aws-sdk-s3 1.98.0 → 1.102.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -74,9 +74,17 @@ module Aws
74
74
  credentials: context.config.credentials
75
75
  )
76
76
  elsif (arn = context.metadata[:s3_arn])
77
+ if arn[:arn].is_a?(MultiRegionAccessPointARN)
78
+ signing_region = '*'
79
+ signing_algorithm = :sigv4a
80
+ else
81
+ signing_region = arn[:resolved_region]
82
+ signing_algorithm = :sigv4
83
+ end
77
84
  S3Signer.build_v4_signer(
78
85
  service: arn[:arn].service,
79
- region: arn[:resolved_region],
86
+ signing_algorithm: signing_algorithm,
87
+ region: signing_region,
80
88
  credentials: context.config.credentials
81
89
  )
82
90
  elsif context.operation.name == 'WriteGetObjectResponse'
@@ -216,6 +224,7 @@ module Aws
216
224
  service: options[:service],
217
225
  region: options[:region],
218
226
  credentials_provider: options[:credentials],
227
+ signing_algorithm: options.fetch(:signing_algorithm, :sigv4),
219
228
  uri_escape_path: false,
220
229
  unsigned_headers: ['content-length', 'x-amzn-trace-id']
221
230
  )
@@ -231,17 +231,23 @@ module Aws
231
231
  end
232
232
  http_req.endpoint.query = query.join('&') unless query.empty?
233
233
 
234
+ signing_algorithm = :sigv4
235
+
234
236
  # If it's an ARN, get the resolved region and service
235
237
  if (arn = context.metadata[:s3_arn])
236
238
  region = arn[:resolved_region]
237
239
  service = arn[:arn].service
240
+ region = arn[:arn].is_a?(MultiRegionAccessPointARN) ? '*': arn[:resolved_region]
241
+ signing_algorithm = arn[:arn].is_a?(MultiRegionAccessPointARN) ? :sigv4a : :sigv4
238
242
  end
239
243
 
240
244
  signer = Aws::Sigv4::Signer.new(
241
245
  service: service || 's3',
242
246
  region: region || context.config.region,
247
+ signing_algorithm: signing_algorithm,
243
248
  credentials_provider: context.config.credentials,
244
249
  unsigned_headers: unsigned_headers,
250
+ apply_checksum_header: false,
245
251
  uri_escape_path: false
246
252
  )
247
253
 
@@ -71,19 +71,19 @@ module Aws::S3
71
71
  # requests to the access point hostname. The access point hostname
72
72
  # takes the form
73
73
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
74
- # When using this action with an access point through the AWS SDKs,
75
- # you provide the access point ARN in place of the bucket name. For
76
- # more information about access point ARNs, see [Using access
77
- # points][1] in the *Amazon S3 User Guide*.
74
+ # When using this action with an access point through the Amazon Web
75
+ # Services SDKs, you provide the access point ARN in place of the
76
+ # bucket name. For more information about access point ARNs, see
77
+ # [Using access points][1] in the *Amazon S3 User Guide*.
78
78
  #
79
79
  # When using this action with Amazon S3 on Outposts, you must direct
80
80
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
81
81
  # takes the form
82
82
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
83
- # When using this action using S3 on Outposts through the AWS SDKs,
84
- # you provide the Outposts bucket ARN in place of the bucket name. For
85
- # more information about S3 on Outposts ARNs, see [Using S3 on
86
- # Outposts][2] in the *Amazon S3 User Guide*.
83
+ # When using this action using S3 on Outposts through the Amazon Web
84
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
85
+ # bucket name. For more information about S3 on Outposts ARNs, see
86
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
87
87
  #
88
88
  #
89
89
  #
@@ -450,8 +450,8 @@ module Aws::S3
450
450
  end
451
451
 
452
452
  # In terms of implementation, a Bucket is a resource. An Amazon S3
453
- # bucket name is globally unique, and the namespace is shared by all AWS
454
- # accounts.
453
+ # bucket name is globally unique, and the namespace is shared by all
454
+ # Amazon Web Services accounts.
455
455
  #
456
456
  # @!attribute [rw] name
457
457
  # The name of the bucket.
@@ -480,10 +480,11 @@ module Aws::S3
480
480
  class BucketAlreadyExists < Aws::EmptyStructure; end
481
481
 
482
482
  # The bucket you tried to create already exists, and you own it. Amazon
483
- # S3 returns this error in all AWS Regions except in the North Virginia
484
- # Region. For legacy compatibility, if you re-create an existing bucket
485
- # that you already own in the North Virginia Region, Amazon S3 returns
486
- # 200 OK and resets the bucket access control lists (ACLs).
483
+ # S3 returns this error in all Amazon Web Services Regions except in the
484
+ # North Virginia Region. For legacy compatibility, if you re-create an
485
+ # existing bucket that you already own in the North Virginia Region,
486
+ # Amazon S3 returns 200 OK and resets the bucket access control lists
487
+ # (ACLs).
487
488
  #
488
489
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/BucketAlreadyOwnedByYou AWS API Documentation
489
490
  #
@@ -843,7 +844,7 @@ module Aws::S3
843
844
  include Aws::Structure
844
845
  end
845
846
 
846
- # Container for specifying the AWS Lambda notification configuration.
847
+ # Container for specifying the Lambda notification configuration.
847
848
  #
848
849
  # @note When making an API call, you may pass CloudFunctionConfiguration
849
850
  # data as a hash:
@@ -914,25 +915,26 @@ module Aws::S3
914
915
  # @return [String]
915
916
  #
916
917
  # @!attribute [rw] bucket
917
- # The name of the bucket that contains the newly created object.
918
+ # The name of the bucket that contains the newly created object. Does
919
+ # not return the access point ARN or access point alias if used.
918
920
  #
919
921
  # When using this action with an access point, you must direct
920
922
  # requests to the access point hostname. The access point hostname
921
923
  # takes the form
922
924
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
923
- # When using this action with an access point through the AWS SDKs,
924
- # you provide the access point ARN in place of the bucket name. For
925
- # more information about access point ARNs, see [Using access
926
- # points][1] in the *Amazon S3 User Guide*.
925
+ # When using this action with an access point through the Amazon Web
926
+ # Services SDKs, you provide the access point ARN in place of the
927
+ # bucket name. For more information about access point ARNs, see
928
+ # [Using access points][1] in the *Amazon S3 User Guide*.
927
929
  #
928
930
  # When using this action with Amazon S3 on Outposts, you must direct
929
931
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
930
932
  # takes the form
931
933
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
932
- # When using this action using S3 on Outposts through the AWS SDKs,
933
- # you provide the Outposts bucket ARN in place of the bucket name. For
934
- # more information about S3 on Outposts ARNs, see [Using S3 on
935
- # Outposts][2] in the *Amazon S3 User Guide*.
934
+ # When using this action using S3 on Outposts through the Amazon Web
935
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
936
+ # bucket name. For more information about S3 on Outposts ARNs, see
937
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
936
938
  #
937
939
  #
938
940
  #
@@ -962,10 +964,10 @@ module Aws::S3
962
964
  #
963
965
  # @!attribute [rw] server_side_encryption
964
966
  # If you specified server-side encryption either with an Amazon
965
- # S3-managed encryption key or an AWS KMS customer master key (CMK) in
966
- # your initiate multipart upload request, the response includes this
967
- # header. It confirms the encryption algorithm that Amazon S3 used to
968
- # encrypt the object.
967
+ # S3-managed encryption key or an Amazon Web Services KMS customer
968
+ # master key (CMK) in your initiate multipart upload request, the
969
+ # response includes this header. It confirms the encryption algorithm
970
+ # that Amazon S3 used to encrypt the object.
969
971
  # @return [String]
970
972
  #
971
973
  # @!attribute [rw] version_id
@@ -974,14 +976,14 @@ module Aws::S3
974
976
  # @return [String]
975
977
  #
976
978
  # @!attribute [rw] ssekms_key_id
977
- # If present, specifies the ID of the AWS Key Management Service (AWS
978
- # KMS) symmetric customer managed customer master key (CMK) that was
979
- # used for the object.
979
+ # If present, specifies the ID of the Amazon Web Services Key
980
+ # Management Service (Amazon Web Services KMS) symmetric customer
981
+ # managed customer master key (CMK) that was used for the object.
980
982
  # @return [String]
981
983
  #
982
984
  # @!attribute [rw] bucket_key_enabled
983
985
  # Indicates whether the multipart upload uses an S3 Bucket Key for
984
- # server-side encryption with AWS KMS (SSE-KMS).
986
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
985
987
  # @return [Boolean]
986
988
  #
987
989
  # @!attribute [rw] request_charged
@@ -1027,6 +1029,29 @@ module Aws::S3
1027
1029
  #
1028
1030
  # @!attribute [rw] bucket
1029
1031
  # Name of the bucket to which the multipart upload was initiated.
1032
+ #
1033
+ # When using this action with an access point, you must direct
1034
+ # requests to the access point hostname. The access point hostname
1035
+ # takes the form
1036
+ # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1037
+ # When using this action with an access point through the Amazon Web
1038
+ # Services SDKs, you provide the access point ARN in place of the
1039
+ # bucket name. For more information about access point ARNs, see
1040
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1041
+ #
1042
+ # When using this action with Amazon S3 on Outposts, you must direct
1043
+ # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1044
+ # takes the form
1045
+ # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1046
+ # When using this action using S3 on Outposts through the Amazon Web
1047
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
1048
+ # bucket name. For more information about S3 on Outposts ARNs, see
1049
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1050
+ #
1051
+ #
1052
+ #
1053
+ # [1]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/using-access-points.html
1054
+ # [2]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/S3onOutposts.html
1030
1055
  # @return [String]
1031
1056
  #
1032
1057
  # @!attribute [rw] key
@@ -1221,21 +1246,21 @@ module Aws::S3
1221
1246
  # @return [String]
1222
1247
  #
1223
1248
  # @!attribute [rw] ssekms_key_id
1224
- # If present, specifies the ID of the AWS Key Management Service (AWS
1225
- # KMS) symmetric customer managed customer master key (CMK) that was
1226
- # used for the object.
1249
+ # If present, specifies the ID of the Amazon Web Services Key
1250
+ # Management Service (Amazon Web Services KMS) symmetric customer
1251
+ # managed customer master key (CMK) that was used for the object.
1227
1252
  # @return [String]
1228
1253
  #
1229
1254
  # @!attribute [rw] ssekms_encryption_context
1230
- # If present, specifies the AWS KMS Encryption Context to use for
1231
- # object encryption. The value of this header is a base64-encoded
1232
- # UTF-8 string holding JSON with the encryption context key-value
1233
- # pairs.
1255
+ # If present, specifies the Amazon Web Services KMS Encryption Context
1256
+ # to use for object encryption. The value of this header is a
1257
+ # base64-encoded UTF-8 string holding JSON with the encryption context
1258
+ # key-value pairs.
1234
1259
  # @return [String]
1235
1260
  #
1236
1261
  # @!attribute [rw] bucket_key_enabled
1237
1262
  # Indicates whether the copied object uses an S3 Bucket Key for
1238
- # server-side encryption with AWS KMS (SSE-KMS).
1263
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
1239
1264
  # @return [Boolean]
1240
1265
  #
1241
1266
  # @!attribute [rw] request_charged
@@ -1322,19 +1347,19 @@ module Aws::S3
1322
1347
  # requests to the access point hostname. The access point hostname
1323
1348
  # takes the form
1324
1349
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1325
- # When using this action with an access point through the AWS SDKs,
1326
- # you provide the access point ARN in place of the bucket name. For
1327
- # more information about access point ARNs, see [Using access
1328
- # points][1] in the *Amazon S3 User Guide*.
1350
+ # When using this action with an access point through the Amazon Web
1351
+ # Services SDKs, you provide the access point ARN in place of the
1352
+ # bucket name. For more information about access point ARNs, see
1353
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1329
1354
  #
1330
1355
  # When using this action with Amazon S3 on Outposts, you must direct
1331
1356
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1332
1357
  # takes the form
1333
1358
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1334
- # When using this action using S3 on Outposts through the AWS SDKs,
1335
- # you provide the Outposts bucket ARN in place of the bucket name. For
1336
- # more information about S3 on Outposts ARNs, see [Using S3 on
1337
- # Outposts][2] in the *Amazon S3 User Guide*.
