Amazon Web Services Key Management Service
14252
+ # Developer Guide*.
14185
14253
  #
14186
14254
  #
14187
14255
  #
@@ -14275,8 +14343,8 @@ module Aws::S3
14275
14343
  # source objects that you want to replicate. You can choose to enable or
14276
14344
  # disable the replication of these objects. Currently, Amazon S3
14277
14345
  # supports only the filter that you can specify for objects created with
14278
- # server-side encryption using a customer master key (CMK) stored in AWS
14279
- # Key Management Service (SSE-KMS).
14346
+ # server-side encryption using a customer master key (CMK) stored in
14347
+ # Amazon Web Services Key Management Service (SSE-KMS).
14280
14348
  #
14281
14349
  # @note When making an API call, you may pass SourceSelectionCriteria
14282
14350
  # data as a hash:
@@ -14292,7 +14360,7 @@ module Aws::S3
14292
14360
  #
14293
14361
  # @!attribute [rw] sse_kms_encrypted_objects
14294
14362
  # A container for filter information for the selection of Amazon S3
14295
- # objects encrypted with AWS KMS. If you include
14363
+ # objects encrypted with Amazon Web Services KMS. If you include
14296
14364
  # `SourceSelectionCriteria` in the replication configuration, this
14297
14365
  # element is required.
14298
14366
  # @return [Types::SseKmsEncryptedObjects]
@@ -14321,7 +14389,7 @@ module Aws::S3
14321
14389
  end
14322
14390
 
14323
14391
  # A container for filter information for the selection of S3 objects
14324
- # encrypted with AWS KMS.
14392
+ # encrypted with Amazon Web Services KMS.
14325
14393
  #
14326
14394
  # @note When making an API call, you may pass SseKmsEncryptedObjects
14327
14395
  # data as a hash:
@@ -14332,8 +14400,8 @@ module Aws::S3
14332
14400
  #
14333
14401
  # @!attribute [rw] status
14334
14402
  # Specifies whether Amazon S3 replicates objects created with
14335
- # server-side encryption using an AWS KMS key stored in AWS Key
14336
- # Management Service.
14403
+ # server-side encryption using an Amazon Web Services KMS key stored
14404
+ # in Amazon Web Services Key Management Service.
14337
14405
  # @return [String]
14338
14406
  #
14339
14407
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/SseKmsEncryptedObjects AWS API Documentation
@@ -14766,14 +14834,14 @@ module Aws::S3
14766
14834
  # @return [String]
14767
14835
  #
14768
14836
  # @!attribute [rw] ssekms_key_id
14769
- # If present, specifies the ID of the AWS Key Management Service (AWS
14770
- # KMS) symmetric customer managed customer master key (CMK) that was
14771
- # used for the object.
14837
+ # If present, specifies the ID of the Amazon Web Services Key
14838
+ # Management Service (Amazon Web Services KMS) symmetric customer
14839
+ # managed customer master key (CMK) that was used for the object.
14772
14840
  # @return [String]
14773
14841
  #
14774
14842
  # @!attribute [rw] bucket_key_enabled
14775
14843
  # Indicates whether the multipart upload uses an S3 Bucket Key for
14776
- # server-side encryption with AWS KMS (SSE-KMS).
14844
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
14777
14845
  # @return [Boolean]
14778
14846
  #
14779
14847
  # @!attribute [rw] request_charged
@@ -14828,19 +14896,19 @@ module Aws::S3
14828
14896
  # requests to the access point hostname. The access point hostname
14829
14897
  # takes the form
14830
14898
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
14831
- # When using this action with an access point through the AWS SDKs,
14832
- # you provide the access point ARN in place of the bucket name. For
14833
- # more information about access point ARNs, see [Using access
14834
- # points][1] in the *Amazon S3 User Guide*.
14899
+ # When using this action with an access point through the Amazon Web
14900
+ # Services SDKs, you provide the access point ARN in place of the
14901
+ # bucket name. For more information about access point ARNs, see
14902
+ # [Using access points][1] in the *Amazon S3 User Guide*.
14835
14903
  #
14836
14904
  # When using this action with Amazon S3 on Outposts, you must direct
14837
14905
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
14838
14906
  # takes the form
14839
14907
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
14840
- # When using this action using S3 on Outposts through the AWS SDKs,
14841
- # you provide the Outposts bucket ARN in place of the bucket name. For
14842
- # more information about S3 on Outposts ARNs, see [Using S3 on
14843
- # Outposts][2] in the *Amazon S3 User Guide*.