1359
+ # When using this action using S3 on Outposts through the Amazon Web
1360
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
1361
+ # bucket name. For more information about S3 on Outposts ARNs, see
1362
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1338
1363
  #
1339
1364
  #
1340
1365
  #
@@ -1387,7 +1412,8 @@ module Aws::S3
1387
1412
  # The value must be URL encoded.
1388
1413
  #
1389
1414
  # <note markdown="1"> Amazon S3 supports copy operations using access points only when
1390
- # the source and destination buckets are in the same AWS Region.
1415
+ # the source and destination buckets are in the same Amazon Web
1416
+ # Services Region.
1391
1417
  #
1392
1418
  # </note>
1393
1419
  #
@@ -1522,10 +1548,11 @@ module Aws::S3
1522
1548
  # @return [String]
1523
1549
  #
1524
1550
  # @!attribute [rw] ssekms_key_id
1525
- # Specifies the AWS KMS key ID to use for object encryption. All GET
1526
- # and PUT requests for an object protected by AWS KMS will fail if not
1527
- # made via SSL or using SigV4. For information about configuring using
1528
- # any of the officially supported AWS SDKs and AWS CLI, see
1551
+ # Specifies the Amazon Web Services KMS key ID to use for object
1552
+ # encryption. All GET and PUT requests for an object protected by
1553
+ # Amazon Web Services KMS will fail if not made via SSL or using
1554
+ # SigV4. For information about configuring using any of the officially
1555
+ # supported Amazon Web Services SDKs and Amazon Web Services CLI, see
1529
1556
  # [Specifying the Signature Version in Request Authentication][1] in
1530
1557
  # the *Amazon S3 User Guide*.
1531
1558
  #
@@ -1535,9 +1562,10 @@ module Aws::S3
1535
1562
  # @return [String]
1536
1563
  #
1537
1564
  # @!attribute [rw] ssekms_encryption_context
1538
- # Specifies the AWS KMS Encryption Context to use for object
1539
- # encryption. The value of this header is a base64-encoded UTF-8
1540
- # string holding JSON with the encryption context key-value pairs.
1565
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
1566
+ # object encryption. The value of this header is a base64-encoded
1567
+ # UTF-8 string holding JSON with the encryption context key-value
1568
+ # pairs.
1541
1569
  # @return [String]
1542
1570
  #
1543
1571
  # @!attribute [rw] bucket_key_enabled
@@ -1662,9 +1690,7 @@ module Aws::S3
1662
1690
  #
1663
1691
  # @!attribute [rw] etag
1664
1692
  # Returns the ETag of the new object. The ETag reflects only changes
1665
- # to the contents of an object, not its metadata. The source and
1666
- # destination ETag is identical for a successfully copied
1667
- # non-multipart object.
1693
+ # to the contents of an object, not its metadata.
1668
1694
  # @return [String]
1669
1695
  #
1670
1696
  # @!attribute [rw] last_modified
@@ -1836,24 +1862,25 @@ module Aws::S3
1836
1862
  #
1837
1863
  # @!attribute [rw] bucket
1838
1864
  # The name of the bucket to which the multipart upload was initiated.
1865
+ # Does not return the access point ARN or access point alias if used.
1839
1866
  #
1840
1867
  # When using this action with an access point, you must direct
1841
1868
  # requests to the access point hostname. The access point hostname
1842
1869
  # takes the form
1843
1870
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1844
- # When using this action with an access point through the AWS SDKs,
1845
- # you provide the access point ARN in place of the bucket name. For
1846
- # more information about access point ARNs, see [Using access
1847
- # points][1] in the *Amazon S3 User Guide*.
1871
+ # When using this action with an access point through the Amazon Web
1872
+ # Services SDKs, you provide the access point ARN in place of the
1873
+ # bucket name. For more information about access point ARNs, see
1874
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1848
1875
  #
1849
1876
  # When using this action with Amazon S3 on Outposts, you must direct
1850
1877
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1851
1878
  # takes the form
1852
1879
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1853
- # When using this action using S3 on Outposts through the AWS SDKs,
1854
- # you provide the Outposts bucket ARN in place of the bucket name. For
1855
- # more information about S3 on Outposts ARNs, see [Using S3 on
1856
- # Outposts][2] in the *Amazon S3 User Guide*.
1880
+ # When using this action using S3 on Outposts through the Amazon Web
1881
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
1882
+ # bucket name. For more information about S3 on Outposts ARNs, see
1883
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1857
1884
  #
1858
1885
  #
1859
1886
  #
@@ -1888,21 +1915,21 @@ module Aws::S3
1888
1915
  # @return [String]
1889
1916
  #
1890
1917
  # @!attribute [rw] ssekms_key_id
1891
- # If present, specifies the ID of the AWS Key Management Service (AWS
1892
- # KMS) symmetric customer managed customer master key (CMK) that was
1893
- # used for the object.
1918
+ # If present, specifies the ID of the Amazon Web Services Key
1919
+ # Management Service (Amazon Web Services KMS) symmetric customer
1920
+ # managed customer master key (CMK) that was used for the object.
1894
1921
  # @return [String]
1895
1922
  #
1896
1923
  # @!attribute [rw] ssekms_encryption_context
1897
- # If present, specifies the AWS KMS Encryption Context to use for
1898
- # object encryption. The value of this header is a base64-encoded
1899
- # UTF-8 string holding JSON with the encryption context key-value
1900
- # pairs.
1924
+ # If present, specifies the Amazon Web Services KMS Encryption Context
1925
+ # to use for object encryption. The value of this header is a
1926
+ # base64-encoded UTF-8 string holding JSON with the encryption context
1927
+ # key-value pairs.
1901
1928
  # @return [String]
1902
1929
  #
1903
1930
  # @!attribute [rw] bucket_key_enabled
1904
1931
  # Indicates whether the multipart upload uses an S3 Bucket Key for
1905
- # server-side encryption with AWS KMS (SSE-KMS).
1932
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
1906
1933
  # @return [Boolean]
1907
1934
  #
1908
1935
  # @!attribute [rw] request_charged
@@ -1979,19 +2006,19 @@ module Aws::S3
1979
2006
  # requests to the access point hostname. The access point hostname
1980
2007
  # takes the form
1981
2008
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
1982
- # When using this action with an access point through the AWS SDKs,
1983
- # you provide the access point ARN in place of the bucket name. For
1984
- # more information about access point ARNs, see [Using access
1985
- # points][1] in the *Amazon S3 User Guide*.
2009
+ # When using this action with an access point through the Amazon Web
2010
+ # Services SDKs, you provide the access point ARN in place of the
2011
+ # bucket name. For more information about access point ARNs, see
2012
+ # [Using access points][1] in the *Amazon S3 User Guide*.
1986
2013
  #
1987
2014
  # When using this action with Amazon S3 on Outposts, you must direct
1988
2015
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
1989
2016
  # takes the form
1990
2017
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
1991
- # When using this action using S3 on Outposts through the AWS SDKs,
1992
- # you provide the Outposts bucket ARN in place of the bucket name. For
1993
- # more information about S3 on Outposts ARNs, see [Using S3 on
1994
- # Outposts][2] in the *Amazon S3 User Guide*.
2018
+ # When using this action using S3 on Outposts through the Amazon Web
2019
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
2020
+ # bucket name. For more information about S3 on Outposts ARNs, see
2021
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
1995
2022
  #
1996
2023
  #
1997
2024
  #
@@ -2103,12 +2130,14 @@ module Aws::S3
2103
2130
  # @return [String]
2104
2131
  #
2105
2132
  # @!attribute [rw] ssekms_key_id
2106
- # Specifies the ID of the symmetric customer managed AWS KMS CMK to
2107
- # use for object encryption. All GET and PUT requests for an object
2108
- # protected by AWS KMS will fail if not made via SSL or using SigV4.
2109
- # For information about configuring using any of the officially
2110
- # supported AWS SDKs and AWS CLI, see [Specifying the Signature
2111
- # Version in Request Authentication][1] in the *Amazon S3 User Guide*.
2133
+ # Specifies the ID of the symmetric customer managed Amazon Web
2134
+ # Services KMS CMK to use for object encryption. All GET and PUT
2135
+ # requests for an object protected by Amazon Web Services KMS will
2136
+ # fail if not made via SSL or using SigV4. For information about
2137
+ # configuring using any of the officially supported Amazon Web
2138
+ # Services SDKs and Amazon Web Services CLI, see [Specifying the
2139
+ # Signature Version in Request Authentication][1] in the *Amazon S3
2140
+ # User Guide*.
2112
2141
  #
2113
2142
  #
2114
2143
  #
@@ -2116,9 +2145,10 @@ module Aws::S3
2116
2145
  # @return [String]
2117
2146
  #
2118
2147
  # @!attribute [rw] ssekms_encryption_context
2119
- # Specifies the AWS KMS Encryption Context to use for object
2120
- # encryption. The value of this header is a base64-encoded UTF-8
2121
- # string holding JSON with the encryption context key-value pairs.
2148
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
2149
+ # object encryption. The value of this header is a base64-encoded
2150
+ # UTF-8 string holding JSON with the encryption context key-value
2151
+ # pairs.
2122
2152
  # @return [String]
2123
2153
  #
2124
2154
  # @!attribute [rw] bucket_key_enabled
@@ -2782,19 +2812,19 @@ module Aws::S3
2782
2812
  # requests to the access point hostname. The access point hostname
2783
2813
  # takes the form
2784
2814
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
2785
- # When using this action with an access point through the AWS SDKs,
2786
- # you provide the access point ARN in place of the bucket name. For
2787
- # more information about access point ARNs, see [Using access
2788
- # points][1] in the *Amazon S3 User Guide*.
2815
+ # When using this action with an access point through the Amazon Web
2816
+ # Services SDKs, you provide the access point ARN in place of the
2817
+ # bucket name. For more information about access point ARNs, see
2818
+ # [Using access points][1] in the *Amazon S3 User Guide*.
2789
2819
  #
2790
2820
  # When using this action with Amazon S3 on Outposts, you must direct
2791
2821
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
2792
2822
  # takes the form
2793
2823
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
2794
- # When using this action using S3 on Outposts through the AWS SDKs,
2795
- # you provide the Outposts bucket ARN in place of the bucket name. For
2796
- # more information about S3 on Outposts ARNs, see [Using S3 on
2797
- # Outposts][2] in the *Amazon S3 User Guide*.
2824
+ # When using this action using S3 on Outposts through the Amazon Web
2825
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
2826
+ # bucket name. For more information about S3 on Outposts ARNs, see
2827
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
2798
2828
  #
2799
2829
  #
2800
2830
  #
@@ -2831,7 +2861,8 @@ module Aws::S3
2831
2861
  #
2832
2862
  # @!attribute [rw] bypass_governance_retention
2833
2863
  # Indicates whether S3 Object Lock should bypass Governance-mode
2834
- # restrictions to process this operation.
2864
+ # restrictions to process this operation. To use this header, you must
2865
+ # have the `s3:PutBucketPublicAccessBlock` permission.
2835
2866
  # @return [Boolean]
2836
2867
  #
2837
2868
  # @!attribute [rw] expected_bucket_owner
@@ -2884,19 +2915,19 @@ module Aws::S3
2884
2915
  # requests to the access point hostname. The access point hostname
2885
2916
  # takes the form
2886
2917
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
2887
- # When using this action with an access point through the AWS SDKs,
2888
- # you provide the access point ARN in place of the bucket name. For
2889
- # more information about access point ARNs, see [Using access
2890
- # points][1] in the *Amazon S3 User Guide*.
2918
+ # When using this action with an access point through the Amazon Web
2919
+ # Services SDKs, you provide the access point ARN in place of the
2920
+ # bucket name. For more information about access point ARNs, see
2921
+ # [Using access points][1] in the *Amazon S3 User Guide*.
2891
2922
  #
2892
2923
  # When using this action with Amazon S3 on Outposts, you must direct
2893
2924
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
2894
2925
  # takes the form
2895
2926
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
2896
- # When using this action using S3 on Outposts through the AWS SDKs,
2897
- # you provide the Outposts bucket ARN in place of the bucket name. For
2898
- # more information about S3 on Outposts ARNs, see [Using S3 on
2899
- # Outposts][2] in the *Amazon S3 User Guide*.
2927
+ # When using this action using S3 on Outposts through the Amazon Web
2928
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
2929
+ # bucket name. For more information about S3 on Outposts ARNs, see
2930
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
2900
2931
  #
2901
2932
  #
2902
2933
  #
@@ -2982,19 +3013,19 @@ module Aws::S3
2982
3013
  # requests to the access point hostname. The access point hostname
2983
3014
  # takes the form
2984
3015
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
2985
- # When using this action with an access point through the AWS SDKs,
2986
- # you provide the access point ARN in place of the bucket name. For
2987
- # more information about access point ARNs, see [Using access
2988
- # points][1] in the *Amazon S3 User Guide*.
3016
+ # When using this action with an access point through the Amazon Web
3017
+ # Services SDKs, you provide the access point ARN in place of the
3018
+ # bucket name. For more information about access point ARNs, see
3019
+ # [Using access points][1] in the *Amazon S3 User Guide*.
2989
3020
  #
2990
3021
  # When using this action with Amazon S3 on Outposts, you must direct
2991
3022
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
2992
3023
  # takes the form
2993
3024
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
2994
- # When using this action using S3 on Outposts through the AWS SDKs,
2995
- # you provide the Outposts bucket ARN in place of the bucket name. For
2996
- # more information about S3 on Outposts ARNs, see [Using S3 on
2997
- # Outposts][2] in the *Amazon S3 User Guide*.
3025
+ # When using this action using S3 on Outposts through the Amazon Web
3026
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
3027
+ # bucket name. For more information about S3 on Outposts ARNs, see
3028
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
2998
3029
  #
2999
3030
  #
3000
3031
  #
@@ -3027,8 +3058,8 @@ module Aws::S3
3027
3058
  #
3028
3059
  # @!attribute [rw] bypass_governance_retention
3029
3060
  # Specifies whether you want to delete this object even if it has a
3030
- # Governance-type Object Lock in place. You must have sufficient
3031
- # permissions to perform this operation.
3061
+ # Governance-type Object Lock in place. To use this header, you must
3062
+ # have the `s3:PutBucketPublicAccessBlock` permission.
3032
3063
  # @return [Boolean]
3033
3064
  #
3034
3065
  # @!attribute [rw] expected_bucket_owner
@@ -3151,8 +3182,8 @@ module Aws::S3
3151
3182
  #
3152
3183
  # @!attribute [rw] account
3153
3184
  # Destination bucket owner account ID. In a cross-account scenario, if
3154
- # you direct Amazon S3 to change replica ownership to the AWS account
3155
- # that owns the destination bucket by specifying the
3185
+ # you direct Amazon S3 to change replica ownership to the Amazon Web
3186
+ # Services account that owns the destination bucket by specifying the
3156
3187
  # `AccessControlTranslation` property, this is the account ID of the
3157
3188
  # destination bucket owner. For more information, see [Replication
3158
3189
  # Additional Configuration: Changing the Replica Owner][1] in the
@@ -3179,10 +3210,10 @@ module Aws::S3
3179
3210
  # @!attribute [rw] access_control_translation
3180
3211
  # Specify this only in a cross-account scenario (where source and
3181
3212
  # destination bucket owners are not the same), and you want to change
3182
- # replica ownership to the AWS account that owns the destination
3183
- # bucket. If this is not specified in the replication configuration,
3184
- # the replicas are owned by same AWS account that owns the source
3185
- # object.
3213
+ # replica ownership to the Amazon Web Services account that owns the
3214
+ # destination bucket. If this is not specified in the replication
3215
+ # configuration, the replicas are owned by same Amazon Web Services
3216
+ # account that owns the source object.
3186
3217
  # @return [Types::AccessControlTranslation]
3187
3218
  #
3188
3219
  # @!attribute [rw] encryption_configuration
@@ -3235,10 +3266,11 @@ module Aws::S3
3235
3266
  #
3236
3267
  # @!attribute [rw] kms_key_id
3237
3268
  # If the encryption type is `aws:kms`, this optional value specifies
3238
- # the ID of the symmetric customer managed AWS KMS CMK to use for
3239
- # encryption of job results. Amazon S3 only supports symmetric CMKs.
3240
- # For more information, see [Using symmetric and asymmetric keys][1]
3241
- # in the *AWS Key Management Service Developer Guide*.
3269
+ # the ID of the symmetric customer managed Amazon Web Services KMS CMK
3270
+ # to use for encryption of job results. Amazon S3 only supports
3271
+ # symmetric CMKs. For more information, see [Using symmetric and
3272
+ # asymmetric keys][1] in the *Amazon Web Services Key Management
3273
+ # Service Developer Guide*.
3242
3274
  #
3243
3275
  #
3244
3276
  #
@@ -3271,12 +3303,13 @@ module Aws::S3
3271
3303
  # }
3272
3304
  #
3273
3305
  # @!attribute [rw] replica_kms_key_id
3274
- # Specifies the ID (Key ARN or Alias ARN) of the customer managed AWS
3275
- # KMS key stored in AWS Key Management Service (KMS) for the
3276
- # destination bucket. Amazon S3 uses this key to encrypt replica
3277
- # objects. Amazon S3 only supports symmetric, customer managed KMS
3278
- # keys. For more information, see [Using symmetric and asymmetric
3279
- # keys][1] in the *AWS Key Management Service Developer Guide*.
3306
+ # Specifies the ID (Key ARN or Alias ARN) of the customer managed
3307
+ # Amazon Web Services KMS key stored in Amazon Web Services Key
3308
+ # Management Service (KMS) for the destination bucket. Amazon S3 uses
3309
+ # this key to encrypt replica objects. Amazon S3 only supports
3310
+ # symmetric, customer managed KMS keys. For more information, see
3311
+ # [Using symmetric and asymmetric keys][1] in the *Amazon Web Services
3312
+ # Key Management Service Developer Guide*.
3280
3313
  #
3281
3314
  #
3282
3315
  #
@@ -3330,9 +3363,9 @@ module Aws::S3
3330
3363
  #
3331
3364
  # * * *Code:* AccountProblem
3332
3365
  #
3333
- # * *Description:* There is a problem with your AWS account that
3334
- # prevents the action from completing successfully. Contact AWS
3335
- # Support for further assistance.
3366
+ # * *Description:* There is a problem with your Amazon Web Services
3367
+ # account that prevents the action from completing successfully.
3368
+ # Contact Amazon Web Services Support for further assistance.
3336
3369
  #
3337
3370
  # * *HTTP Status Code:* 403 Forbidden
3338
3371
  #
@@ -3341,7 +3374,8 @@ module Aws::S3
3341
3374
  # * * *Code:* AllAccessDisabled
3342
3375
  #
3343
3376
  # * *Description:* All access to this Amazon S3 resource has been
3344
- # disabled. Contact AWS Support for further assistance.
3377
+ # disabled. Contact Amazon Web Services Support for further
3378
+ # assistance.
3345
3379
  #
3346
3380
  # * *HTTP Status Code:* 403 Forbidden
3347
3381
  #
@@ -3386,11 +3420,11 @@ module Aws::S3
3386
3420
  # * * *Code:* BucketAlreadyOwnedByYou
3387
3421
  #
3388
3422
  # * *Description:* The bucket you tried to create already exists,
3389
- # and you own it. Amazon S3 returns this error in all AWS Regions
3390
- # except in the North Virginia Region. For legacy compatibility,
3391
- # if you re-create an existing bucket that you already own in the
3392
- # North Virginia Region, Amazon S3 returns 200 OK and resets the
3393
- # bucket access control lists (ACLs).
3423
+ # and you own it. Amazon S3 returns this error in all Amazon Web
3424
+ # Services Regions except in the North Virginia Region. For legacy
3425
+ # compatibility, if you re-create an existing bucket that you
3426
+ # already own in the North Virginia Region, Amazon S3 returns 200
3427
+ # OK and resets the bucket access control lists (ACLs).
3394
3428
  #
3395
3429
  # * *Code:* 409 Conflict (in all Regions except the North Virginia
3396
3430
  # Region)
@@ -3495,8 +3529,8 @@ module Aws::S3
3495
3529
  #
3496
3530
  # * * *Code:* InvalidAccessKeyId
3497
3531
  #
3498
- # * *Description:* The AWS access key ID you provided does not exist
3499
- # in our records.
3532
+ # * *Description:* The Amazon Web Services access key ID you
3533
+ # provided does not exist in our records.
3500
3534
  #
3501
3535
  # * *HTTP Status Code:* 403 Forbidden
3502
3536
  #
@@ -3593,7 +3627,8 @@ module Aws::S3
3593
3627
  # * * *Code:* InvalidPayer
3594
3628
  #
3595
3629
  # * *Description:* All access to this object has been disabled.
3596
- # Please contact AWS Support for further assistance.
3630
+ # Please contact Amazon Web Services Support for further
3631
+ # assistance.
3597
3632
  #
3598
3633
  # * *HTTP Status Code:* 403 Forbidden
3599
3634
  #
@@ -3618,7 +3653,7 @@ module Aws::S3
3618
3653
  #
3619
3654
  # * * *Code:* InvalidRequest
3620
3655
  #
3621
- # * *Description:* Please use AWS4-HMAC-SHA256.
3656
+ # * *Description:* Please use `AWS4-HMAC-SHA256`.
3622
3657
  #
3623
3658
  # * *HTTP Status Code:* 400 Bad Request
3624
3659
  #
@@ -3681,7 +3716,8 @@ module Aws::S3
3681
3716
  # * * *Code:* InvalidRequest
3682
3717
  #
3683
3718
  # * *Description:* Amazon S3 Transfer Acceleration is not supported
3684
- # on this bucket. Contact AWS Support for more information.
3719
+ # on this bucket. Contact Amazon Web Services Support for more
3720
+ # information.
3685
3721
  #
3686
3722
  # * *HTTP Status Code:* 400 Bad Request
3687
3723
  #
@@ -3690,7 +3726,8 @@ module Aws::S3
3690
3726
  # * * *Code:* InvalidRequest
3691
3727
  #
3692
3728
  # * *Description:* Amazon S3 Transfer Acceleration cannot be enabled
3693
- # on this bucket. Contact AWS Support for more information.
3729
+ # on this bucket. Contact Amazon Web Services Support for more
3730
+ # information.
3694
3731
  #
3695
3732
  # * *HTTP Status Code:* 400 Bad Request
3696
3733
  #
@@ -3938,7 +3975,7 @@ module Aws::S3
3938
3975
  #
3939
3976
  # * *Description:* Your account is not signed up for the Amazon S3
3940
3977
  # service. You must sign up before you can use Amazon S3. You can
3941
- # sign up at the following URL: https://aws.amazon.com/s3
3978
+ # sign up at the following URL: [Amazon S3][2]
3942
3979
  #
3943
3980
  # * *HTTP Status Code:* 403 Forbidden
3944
3981
  #
@@ -4027,9 +4064,10 @@ module Aws::S3
4027
4064
  # * * *Code:* SignatureDoesNotMatch
4028
4065
  #
4029
4066
  # * *Description:* The request signature we calculated does not
4030
- # match the signature you provided. Check your AWS secret access
4031
- # key and signing method. For more information, see [REST
4032
- # Authentication][2] and [SOAP Authentication][3] for details.
4067
+ # match the signature you provided. Check your Amazon Web Services
4068
+ # secret access key and signing method. For more information, see
4069
+ # [REST Authentication][3] and [SOAP Authentication][4] for
4070
+ # details.