14908
+ # When using this action using S3 on Outposts through the Amazon Web
14909
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
14910
+ # bucket name. For more information about S3 on Outposts ARNs, see
14911
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
14844
14912
  #
14845
14913
  #
14846
14914
  #
@@ -14871,7 +14939,8 @@ module Aws::S3
14871
14939
  # The value must be URL encoded.
14872
14940
  #
14873
14941
  # <note markdown="1"> Amazon S3 supports copy operations using access points only when
14874
- # the source and destination buckets are in the same AWS Region.
14942
+ # the source and destination buckets are in the same Amazon Web
14943
+ # Services Region.
14875
14944
  #
14876
14945
  # </note>
14877
14946
  #
@@ -15047,14 +15116,14 @@ module Aws::S3
15047
15116
  # @return [String]
15048
15117
  #
15049
15118
  # @!attribute [rw] ssekms_key_id
15050
- # If present, specifies the ID of the AWS Key Management Service (AWS
15051
- # KMS) symmetric customer managed customer master key (CMK) was used
15052
- # for the object.
15119
+ # If present, specifies the ID of the Amazon Web Services Key
15120
+ # Management Service (Amazon Web Services KMS) symmetric customer
15121
+ # managed customer master key (CMK) was used for the object.
15053
15122
  # @return [String]
15054
15123
  #
15055
15124
  # @!attribute [rw] bucket_key_enabled
15056
15125
  # Indicates whether the multipart upload uses an S3 Bucket Key for
15057
- # server-side encryption with AWS KMS (SSE-KMS).
15126
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
15058
15127
  # @return [Boolean]
15059
15128
  #
15060
15129
  # @!attribute [rw] request_charged
@@ -15105,19 +15174,19 @@ module Aws::S3
15105
15174
  # requests to the access point hostname. The access point hostname
15106
15175
  # takes the form
15107
15176
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
15108
- # When using this action with an access point through the AWS SDKs,
15109
- # you provide the access point ARN in place of the bucket name. For
15110
- # more information about access point ARNs, see [Using access
15111
- # points][1] in the *Amazon S3 User Guide*.
15177
+ # When using this action with an access point through the Amazon Web
15178
+ # Services SDKs, you provide the access point ARN in place of the
15179
+ # bucket name. For more information about access point ARNs, see
15180
+ # [Using access points][1] in the *Amazon S3 User Guide*.
15112
15181
  #
15113
15182
  # When using this action with Amazon S3 on Outposts, you must direct
15114
15183
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
15115
15184
  # takes the form
15116
15185
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
15117
- # When using this action using S3 on Outposts through the AWS SDKs,
15118
- # you provide the Outposts bucket ARN in place of the bucket name. For
15119
- # more information about S3 on Outposts ARNs, see [Using S3 on
15120
- # Outposts][2] in the *Amazon S3 User Guide*.
15186
+ # When using this action using S3 on Outposts through the Amazon Web
15187
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
15188
+ # bucket name. For more information about S3 on Outposts ARNs, see
15189
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
15121
15190
  #
15122
15191
  #
15123
15192
  #
@@ -15543,9 +15612,10 @@ module Aws::S3
15543
15612
  # @return [String]
15544
15613
  #
15545
15614
  # @!attribute [rw] ssekms_key_id
15546
- # If present, specifies the ID of the AWS Key Management Service (AWS
15547
- # KMS) symmetric customer managed customer master key (CMK) that was
15548
- # used for stored in Amazon S3 object.
15615
+ # If present, specifies the ID of the Amazon Web Services Key
15616
+ # Management Service (Amazon Web Services KMS) symmetric customer
15617
+ # managed customer master key (CMK) that was used for stored in Amazon
15618
+ # S3 object.
15549
15619
  # @return [String]
15550
15620
  #
15551
15621
  # @!attribute [rw] sse_customer_key_md5
@@ -15573,7 +15643,8 @@ module Aws::S3
15573
15643
  #
15574
15644
  # @!attribute [rw] bucket_key_enabled
15575
15645
  # Indicates whether the object stored in Amazon S3 uses an S3 bucket
15576
- # key for server-side encryption with AWS KMS (SSE-KMS).
15646
+ # key for server-side encryption with Amazon Web Services KMS
15647
+ # (SSE-KMS).
15577
15648
  # @return [Boolean]
15578
15649
  #
15579
15650
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/WriteGetObjectResponseRequest AWS API Documentation