4033
4071
  #
4034
4072
  # * *HTTP Status Code:* 403 Forbidden
4035
4073
  #
@@ -4108,8 +4146,9 @@ module Aws::S3
4108
4146
  #
4109
4147
  #
4110
4148
  # [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingBucket.html#access-bucket-intro
4111
- # [2]: https://docs.aws.amazon.com/AmazonS3/latest/dev/RESTAuthentication.html
4112
- # [3]: https://docs.aws.amazon.com/AmazonS3/latest/dev/SOAPAuthentication.html
4149
+ # [2]: http://aws.amazon.com/s3
4150
+ # [3]: https://docs.aws.amazon.com/AmazonS3/latest/dev/RESTAuthentication.html
4151
+ # [4]: https://docs.aws.amazon.com/AmazonS3/latest/dev/SOAPAuthentication.html
4113
4152
  # @return [String]
4114
4153
  #
4115
4154
  # @!attribute [rw] message
@@ -5147,10 +5186,10 @@ module Aws::S3
5147
5186
  # requests to the access point hostname. The access point hostname
5148
5187
  # takes the form
5149
5188
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5150
- # When using this action with an access point through the AWS SDKs,
5151
- # you provide the access point ARN in place of the bucket name. For
5152
- # more information about access point ARNs, see [Using access
5153
- # points][1] in the *Amazon S3 User Guide*.
5189
+ # When using this action with an access point through the Amazon Web
5190
+ # Services SDKs, you provide the access point ARN in place of the
5191
+ # bucket name. For more information about access point ARNs, see
5192
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5154
5193
  #
5155
5194
  #
5156
5195
  #
@@ -5226,10 +5265,10 @@ module Aws::S3
5226
5265
  # requests to the access point hostname. The access point hostname
5227
5266
  # takes the form
5228
5267
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5229
- # When using this action with an access point through the AWS SDKs,
5230
- # you provide the access point ARN in place of the bucket name. For
5231
- # more information about access point ARNs, see [Using access
5232
- # points][1] in the *Amazon S3 User Guide*.
5268
+ # When using this action with an access point through the Amazon Web
5269
+ # Services SDKs, you provide the access point ARN in place of the
5270
+ # bucket name. For more information about access point ARNs, see
5271
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5233
5272
  #
5234
5273
  #
5235
5274
  #
@@ -5303,10 +5342,10 @@ module Aws::S3
5303
5342
  # requests to the access point hostname. The access point hostname
5304
5343
  # takes the form
5305
5344
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5306
- # When using this action with an access point through the AWS SDKs,
5307
- # you provide the access point ARN in place of the bucket name. For
5308
- # more information about access point ARNs, see [Using access
5309
- # points][1] in the *Amazon S3 User Guide*.
5345
+ # When using this action with an access point through the Amazon Web
5346
+ # Services SDKs, you provide the access point ARN in place of the
5347
+ # bucket name. For more information about access point ARNs, see
5348
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5310
5349
  #
5311
5350
  #
5312
5351
  #
@@ -5442,14 +5481,14 @@ module Aws::S3
5442
5481
  # @return [String]
5443
5482
  #
5444
5483
  # @!attribute [rw] ssekms_key_id
5445
- # If present, specifies the ID of the AWS Key Management Service (AWS
5446
- # KMS) symmetric customer managed customer master key (CMK) that was
5447
- # used for the object.
5484
+ # If present, specifies the ID of the Amazon Web Services Key
5485
+ # Management Service (Amazon Web Services KMS) symmetric customer
5486
+ # managed customer master key (CMK) that was used for the object.
5448
5487
  # @return [String]
5449
5488
  #
5450
5489
  # @!attribute [rw] bucket_key_enabled
5451
5490
  # Indicates whether the object uses an S3 Bucket Key for server-side
5452
- # encryption with AWS KMS (SSE-KMS).
5491
+ # encryption with Amazon Web Services KMS (SSE-KMS).
5453
5492
  # @return [Boolean]
5454
5493
  #
5455
5494
  # @!attribute [rw] storage_class
@@ -5563,19 +5602,19 @@ module Aws::S3
5563
5602
  # requests to the access point hostname. The access point hostname
5564
5603
  # takes the form
5565
5604
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5566
- # When using this action with an access point through the AWS SDKs,
5567
- # you provide the access point ARN in place of the bucket name. For
5568
- # more information about access point ARNs, see [Using access
5569
- # points][1] in the *Amazon S3 User Guide*.
5605
+ # When using this action with an access point through the Amazon Web
5606
+ # Services SDKs, you provide the access point ARN in place of the
5607
+ # bucket name. For more information about access point ARNs, see
5608
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5570
5609
  #
5571
5610
  # When using this action with Amazon S3 on Outposts, you must direct
5572
5611
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
5573
5612
  # takes the form
5574
5613
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
5575
- # When using this action using S3 on Outposts through the AWS SDKs,
5576
- # you provide the Outposts bucket ARN in place of the bucket name. For
5577
- # more information about S3 on Outposts ARNs, see [Using S3 on
5578
- # Outposts][2] in the *Amazon S3 User Guide*.
5614
+ # When using this action using S3 on Outposts through the Amazon Web
5615
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
5616
+ # bucket name. For more information about S3 on Outposts ARNs, see
5617
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
5579
5618
  #
5580
5619
  #
5581
5620
  #
@@ -5752,10 +5791,10 @@ module Aws::S3
5752
5791
  # requests to the access point hostname. The access point hostname
5753
5792
  # takes the form
5754
5793
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5755
- # When using this action with an access point through the AWS SDKs,
5756
- # you provide the access point ARN in place of the bucket name. For
5757
- # more information about access point ARNs, see [Using access
5758
- # points][1] in the *Amazon S3 User Guide*.
5794
+ # When using this action with an access point through the Amazon Web
5795
+ # Services SDKs, you provide the access point ARN in place of the
5796
+ # bucket name. For more information about access point ARNs, see
5797
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5759
5798
  #
5760
5799
  #
5761
5800
  #
@@ -5839,19 +5878,19 @@ module Aws::S3
5839
5878
  # requests to the access point hostname. The access point hostname
5840
5879
  # takes the form
5841
5880
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
5842
- # When using this action with an access point through the AWS SDKs,
5843
- # you provide the access point ARN in place of the bucket name. For
5844
- # more information about access point ARNs, see [Using access
5845
- # points][1] in the *Amazon S3 User Guide*.
5881
+ # When using this action with an access point through the Amazon Web
5882
+ # Services SDKs, you provide the access point ARN in place of the
5883
+ # bucket name. For more information about access point ARNs, see
5884
+ # [Using access points][1] in the *Amazon S3 User Guide*.
5846
5885
  #
5847
5886
  # When using this action with Amazon S3 on Outposts, you must direct
5848
5887
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
5849
5888
  # takes the form
5850
5889
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
5851
- # When using this action using S3 on Outposts through the AWS SDKs,
5852
- # you provide the Outposts bucket ARN in place of the bucket name. For
5853
- # more information about S3 on Outposts ARNs, see [Using S3 on
5854
- # Outposts][2] in the *Amazon S3 User Guide*.
5890
+ # When using this action using S3 on Outposts through the Amazon Web
5891
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
5892
+ # bucket name. For more information about S3 on Outposts ARNs, see
5893
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
5855
5894
  #
5856
5895
  #
5857
5896
  #
@@ -6080,7 +6119,7 @@ module Aws::S3
6080
6119
  # Email address of the grantee.
6081
6120
  #
6082
6121
  # <note markdown="1"> Using email addresses to specify a grantee is only supported in the
6083
- # following AWS Regions:
6122
+ # following Amazon Web Services Regions:
6084
6123
  #
6085
6124
  # * US East (N. Virginia)
6086
6125
  #
@@ -6099,7 +6138,8 @@ module Aws::S3
6099
6138
  # * South America (São Paulo)
6100
6139
  #
6101
6140
  # For a list of all the Amazon S3 supported Regions and endpoints, see
6102
- # [Regions and Endpoints][1] in the AWS General Reference.
6141
+ # [Regions and Endpoints][1] in the Amazon Web Services General
6142
+ # Reference.
6103
6143
  #
6104
6144
  # </note>
6105
6145
  #
@@ -6147,19 +6187,19 @@ module Aws::S3
6147
6187
  # requests to the access point hostname. The access point hostname
6148
6188
  # takes the form
6149
6189
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
6150
- # When using this action with an access point through the AWS SDKs,
6151
- # you provide the access point ARN in place of the bucket name. For
6152
- # more information about access point ARNs, see [Using access
6153
- # points][1] in the *Amazon S3 User Guide*.
6190
+ # When using this action with an access point through the Amazon Web
6191
+ # Services SDKs, you provide the access point ARN in place of the
6192
+ # bucket name. For more information about access point ARNs, see
6193
+ # [Using access points][1] in the *Amazon S3 User Guide*.
6154
6194
  #
6155
6195
  # When using this action with Amazon S3 on Outposts, you must direct
6156
6196
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
6157
6197
  # takes the form
6158
6198
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
6159
- # When using this action using S3 on Outposts through the AWS SDKs,
6160
- # you provide the Outposts bucket ARN in place of the bucket name. For
6161
- # more information about S3 on Outposts ARNs, see [Using S3 on
6162
- # Outposts][2] in the *Amazon S3 User Guide*.
6199
+ # When using this action using S3 on Outposts through the Amazon Web
6200
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
6201
+ # bucket name. For more information about S3 on Outposts ARNs, see
6202
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
6163
6203
  #
6164
6204
  #
6165
6205
  #
@@ -6290,10 +6330,10 @@ module Aws::S3
6290
6330
  #
6291
6331
  # @!attribute [rw] server_side_encryption
6292
6332
  # If the object is stored using server-side encryption either with an
6293
- # AWS KMS customer master key (CMK) or an Amazon S3-managed encryption
6294
- # key, the response includes this header with the value of the
6295
- # server-side encryption algorithm used when storing this object in
6296
- # Amazon S3 (for example, AES256, aws:kms).
6333
+ # Amazon Web Services KMS customer master key (CMK) or an Amazon
6334
+ # S3-managed encryption key, the response includes this header with
6335
+ # the value of the server-side encryption algorithm used when storing
6336
+ # this object in Amazon S3 (for example, AES256, aws:kms).
6297
6337
  # @return [String]
6298
6338
  #
6299
6339
  # @!attribute [rw] metadata
@@ -6314,14 +6354,14 @@ module Aws::S3
6314
6354
  # @return [String]
6315
6355
  #
6316
6356
  # @!attribute [rw] ssekms_key_id
6317
- # If present, specifies the ID of the AWS Key Management Service (AWS
6318
- # KMS) symmetric customer managed customer master key (CMK) that was
6319
- # used for the object.
6357
+ # If present, specifies the ID of the Amazon Web Services Key
6358
+ # Management Service (Amazon Web Services KMS) symmetric customer
6359
+ # managed customer master key (CMK) that was used for the object.
6320
6360
  # @return [String]
6321
6361
  #
6322
6362
  # @!attribute [rw] bucket_key_enabled
6323
6363
  # Indicates whether the object uses an S3 Bucket Key for server-side
6324
- # encryption with AWS KMS (SSE-KMS).
6364
+ # encryption with Amazon Web Services KMS (SSE-KMS).
6325
6365
  # @return [Boolean]
6326
6366
  #
6327
6367
  # @!attribute [rw] storage_class
@@ -6483,19 +6523,19 @@ module Aws::S3
6483
6523
  # requests to the access point hostname. The access point hostname
6484
6524
  # takes the form
6485
6525
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
6486
- # When using this action with an access point through the AWS SDKs,
6487
- # you provide the access point ARN in place of the bucket name. For
6488
- # more information about access point ARNs, see [Using access
6489
- # points][1] in the *Amazon S3 User Guide*.
6526
+ # When using this action with an access point through the Amazon Web
6527
+ # Services SDKs, you provide the access point ARN in place of the
6528
+ # bucket name. For more information about access point ARNs, see
6529
+ # [Using access points][1] in the *Amazon S3 User Guide*.
6490
6530
  #
6491
6531
  # When using this action with Amazon S3 on Outposts, you must direct
6492
6532
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
6493
6533
  # takes the form
6494
6534
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
6495
- # When using this action using S3 on Outposts through the AWS SDKs,
6496
- # you provide the Outposts bucket ARN in place of the bucket name. For
6497
- # more information about S3 on Outposts ARNs, see [Using S3 on
6498
- # Outposts][2] in the *Amazon S3 User Guide*.
6535
+ # When using this action using S3 on Outposts through the Amazon Web
6536
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
6537
+ # bucket name. For more information about S3 on Outposts ARNs, see
6538
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
6499
6539
  #
6500
6540
  #
6501
6541
  #
@@ -6647,8 +6687,9 @@ module Aws::S3
6647
6687
  # Container element that identifies who initiated the multipart upload.
6648
6688
  #
6649
6689
  # @!attribute [rw] id
6650
- # If the principal is an AWS account, it provides the Canonical User
6651
- # ID. If the principal is an IAM User, it provides a user ARN value.
6690
+ # If the principal is an Amazon Web Services account, it provides the
6691
+ # Canonical User ID. If the principal is an IAM User, it provides a
6692
+ # user ARN value.
6652
6693
  # @return [String]
6653
6694
  #
6654
6695
  # @!attribute [rw] display_name
@@ -7196,8 +7237,7 @@ module Aws::S3
7196
7237
  include Aws::Structure
7197
7238
  end
7198
7239
 
7199
- # A container for specifying the configuration for AWS Lambda
7200
- # notifications.
7240
+ # A container for specifying the configuration for Lambda notifications.
7201
7241
  #
7202
7242
  # @note When making an API call, you may pass LambdaFunctionConfiguration
7203
7243
  # data as a hash:
@@ -7225,14 +7265,14 @@ module Aws::S3
7225
7265
  # @return [String]
7226
7266
  #
7227
7267
  # @!attribute [rw] lambda_function_arn
7228
- # The Amazon Resource Name (ARN) of the AWS Lambda function that
7229
- # Amazon S3 invokes when the specified event type occurs.
7268
+ # The Amazon Resource Name (ARN) of the Lambda function that Amazon S3
7269
+ # invokes when the specified event type occurs.
7230
7270
  # @return [String]
7231
7271
  #
7232
7272
  # @!attribute [rw] events
7233
- # The Amazon S3 bucket event for which to invoke the AWS Lambda
7234
- # function. For more information, see [Supported Event Types][1] in
7235
- # the *Amazon S3 User Guide*.
7273
+ # The Amazon S3 bucket event for which to invoke the Lambda function.
7274
+ # For more information, see [Supported Event Types][1] in the *Amazon
7275
+ # S3 User Guide*.
7236
7276
  #
7237
7277
  #
7238
7278
  #
@@ -7866,6 +7906,7 @@ module Aws::S3
7866
7906
 
7867
7907
  # @!attribute [rw] bucket
7868
7908
  # The name of the bucket to which the multipart upload was initiated.
7909
+ # Does not return the access point ARN or access point alias if used.
7869
7910
  # @return [String]
7870
7911
  #
7871
7912
  # @!attribute [rw] key_marker
@@ -7975,19 +8016,19 @@ module Aws::S3
7975
8016
  # requests to the access point hostname. The access point hostname
7976
8017
  # takes the form
7977
8018
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
7978
- # When using this action with an access point through the AWS SDKs,
7979
- # you provide the access point ARN in place of the bucket name. For
7980
- # more information about access point ARNs, see [Using access
7981
- # points][1] in the *Amazon S3 User Guide*.
8019
+ # When using this action with an access point through the Amazon Web
8020
+ # Services SDKs, you provide the access point ARN in place of the
8021
+ # bucket name. For more information about access point ARNs, see
8022
+ # [Using access points][1] in the *Amazon S3 User Guide*.
7982
8023
  #
7983
8024
  # When using this action with Amazon S3 on Outposts, you must direct
7984
8025
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
7985
8026
  # takes the form
7986
8027
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
7987
- # When using this action using S3 on Outposts through the AWS SDKs,
7988
- # you provide the Outposts bucket ARN in place of the bucket name. For
7989
- # more information about S3 on Outposts ARNs, see [Using S3 on
7990
- # Outposts][2] in the *Amazon S3 User Guide*.
8028
+ # When using this action using S3 on Outposts through the Amazon Web
8029
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8030
+ # bucket name. For more information about S3 on Outposts ARNs, see
8031
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
7991
8032
  #
7992
8033
  #
7993
8034
  #
@@ -8360,19 +8401,19 @@ module Aws::S3
8360
8401
  # requests to the access point hostname. The access point hostname
8361
8402
  # takes the form
8362
8403
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8363
- # When using this action with an access point through the AWS SDKs,
8364
- # you provide the access point ARN in place of the bucket name. For
8365
- # more information about access point ARNs, see [Using access
8366
- # points][1] in the *Amazon S3 User Guide*.
8404
+ # When using this action with an access point through the Amazon Web
8405
+ # Services SDKs, you provide the access point ARN in place of the
8406
+ # bucket name. For more information about access point ARNs, see
8407
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8367
8408
  #
8368
8409
  # When using this action with Amazon S3 on Outposts, you must direct
8369
8410
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8370
8411
  # takes the form
8371
8412
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8372
- # When using this action using S3 on Outposts through the AWS SDKs,
8373
- # you provide the Outposts bucket ARN in place of the bucket name. For
8374
- # more information about S3 on Outposts ARNs, see [Using S3 on
8375
- # Outposts][2] in the *Amazon S3 User Guide*.
8413
+ # When using this action using S3 on Outposts through the Amazon Web
8414
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8415
+ # bucket name. For more information about S3 on Outposts ARNs, see
8416
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8376
8417
  #
8377
8418
  #
8378
8419
  #
@@ -8394,7 +8435,9 @@ module Aws::S3
8394
8435
  # @return [String]
8395
8436
  #
8396
8437
  # @!attribute [rw] marker
8397
- # Specifies the key to start with when listing objects in a bucket.
8438
+ # Marker is where you want Amazon S3 to start listing from. Amazon S3
8439
+ # starts listing after this specified key. Marker can be any key in
8440
+ # the bucket.
8398
8441
  # @return [String]
8399
8442
  #
8400
8443
  # @!attribute [rw] max_keys
@@ -8451,19 +8494,19 @@ module Aws::S3
8451
8494
  # requests to the access point hostname. The access point hostname
8452
8495
  # takes the form
8453
8496
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8454
- # When using this action with an access point through the AWS SDKs,
8455
- # you provide the access point ARN in place of the bucket name. For
8456
- # more information about access point ARNs, see [Using access
8457
- # points][1] in the *Amazon S3 User Guide*.
8497
+ # When using this action with an access point through the Amazon Web
8498
+ # Services SDKs, you provide the access point ARN in place of the
8499
+ # bucket name. For more information about access point ARNs, see
8500
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8458
8501
  #
8459
8502
  # When using this action with Amazon S3 on Outposts, you must direct
8460
8503
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8461
8504
  # takes the form
8462
8505
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8463
- # When using this action using S3 on Outposts through the AWS SDKs,
8464
- # you provide the Outposts bucket ARN in place of the bucket name. For
8465
- # more information about S3 on Outposts ARNs, see [Using S3 on
8466
- # Outposts][2] in the *Amazon S3 User Guide*.
8506
+ # When using this action using S3 on Outposts through the Amazon Web
8507
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8508
+ # bucket name. For more information about S3 on Outposts ARNs, see
8509
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8467
8510
  #
8468
8511
  #
8469
8512
  #
@@ -8586,19 +8629,19 @@ module Aws::S3
8586
8629
  # requests to the access point hostname. The access point hostname
8587
8630
  # takes the form
8588
8631
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8589
- # When using this action with an access point through the AWS SDKs,
8590
- # you provide the access point ARN in place of the bucket name. For
8591
- # more information about access point ARNs, see [Using access
8592
- # points][1] in the *Amazon S3 User Guide*.
8632
+ # When using this action with an access point through the Amazon Web
8633
+ # Services SDKs, you provide the access point ARN in place of the
8634
+ # bucket name. For more information about access point ARNs, see
8635
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8593
8636
  #
8594
8637
  # When using this action with Amazon S3 on Outposts, you must direct
8595
8638
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8596
8639
  # takes the form
8597
8640
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8598
- # When using this action using S3 on Outposts through the AWS SDKs,
8599
- # you provide the Outposts bucket ARN in place of the bucket name. For
8600
- # more information about S3 on Outposts ARNs, see [Using S3 on
8601
- # Outposts][2] in the *Amazon S3 User Guide*.
8641
+ # When using this action using S3 on Outposts through the Amazon Web
8642
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8643
+ # bucket name. For more information about S3 on Outposts ARNs, see
8644
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8602
8645
  #
8603
8646
  #
8604
8647
  #
@@ -8698,6 +8741,7 @@ module Aws::S3
8698
8741
  #
8699
8742
  # @!attribute [rw] bucket
8700
8743
  # The name of the bucket to which the multipart upload was initiated.
8744
+ # Does not return the access point ARN or access point alias if used.
8701
8745
  # @return [String]
8702
8746
  #
8703
8747
  # @!attribute [rw] key
@@ -8739,9 +8783,10 @@ module Aws::S3
8739
8783
  #
8740
8784
  # @!attribute [rw] initiator
8741
8785
  # Container element that identifies who initiated the multipart
8742
- # upload. If the initiator is an AWS account, this element provides
8743
- # the same information as the `Owner` element. If the initiator is an
8744
- # IAM User, this element provides the user ARN and display name.
8786
+ # upload. If the initiator is an Amazon Web Services account, this
8787
+ # element provides the same information as the `Owner` element. If the
8788
+ # initiator is an IAM User, this element provides the user ARN and
8789
+ # display name.
8745
8790
  # @return [Types::Initiator]
8746
8791
  #
8747
8792
  # @!attribute [rw] owner
@@ -8801,19 +8846,19 @@ module Aws::S3
8801
8846
  # requests to the access point hostname. The access point hostname
8802
8847
  # takes the form
8803
8848
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
8804
- # When using this action with an access point through the AWS SDKs,
8805
- # you provide the access point ARN in place of the bucket name. For
8806
- # more information about access point ARNs, see [Using access
8807
- # points][1] in the *Amazon S3 User Guide*.
8849
+ # When using this action with an access point through the Amazon Web
8850
+ # Services SDKs, you provide the access point ARN in place of the
8851
+ # bucket name. For more information about access point ARNs, see
8852
+ # [Using access points][1] in the *Amazon S3 User Guide*.
8808
8853
  #
8809
8854
  # When using this action with Amazon S3 on Outposts, you must direct
8810
8855
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
8811
8856
  # takes the form
8812
8857
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
8813
- # When using this action using S3 on Outposts through the AWS SDKs,
8814
- # you provide the Outposts bucket ARN in place of the bucket name. For
8815
- # more information about S3 on Outposts ARNs, see [Using S3 on
8816
- # Outposts][2] in the *Amazon S3 User Guide*.
8858
+ # When using this action using S3 on Outposts through the Amazon Web
8859
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
8860
+ # bucket name. For more information about S3 on Outposts ARNs, see
8861
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
8817
8862
  #
8818
8863
  #
8819
8864
  #
@@ -9328,8 +9373,8 @@ module Aws::S3
9328
9373
  # @return [Array<Types::QueueConfiguration>]
9329
9374
  #
9330
9375
  # @!attribute [rw] lambda_function_configurations
9331
- # Describes the AWS Lambda functions to invoke and the events for
9332
- # which to invoke them.
9376
+ # Describes the Lambda functions to invoke and the events for which to
9377
+ # invoke them.
9333
9378
  # @return [Array<Types::LambdaFunctionConfiguration>]
9334
9379
  #
9335
9380
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/NotificationConfiguration AWS API Documentation
@@ -9381,7 +9426,7 @@ module Aws::S3
9381
9426
  # @return [Types::QueueConfigurationDeprecated]
9382
9427
  #
9383
9428
  # @!attribute [rw] cloud_function_configuration
9384
- # Container for specifying the AWS Lambda notification configuration.
9429
+ # Container for specifying the Lambda notification configuration.
9385
9430
  # @return [Types::CloudFunctionConfiguration]
9386
9431
  #
9387
9432
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/NotificationConfigurationDeprecated AWS API Documentation
@@ -9447,14 +9492,14 @@ module Aws::S3
9447
9492
  # described below:
9448
9493
  #
9449
9494
  # * Objects created by the PUT Object, POST Object, or Copy operation,
9450
- # or through the AWS Management Console, and are encrypted by SSE-S3
9451
- # or plaintext, have ETags that are an MD5 digest of their object
9452
- # data.
9495
+ # or through the Amazon Web Services Management Console, and are
9496
+ # encrypted by SSE-S3 or plaintext, have ETags that are an MD5
9497
+ # digest of their object data.
9453
9498
  #
9454
9499
  # * Objects created by the PUT Object, POST Object, or Copy operation,
9455
- # or through the AWS Management Console, and are encrypted by SSE-C
9456
- # or SSE-KMS, have ETags that are not an MD5 digest of their object
9457
- # data.
9500
+ # or through the Amazon Web Services Management Console, and are
9501
+ # encrypted by SSE-C or SSE-KMS, have ETags that are not an MD5
9502
+ # digest of their object data.
9458
9503
  #
9459
9504
  # * If an object is created by either the Multipart Upload or Part
9460
9505
  # Copy operation, the ETag is not an MD5 digest, regardless of the
@@ -10024,8 +10069,8 @@ module Aws::S3
10024
10069
  # @!attribute [rw] restrict_public_buckets
10025
10070
  # Specifies whether Amazon S3 should restrict public bucket policies
10026
10071
  # for this bucket. Setting this element to `TRUE` restricts access to
10027
- # this bucket to only AWS service principals and authorized users
10028
- # within this account if the bucket has a public policy.
10072
+ # this bucket to only Amazon Web Service principals and authorized
10073
+ # users within this account if the bucket has a public policy.
10029
10074
  #
10030
10075
  # Enabling this setting doesn't affect previously stored bucket
10031
10076
  # policies, except that public and cross-account access within any
@@ -10132,8 +10177,9 @@ module Aws::S3
10132
10177
  # was not corrupted in transit. For more information, go to [RFC
10133
10178
  # 1864.][1]
10134
10179
  #
10135
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10136
- # SDKs, this field is calculated automatically.
10180
+ # For requests made using the Amazon Web Services Command Line
10181
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10182
+ # calculated automatically.
10137
10183
  #
10138
10184
  #
10139
10185
  #
@@ -10299,8 +10345,9 @@ module Aws::S3
10299
10345
  # was not corrupted in transit. For more information, go to [RFC
10300
10346
  # 1864.][1]
10301
10347
  #
10302
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10303
- # SDKs, this field is calculated automatically.
10348
+ # For requests made using the Amazon Web Services Command Line
10349
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10350
+ # calculated automatically.
10304
10351
  #
10305
10352
  #
10306
10353
  #
@@ -10347,9 +10394,9 @@ module Aws::S3
10347
10394
  # @!attribute [rw] bucket
10348
10395
  # Specifies default encryption for a bucket using server-side
10349
10396
  # encryption with Amazon S3-managed keys (SSE-S3) or customer master
10350
- # keys stored in AWS KMS (SSE-KMS). For information about the Amazon
10351
- # S3 default encryption feature, see [Amazon S3 Default Bucket
10352
- # Encryption][1] in the *Amazon S3 User Guide*.
10397
+ # keys stored in Amazon Web Services KMS (SSE-KMS). For information
10398
+ # about the Amazon S3 default encryption feature, see [Amazon S3
10399
+ # Default Bucket Encryption][1] in the *Amazon S3 User Guide*.
10353
10400
  #
10354
10401
  #
10355
10402
  #
@@ -10360,8 +10407,9 @@ module Aws::S3
10360
10407
  # The base64-encoded 128-bit MD5 digest of the server-side encryption
10361
10408
  # configuration.
10362
10409
  #
10363
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10364
- # SDKs, this field is calculated automatically.
10410
+ # For requests made using the Amazon Web Services Command Line
10411
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10412
+ # calculated automatically.
10365
10413
  # @return [String]
10366
10414
  #
10367
10415
  # @!attribute [rw] server_side_encryption_configuration
@@ -10631,8 +10679,9 @@ module Aws::S3
10631
10679
  # @return [String]
10632
10680
  #
10633
10681
  # @!attribute [rw] content_md5
10634
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10635
- # SDKs, this field is calculated automatically.
10682
+ # For requests made using the Amazon Web Services Command Line
10683
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10684
+ # calculated automatically.
10636
10685
  # @return [String]
10637
10686
  #
10638
10687
  # @!attribute [rw] lifecycle_configuration
@@ -10693,8 +10742,9 @@ module Aws::S3
10693
10742
  # @!attribute [rw] content_md5
10694
10743
  # The MD5 hash of the `PutBucketLogging` request body.
10695
10744
  #
10696
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10697
- # SDKs, this field is calculated automatically.
10745
+ # For requests made using the Amazon Web Services Command Line
10746
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10747
+ # calculated automatically.
10698
10748
  # @return [String]
10699
10749
  #
10700
10750
  # @!attribute [rw] expected_bucket_owner
@@ -10895,8 +10945,9 @@ module Aws::S3
10895
10945
  # @!attribute [rw] content_md5
10896
10946
  # The MD5 hash of the `PutPublicAccessBlock` request body.
10897
10947
  #
10898
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10899
- # SDKs, this field is calculated automatically.
10948
+ # For requests made using the Amazon Web Services Command Line
10949
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
10950
+ # calculated automatically.
10900
10951
  # @return [String]
10901
10952
  #
10902
10953
  # @!attribute [rw] notification_configuration
@@ -10944,8 +10995,9 @@ module Aws::S3
10944
10995
  # @!attribute [rw] content_md5
10945
10996
  # The MD5 hash of the `OwnershipControls` request body.
10946
10997
  #
10947
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10948
- # SDKs, this field is calculated automatically.
10998
+ # For requests made using the Amazon Web Services Command Line
10999
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11000
+ # calculated automatically.
10949
11001
  # @return [String]
10950
11002
  #
10951
11003
  # @!attribute [rw] expected_bucket_owner
@@ -10988,8 +11040,9 @@ module Aws::S3
10988
11040
  # @!attribute [rw] content_md5
10989
11041
  # The MD5 hash of the request body.
10990
11042
  #
10991
- # For requests made using the AWS Command Line Interface (CLI) or AWS
10992
- # SDKs, this field is calculated automatically.
11043
+ # For requests made using the Amazon Web Services Command Line
11044
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11045
+ # calculated automatically.
10993
11046
  # @return [String]
10994
11047
  #
10995
11048
  # @!attribute [rw] confirm_remove_self_bucket_access
@@ -11103,8 +11156,9 @@ module Aws::S3
11103
11156
  # was not corrupted in transit. For more information, see [RFC
11104
11157
  # 1864][1].
11105
11158
  #
11106
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11107
- # SDKs, this field is calculated automatically.
11159
+ # For requests made using the Amazon Web Services Command Line
11160
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11161
+ # calculated automatically.
11108
11162
  #
11109
11163
  #
11110
11164
  #
@@ -11160,8 +11214,9 @@ module Aws::S3
11160
11214
  # was not corrupted in transit. For more information, see [RFC
11161
11215
  # 1864][1].
11162
11216
  #
11163
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11164
- # SDKs, this field is calculated automatically.
11217
+ # For requests made using the Amazon Web Services Command Line
11218
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11219
+ # calculated automatically.
11165
11220
  #
11166
11221
  #
11167
11222
  #
@@ -11216,8 +11271,9 @@ module Aws::S3
11216
11271
  # was not corrupted in transit. For more information, see [RFC
11217
11272
  # 1864][1].
11218
11273
  #
11219
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11220
- # SDKs, this field is calculated automatically.
11274
+ # For requests made using the Amazon Web Services Command Line
11275
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11276
+ # calculated automatically.
11221
11277
  #
11222
11278
  #
11223
11279
  #
@@ -11269,8 +11325,9 @@ module Aws::S3
11269
11325
  # body was not corrupted in transit. For more information, see [RFC
11270
11326
  # 1864][1].
11271
11327
  #
11272
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11273
- # SDKs, this field is calculated automatically.
11328
+ # For requests made using the Amazon Web Services Command Line
11329
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11330
+ # calculated automatically.
11274
11331
  #
11275
11332
  #
11276
11333
  #
@@ -11351,8 +11408,9 @@ module Aws::S3
11351
11408
  # was not corrupted in transit. For more information, see [RFC
11352
11409
  # 1864][1].
11353
11410
  #
11354
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11355
- # SDKs, this field is calculated automatically.
11411
+ # For requests made using the Amazon Web Services Command Line
11412
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11413
+ # calculated automatically.
11356
11414
  #
11357
11415
  #
11358
11416
  #
@@ -11451,10 +11509,10 @@ module Aws::S3
11451
11509
  # requests to the access point hostname. The access point hostname
11452
11510
  # takes the form
11453
11511
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11454
- # When using this action with an access point through the AWS SDKs,
11455
- # you provide the access point ARN in place of the bucket name. For
11456
- # more information about access point ARNs, see [Using access
11457
- # points][1] in the *Amazon S3 User Guide*.
11512
+ # When using this action with an access point through the Amazon Web
11513
+ # Services SDKs, you provide the access point ARN in place of the
11514
+ # bucket name. For more information about access point ARNs, see
11515
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11458
11516
  #
11459
11517
  #
11460
11518
  #
@@ -11467,8 +11525,9 @@ module Aws::S3
11467
11525
  # was not corrupted in transit. For more information, go to [RFC
11468
11526
  # 1864.&gt;][1]
11469
11527
  #
11470
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11471
- # SDKs, this field is calculated automatically.
11528
+ # For requests made using the Amazon Web Services Command Line
11529
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11530
+ # calculated automatically.
11472
11531
  #
11473
11532
  #
11474
11533
  #
@@ -11514,19 +11573,19 @@ module Aws::S3
11514
11573
  # requests to the access point hostname. The access point hostname
11515
11574
  # takes the form
11516
11575
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11517
- # When using this action with an access point through the AWS SDKs,
11518
- # you provide the access point ARN in place of the bucket name. For
11519
- # more information about access point ARNs, see [Using access
11520
- # points][1] in the *Amazon S3 User Guide*.
11576
+ # When using this action with an access point through the Amazon Web
11577
+ # Services SDKs, you provide the access point ARN in place of the
11578
+ # bucket name. For more information about access point ARNs, see
11579
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11521
11580
  #
11522
11581
  # When using this action with Amazon S3 on Outposts, you must direct
11523
11582
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
11524
11583
  # takes the form
11525
11584
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
11526
- # When using this action using S3 on Outposts through the AWS SDKs,
11527
- # you provide the Outposts bucket ARN in place of the bucket name. For
11528
- # more information about S3 on Outposts ARNs, see [Using S3 on
11529
- # Outposts][2] in the *Amazon S3 User Guide*.
11585
+ # When using this action using S3 on Outposts through the Amazon Web
11586
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
11587
+ # bucket name. For more information about S3 on Outposts ARNs, see
11588
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
11530
11589
  #
11531
11590
  #
11532
11591
  #
@@ -11612,10 +11671,10 @@ module Aws::S3
11612
11671
  # requests to the access point hostname. The access point hostname
11613
11672
  # takes the form
11614
11673
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11615
- # When using this action with an access point through the AWS SDKs,
11616
- # you provide the access point ARN in place of the bucket name. For
11617
- # more information about access point ARNs, see [Using access
11618
- # points][1] in the *Amazon S3 User Guide*.
11674
+ # When using this action with an access point through the Amazon Web
11675
+ # Services SDKs, you provide the access point ARN in place of the
11676
+ # bucket name. For more information about access point ARNs, see
11677
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11619
11678
  #
11620
11679
  #
11621
11680
  #
@@ -11650,8 +11709,9 @@ module Aws::S3
11650
11709
  # @!attribute [rw] content_md5
11651
11710
  # The MD5 hash for the request body.
11652
11711
  #
11653
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11654
- # SDKs, this field is calculated automatically.
11712
+ # For requests made using the Amazon Web Services Command Line
11713
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11714
+ # calculated automatically.
11655
11715
  # @return [String]
11656
11716
  #
11657
11717
  # @!attribute [rw] expected_bucket_owner
@@ -11737,8 +11797,9 @@ module Aws::S3
11737
11797
  # @!attribute [rw] content_md5
11738
11798
  # The MD5 hash for the request body.
11739
11799
  #
11740
- # For requests made using the AWS Command Line Interface (CLI) or AWS
11741
- # SDKs, this field is calculated automatically.
11800
+ # For requests made using the Amazon Web Services Command Line
11801
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
11802
+ # calculated automatically.
11742
11803
  # @return [String]
11743
11804
  #
11744
11805
  # @!attribute [rw] expected_bucket_owner
@@ -11777,10 +11838,11 @@ module Aws::S3
11777
11838
  # @return [String]
11778
11839
  #
11779
11840
  # @!attribute [rw] server_side_encryption
11780
- # If you specified server-side encryption either with an AWS KMS
11781
- # customer master key (CMK) or Amazon S3-managed encryption key in
11782
- # your PUT request, the response includes this header. It confirms the
11783
- # encryption algorithm that Amazon S3 used to encrypt the object.
11841
+ # If you specified server-side encryption either with an Amazon Web
11842
+ # Services KMS customer master key (CMK) or Amazon S3-managed
11843
+ # encryption key in your PUT request, the response includes this
11844
+ # header. It confirms the encryption algorithm that Amazon S3 used to
11845
+ # encrypt the object.
11784
11846
  # @return [String]
11785
11847
  #
11786
11848
  # @!attribute [rw] version_id
@@ -11802,21 +11864,21 @@ module Aws::S3
11802
11864
  #
11803
11865
  # @!attribute [rw] ssekms_key_id
11804
11866
  # If `x-amz-server-side-encryption` is present and has the value of
11805
- # `aws:kms`, this header specifies the ID of the AWS Key Management
11806
- # Service (AWS KMS) symmetric customer managed customer master key
11807
- # (CMK) that was used for the object.
11867
+ # `aws:kms`, this header specifies the ID of the Amazon Web Services
11868
+ # Key Management Service (Amazon Web Services KMS) symmetric customer
11869
+ # managed customer master key (CMK) that was used for the object.
11808
11870
  # @return [String]
11809
11871
  #
11810
11872
  # @!attribute [rw] ssekms_encryption_context
11811
- # If present, specifies the AWS KMS Encryption Context to use for
11812
- # object encryption. The value of this header is a base64-encoded
11813
- # UTF-8 string holding JSON with the encryption context key-value
11814
- # pairs.
11873
+ # If present, specifies the Amazon Web Services KMS Encryption Context
11874
+ # to use for object encryption. The value of this header is a
11875
+ # base64-encoded UTF-8 string holding JSON with the encryption context
11876
+ # key-value pairs.
11815
11877
  # @return [String]
11816
11878
  #
11817
11879
  # @!attribute [rw] bucket_key_enabled
11818
11880
  # Indicates whether the uploaded object uses an S3 Bucket Key for
11819
- # server-side encryption with AWS KMS (SSE-KMS).
11881
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
11820
11882
  # @return [Boolean]
11821
11883
  #
11822
11884
  # @!attribute [rw] request_charged
@@ -11903,19 +11965,19 @@ module Aws::S3
11903
11965
  # requests to the access point hostname. The access point hostname
11904
11966
  # takes the form
11905
11967
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
11906
- # When using this action with an access point through the AWS SDKs,
11907
- # you provide the access point ARN in place of the bucket name. For
11908
- # more information about access point ARNs, see [Using access
11909
- # points][1] in the *Amazon S3 User Guide*.
11968
+ # When using this action with an access point through the Amazon Web
11969
+ # Services SDKs, you provide the access point ARN in place of the
11970
+ # bucket name. For more information about access point ARNs, see
11971
+ # [Using access points][1] in the *Amazon S3 User Guide*.
11910
11972
  #
11911
11973
  # When using this action with Amazon S3 on Outposts, you must direct
11912
11974
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
11913
11975
  # takes the form
11914
11976
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
11915
- # When using this action using S3 on Outposts through the AWS SDKs,
11916
- # you provide the Outposts bucket ARN in place of the bucket name. For
11917
- # more information about S3 on Outposts ARNs, see [Using S3 on
11918
- # Outposts][2] in the *Amazon S3 User Guide*.
11977
+ # When using this action using S3 on Outposts through the Amazon Web
11978
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
11979
+ # bucket name. For more information about S3 on Outposts ARNs, see
11980
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
11919
11981
  #
11920
11982
  #
11921
11983
  #
@@ -12104,20 +12166,22 @@ module Aws::S3
12104
12166
  #
12105
12167
  # @!attribute [rw] ssekms_key_id
12106
12168
  # If `x-amz-server-side-encryption` is present and has the value of
12107
- # `aws:kms`, this header specifies the ID of the AWS Key Management
12108
- # Service (AWS KMS) symmetrical customer managed customer master key
12109
- # (CMK) that was used for the object. If you specify
12110
- # `x-amz-server-side-encryption:aws:kms`, but do not provide`
12111
- # x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the AWS
12112
- # managed CMK in AWS to protect the data. If the KMS key does not
12113
- # exist in the same account issuing the command, you must use the full
12114
- # ARN and not just the ID.
12169
+ # `aws:kms`, this header specifies the ID of the Amazon Web Services
12170
+ # Key Management Service (Amazon Web Services KMS) symmetrical
12171
+ # customer managed customer master key (CMK) that was used for the
12172
+ # object. If you specify `x-amz-server-side-encryption:aws:kms`, but
12173
+ # do not provide` x-amz-server-side-encryption-aws-kms-key-id`, Amazon
12174
+ # S3 uses the Amazon Web Services managed CMK in Amazon Web Services
12175
+ # to protect the data. If the KMS key does not exist in the same
12176
+ # account issuing the command, you must use the full ARN and not just
12177
+ # the ID.
12115
12178
  # @return [String]
12116
12179
  #
12117
12180
  # @!attribute [rw] ssekms_encryption_context
12118
- # Specifies the AWS KMS Encryption Context to use for object
12119
- # encryption. The value of this header is a base64-encoded UTF-8
12120
- # string holding JSON with the encryption context key-value pairs.
12181
+ # Specifies the Amazon Web Services KMS Encryption Context to use for
12182
+ # object encryption. The value of this header is a base64-encoded
12183
+ # UTF-8 string holding JSON with the encryption context key-value
12184
+ # pairs.
12121
12185
  # @return [String]
12122
12186
  #
12123
12187
  # @!attribute [rw] bucket_key_enabled
@@ -12248,10 +12312,10 @@ module Aws::S3
12248
12312
  # requests to the access point hostname. The access point hostname
12249
12313
  # takes the form
12250
12314
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
12251
- # When using this action with an access point through the AWS SDKs,
12252
- # you provide the access point ARN in place of the bucket name. For
12253
- # more information about access point ARNs, see [Using access
12254
- # points][1] in the *Amazon S3 User Guide*.
12315
+ # When using this action with an access point through the Amazon Web
12316
+ # Services SDKs, you provide the access point ARN in place of the
12317
+ # bucket name. For more information about access point ARNs, see
12318
+ # [Using access points][1] in the *Amazon S3 User Guide*.
12255
12319
  #
12256
12320
  #
12257
12321
  #
@@ -12292,8 +12356,9 @@ module Aws::S3
12292
12356
  # @!attribute [rw] content_md5
12293
12357
  # The MD5 hash for the request body.
12294
12358
  #
12295
- # For requests made using the AWS Command Line Interface (CLI) or AWS
12296
- # SDKs, this field is calculated automatically.
12359
+ # For requests made using the Amazon Web Services Command Line
12360
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
12361
+ # calculated automatically.
12297
12362
  # @return [String]
12298
12363
  #
12299
12364
  # @!attribute [rw] expected_bucket_owner
@@ -12356,19 +12421,19 @@ module Aws::S3
12356
12421
  # requests to the access point hostname. The access point hostname
12357
12422
  # takes the form
12358
12423
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
12359
- # When using this action with an access point through the AWS SDKs,
12360
- # you provide the access point ARN in place of the bucket name. For
12361
- # more information about access point ARNs, see [Using access
12362
- # points][1] in the *Amazon S3 User Guide*.
12424
+ # When using this action with an access point through the Amazon Web
12425
+ # Services SDKs, you provide the access point ARN in place of the
12426
+ # bucket name. For more information about access point ARNs, see
12427
+ # [Using access points][1] in the *Amazon S3 User Guide*.
12363
12428
  #
12364
12429
  # When using this action with Amazon S3 on Outposts, you must direct
12365
12430
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
12366
12431
  # takes the form
12367
12432
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
12368
- # When using this action using S3 on Outposts through the AWS SDKs,
12369
- # you provide the Outposts bucket ARN in place of the bucket name. For
12370
- # more information about S3 on Outposts ARNs, see [Using S3 on
12371
- # Outposts][2] in the *Amazon S3 User Guide*.
12433
+ # When using this action using S3 on Outposts through the Amazon Web
12434
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
12435
+ # bucket name. For more information about S3 on Outposts ARNs, see
12436
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
12372
12437
  #
12373
12438
  #
12374
12439
  #
@@ -12387,8 +12452,9 @@ module Aws::S3
12387
12452
  # @!attribute [rw] content_md5
12388
12453
  # The MD5 hash for the request body.
12389
12454
  #
12390
- # For requests made using the AWS Command Line Interface (CLI) or AWS
12391
- # SDKs, this field is calculated automatically.
12455
+ # For requests made using the Amazon Web Services Command Line
12456
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
12457
+ # calculated automatically.
12392
12458
  # @return [String]
12393
12459
  #
12394
12460
  # @!attribute [rw] tagging
@@ -12450,8 +12516,9 @@ module Aws::S3
12450
12516
  # @!attribute [rw] content_md5
12451
12517
  # The MD5 hash of the `PutPublicAccessBlock` request body.
12452
12518
  #
12453
- # For requests made using the AWS Command Line Interface (CLI) or AWS
12454
- # SDKs, this field is calculated automatically.
12519
+ # For requests made using the Amazon Web Services Command Line
12520
+ # Interface (CLI) or Amazon Web Services SDKs, this field is
12521
+ # calculated automatically.
12455
12522
  # @return [String]
12456
12523
  #
12457
12524
  # @!attribute [rw] public_access_block_configuration
@@ -12813,10 +12880,10 @@ module Aws::S3
12813
12880
  # }
12814
12881
  #
12815
12882
  # @!attribute [rw] role
12816
- # The Amazon Resource Name (ARN) of the AWS Identity and Access
12817
- # Management (IAM) role that Amazon S3 assumes when replicating
12818
- # objects. For more information, see [How to Set Up Replication][1] in
12819
- # the *Amazon S3 User Guide*.
12883
+ # The Amazon Resource Name (ARN) of the Identity and Access Management
12884
+ # (IAM) role that Amazon S3 assumes when replicating objects. For more
12885
+ # information, see [How to Set Up Replication][1] in the *Amazon S3
12886
+ # User Guide*.
12820
12887
  #
12821
12888
  #
12822
12889
  #
@@ -12956,7 +13023,7 @@ module Aws::S3
12956
13023
  # or disable the replication of these objects. Currently, Amazon S3
12957
13024
  # supports only the filter that you can specify for objects created
12958
13025
  # with server-side encryption using a customer master key (CMK) stored
12959
- # in AWS Key Management Service (SSE-KMS).
13026
+ # in Amazon Web Services Key Management Service (SSE-KMS).
12960
13027
  # @return [Types::SourceSelectionCriteria]
12961
13028
  #
12962
13029
  # @!attribute [rw] existing_object_replication
@@ -13163,7 +13230,7 @@ module Aws::S3
13163
13230
  # @!attribute [rw] minutes
13164
13231
  # Contains an integer specifying time in minutes.
13165
13232
  #
13166
- # Valid values: 15 minutes.
13233
+ # Valid value: 15
13167
13234
  # @return [Integer]
13168
13235
  #
13169
13236
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/ReplicationTimeValue AWS API Documentation
@@ -13336,19 +13403,19 @@ module Aws::S3
13336
13403
  # requests to the access point hostname. The access point hostname
13337
13404
  # takes the form
13338
13405
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
13339
- # When using this action with an access point through the AWS SDKs,
13340
- # you provide the access point ARN in place of the bucket name. For
13341
- # more information about access point ARNs, see [Using access
13342
- # points][1] in the *Amazon S3 User Guide*.
13406
+ # When using this action with an access point through the Amazon Web
13407
+ # Services SDKs, you provide the access point ARN in place of the
13408
+ # bucket name. For more information about access point ARNs, see
13409
+ # [Using access points][1] in the *Amazon S3 User Guide*.
13343
13410
  #
13344
13411
  # When using this action with Amazon S3 on Outposts, you must direct
13345
13412
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
13346
13413
  # takes the form
13347
13414
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
13348
- # When using this action using S3 on Outposts through the AWS SDKs,
13349
- # you provide the Outposts bucket ARN in place of the bucket name. For
13350
- # more information about S3 on Outposts ARNs, see [Using S3 on
13351
- # Outposts][2] in the *Amazon S3 User Guide*.
13415
+ # When using this action using S3 on Outposts through the Amazon Web
13416
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
13417
+ # bucket name. For more information about S3 on Outposts ARNs, see
13418
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
13352
13419
  #
13353
13420
  #
13354
13421
  #
@@ -13834,9 +13901,9 @@ module Aws::S3
13834
13901
  # }
13835
13902
  #
13836
13903
  # @!attribute [rw] key_id
13837
- # Specifies the ID of the AWS Key Management Service (AWS KMS)
13838
- # symmetric customer managed customer master key (CMK) to use for
13839
- # encrypting inventory reports.
13904
+ # Specifies the ID of the Amazon Web Services Key Management Service
13905
+ # (Amazon Web Services KMS) symmetric customer managed customer master
13906
+ # key (CMK) to use for encrypting inventory reports.
13840
13907
  # @return [String]
13841
13908
  #
13842
13909
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/SSEKMS AWS API Documentation
@@ -14163,9 +14230,10 @@ module Aws::S3
14163
14230
  # @return [String]
14164
14231
  #
14165
14232
  # @!attribute [rw] kms_master_key_id
14166
- # AWS Key Management Service (KMS) customer AWS KMS key ID to use for
14167
- # the default encryption. This parameter is allowed if and only if
14168
- # `SSEAlgorithm` is set to `aws:kms`.
14233
+ # Amazon Web Services Key Management Service (KMS) customer Amazon Web
14234
+ # Services KMS key ID to use for the default encryption. This
14235
+ # parameter is allowed if and only if `SSEAlgorithm` is set to
14236
+ # `aws:kms`.
14169
14237
  #
14170
14238
  # You can specify the key ID or the Amazon Resource Name (ARN) of the
14171
14239
  # KMS key. However, if you are using encryption with cross-account
@@ -14181,7 +14249,8 @@ module Aws::S3
14181
14249
  #
14182
14250
  # Amazon S3 only supports symmetric KMS keys and not asymmetric KMS
14183
14251
  # keys. For more information, see [Using symmetric and asymmetric
14184
- # keys][2] in the *AWS Key Management Service Developer Guide*.
14252
+ # keys][2] in the *Amazon Web Services Key Management Service
14253
+ # Developer Guide*.
14185
14254
  #
14186
14255
  #
14187
14256
  #
@@ -14275,8 +14344,8 @@ module Aws::S3
14275
14344
  # source objects that you want to replicate. You can choose to enable or
14276
14345
  # disable the replication of these objects. Currently, Amazon S3
14277
14346
  # supports only the filter that you can specify for objects created with
14278
- # server-side encryption using a customer master key (CMK) stored in AWS
14279
- # Key Management Service (SSE-KMS).
14347
+ # server-side encryption using a customer master key (CMK) stored in
14348
+ # Amazon Web Services Key Management Service (SSE-KMS).
14280
14349
  #
14281
14350
  # @note When making an API call, you may pass SourceSelectionCriteria
14282
14351
  # data as a hash:
@@ -14292,7 +14361,7 @@ module Aws::S3
14292
14361
  #
14293
14362
  # @!attribute [rw] sse_kms_encrypted_objects
14294
14363
  # A container for filter information for the selection of Amazon S3
14295
- # objects encrypted with AWS KMS. If you include
14364
+ # objects encrypted with Amazon Web Services KMS. If you include
14296
14365
  # `SourceSelectionCriteria` in the replication configuration, this
14297
14366
  # element is required.
14298
14367
  # @return [Types::SseKmsEncryptedObjects]
@@ -14321,7 +14390,7 @@ module Aws::S3
14321
14390
  end
14322
14391
 
14323
14392
  # A container for filter information for the selection of S3 objects
14324
- # encrypted with AWS KMS.
14393
+ # encrypted with Amazon Web Services KMS.
14325
14394
  #
14326
14395
  # @note When making an API call, you may pass SseKmsEncryptedObjects
14327
14396
  # data as a hash:
@@ -14332,8 +14401,8 @@ module Aws::S3
14332
14401
  #
14333
14402
  # @!attribute [rw] status
14334
14403
  # Specifies whether Amazon S3 replicates objects created with
14335
- # server-side encryption using an AWS KMS key stored in AWS Key
14336
- # Management Service.
14404
+ # server-side encryption using an Amazon Web Services KMS key stored
14405
+ # in Amazon Web Services Key Management Service.
14337
14406
  # @return [String]
14338
14407
  #
14339
14408
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/SseKmsEncryptedObjects AWS API Documentation
@@ -14766,14 +14835,14 @@ module Aws::S3
14766
14835
  # @return [String]
14767
14836
  #
14768
14837
  # @!attribute [rw] ssekms_key_id
14769
- # If present, specifies the ID of the AWS Key Management Service (AWS
14770
- # KMS) symmetric customer managed customer master key (CMK) that was
14771
- # used for the object.
14838
+ # If present, specifies the ID of the Amazon Web Services Key
14839
+ # Management Service (Amazon Web Services KMS) symmetric customer
14840
+ # managed customer master key (CMK) that was used for the object.
14772
14841
  # @return [String]
14773
14842
  #
14774
14843
  # @!attribute [rw] bucket_key_enabled
14775
14844
  # Indicates whether the multipart upload uses an S3 Bucket Key for
14776
- # server-side encryption with AWS KMS (SSE-KMS).
14845
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
14777
14846
  # @return [Boolean]
14778
14847
  #
14779
14848
  # @!attribute [rw] request_charged
@@ -14828,19 +14897,19 @@ module Aws::S3
14828
14897
  # requests to the access point hostname. The access point hostname
14829
14898
  # takes the form
14830
14899
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
14831
- # When using this action with an access point through the AWS SDKs,
14832
- # you provide the access point ARN in place of the bucket name. For
14833
- # more information about access point ARNs, see [Using access
14834
- # points][1] in the *Amazon S3 User Guide*.
14900
+ # When using this action with an access point through the Amazon Web
14901
+ # Services SDKs, you provide the access point ARN in place of the
14902
+ # bucket name. For more information about access point ARNs, see
14903
+ # [Using access points][1] in the *Amazon S3 User Guide*.
14835
14904
  #
14836
14905
  # When using this action with Amazon S3 on Outposts, you must direct
14837
14906
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
14838
14907
  # takes the form
14839
14908
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
14840
- # When using this action using S3 on Outposts through the AWS SDKs,
14841
- # you provide the Outposts bucket ARN in place of the bucket name. For
14842
- # more information about S3 on Outposts ARNs, see [Using S3 on
14843
- # Outposts][2] in the *Amazon S3 User Guide*.
14909
+ # When using this action using S3 on Outposts through the Amazon Web
14910
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
14911
+ # bucket name. For more information about S3 on Outposts ARNs, see
14912
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
14844
14913
  #
14845
14914
  #
14846
14915
  #
@@ -14871,7 +14940,8 @@ module Aws::S3
14871
14940
  # The value must be URL encoded.
14872
14941
  #
14873
14942
  # <note markdown="1"> Amazon S3 supports copy operations using access points only when
14874
- # the source and destination buckets are in the same AWS Region.
14943
+ # the source and destination buckets are in the same Amazon Web
14944
+ # Services Region.
14875
14945
  #
14876
14946
  # </note>
14877
14947
  #
@@ -15047,14 +15117,14 @@ module Aws::S3
15047
15117
  # @return [String]
15048
15118
  #
15049
15119
  # @!attribute [rw] ssekms_key_id
15050
- # If present, specifies the ID of the AWS Key Management Service (AWS
15051
- # KMS) symmetric customer managed customer master key (CMK) was used
15052
- # for the object.
15120
+ # If present, specifies the ID of the Amazon Web Services Key
15121
+ # Management Service (Amazon Web Services KMS) symmetric customer
15122
+ # managed customer master key (CMK) was used for the object.
15053
15123
  # @return [String]
15054
15124
  #
15055
15125
  # @!attribute [rw] bucket_key_enabled
15056
15126
  # Indicates whether the multipart upload uses an S3 Bucket Key for
15057
- # server-side encryption with AWS KMS (SSE-KMS).
15127
+ # server-side encryption with Amazon Web Services KMS (SSE-KMS).
15058
15128
  # @return [Boolean]
15059
15129
  #
15060
15130
  # @!attribute [rw] request_charged
@@ -15105,19 +15175,19 @@ module Aws::S3
15105
15175
  # requests to the access point hostname. The access point hostname
15106
15176
  # takes the form
15107
15177
  # *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
15108
- # When using this action with an access point through the AWS SDKs,
15109
- # you provide the access point ARN in place of the bucket name. For
15110
- # more information about access point ARNs, see [Using access
15111
- # points][1] in the *Amazon S3 User Guide*.
15178
+ # When using this action with an access point through the Amazon Web
15179
+ # Services SDKs, you provide the access point ARN in place of the
15180
+ # bucket name. For more information about access point ARNs, see
15181
+ # [Using access points][1] in the *Amazon S3 User Guide*.
15112
15182
  #
15113
15183
  # When using this action with Amazon S3 on Outposts, you must direct
15114
15184
  # requests to the S3 on Outposts hostname. The S3 on Outposts hostname
15115
15185
  # takes the form
15116
15186
  # *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
15117
- # When using this action using S3 on Outposts through the AWS SDKs,
15118
- # you provide the Outposts bucket ARN in place of the bucket name. For
15119
- # more information about S3 on Outposts ARNs, see [Using S3 on
15120
- # Outposts][2] in the *Amazon S3 User Guide*.
15187
+ # When using this action using S3 on Outposts through the Amazon Web
15188
+ # Services SDKs, you provide the Outposts bucket ARN in place of the
15189
+ # bucket name. For more information about S3 on Outposts ARNs, see
15190
+ # [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
15121
15191
  #
15122
15192
  #
15123
15193
  #
@@ -15543,9 +15613,10 @@ module Aws::S3
15543
15613
  # @return [String]
15544
15614
  #
15545
15615
  # @!attribute [rw] ssekms_key_id
15546
- # If present, specifies the ID of the AWS Key Management Service (AWS
15547
- # KMS) symmetric customer managed customer master key (CMK) that was
15548
- # used for stored in Amazon S3 object.
15616
+ # If present, specifies the ID of the Amazon Web Services Key
15617
+ # Management Service (Amazon Web Services KMS) symmetric customer
15618
+ # managed customer master key (CMK) that was used for stored in Amazon
15619
+ # S3 object.
15549
15620
  # @return [String]
15550
15621
  #
15551
15622
  # @!attribute [rw] sse_customer_key_md5
@@ -15573,7 +15644,8 @@ module Aws::S3
15573
15644
  #
15574
15645
  # @!attribute [rw] bucket_key_enabled
15575
15646
  # Indicates whether the object stored in Amazon S3 uses an S3 bucket
15576
- # key for server-side encryption with AWS KMS (SSE-KMS).
15647
+ # key for server-side encryption with Amazon Web Services KMS
15648
+ # (SSE-KMS).
15577
15649
  # @return [Boolean]
15578
15650
  #
15579
15651
  # @see http://docs.aws.amazon.com/goto/WebAPI/s3-2006-03-01/WriteGetObjectResponseRequest AWS API Documentation