aws-sdk-s3 1.98.0 → 1.99.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/CHANGELOG.md +5 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-s3.rb +1 -1
- data/lib/aws-sdk-s3/bucket.rb +11 -11
- data/lib/aws-sdk-s3/bucket_acl.rb +3 -2
- data/lib/aws-sdk-s3/bucket_cors.rb +3 -2
- data/lib/aws-sdk-s3/bucket_lifecycle.rb +3 -2
- data/lib/aws-sdk-s3/bucket_logging.rb +3 -2
- data/lib/aws-sdk-s3/bucket_notification.rb +2 -2
- data/lib/aws-sdk-s3/bucket_policy.rb +3 -2
- data/lib/aws-sdk-s3/bucket_request_payment.rb +3 -2
- data/lib/aws-sdk-s3/bucket_tagging.rb +3 -2
- data/lib/aws-sdk-s3/bucket_versioning.rb +9 -6
- data/lib/aws-sdk-s3/bucket_website.rb +3 -2
- data/lib/aws-sdk-s3/client.rb +706 -581
- data/lib/aws-sdk-s3/customizations/object.rb +2 -2
- data/lib/aws-sdk-s3/file_uploader.rb +1 -1
- data/lib/aws-sdk-s3/multipart_upload_part.rb +2 -1
- data/lib/aws-sdk-s3/object.rb +40 -37
- data/lib/aws-sdk-s3/object_acl.rb +3 -2
- data/lib/aws-sdk-s3/object_summary.rb +38 -34
- data/lib/aws-sdk-s3/types.rb +506 -435
- metadata +2 -2
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: de1ad08f2ee4e903f356638496ed7c64da287ae976d12df0e15c6f7849859154
|
4
|
+
data.tar.gz: b8f77d8a98734e00c7e3c8a418aad5c18102408473593430852b4c5b37c9aa0e
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 403f3fed65e872154ed19641dcc2af5fa0833381b1cca5d06d25e2674b10085db6743cc2a8ecee94db2129b29a95287a8c7c9ece25183e3fcc6d147b2495f87c
|
7
|
+
data.tar.gz: f519032f43cd1b100fc55e89c80a0489f1659fb3d0b6cee427239249f2fb4a8c548ca6108f7202715a7f813375582533c97f9a911d3de8d10cffadf3f2993008
|
data/CHANGELOG.md
CHANGED
data/VERSION
CHANGED
@@ -1 +1 @@
|
|
1
|
-
1.
|
1
|
+
1.99.0
|
data/lib/aws-sdk-s3.rb
CHANGED
data/lib/aws-sdk-s3/bucket.rb
CHANGED
@@ -515,18 +515,18 @@ module Aws::S3
|
|
515
515
|
# ensure that the encryption key was transmitted without error.
|
516
516
|
# @option options [String] :ssekms_key_id
|
517
517
|
# If `x-amz-server-side-encryption` is present and has the value of
|
518
|
-
# `aws:kms`, this header specifies the ID of the
|
519
|
-
# Service (
|
520
|
-
# (CMK) that was used for the object. If you
|
521
|
-
# `x-amz-server-side-encryption:aws:kms`, but do not provide`
|
522
|
-
# x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the
|
523
|
-
# managed CMK in
|
524
|
-
#
|
525
|
-
# not just the ID.
|
518
|
+
# `aws:kms`, this header specifies the ID of the Amazon Web Services Key
|
519
|
+
# Management Service (Amazon Web Services KMS) symmetrical customer
|
520
|
+
# managed customer master key (CMK) that was used for the object. If you
|
521
|
+
# specify `x-amz-server-side-encryption:aws:kms`, but do not provide`
|
522
|
+
# x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the
|
523
|
+
# Amazon Web Services managed CMK in Amazon Web Services to protect the
|
524
|
+
# data. If the KMS key does not exist in the same account issuing the
|
525
|
+
# command, you must use the full ARN and not just the ID.
|
526
526
|
# @option options [String] :ssekms_encryption_context
|
527
|
-
# Specifies the
|
528
|
-
# The value of this header is a base64-encoded UTF-8
|
529
|
-
# with the encryption context key-value pairs.
|
527
|
+
# Specifies the Amazon Web Services KMS Encryption Context to use for
|
528
|
+
# object encryption. The value of this header is a base64-encoded UTF-8
|
529
|
+
# string holding JSON with the encryption context key-value pairs.
|
530
530
|
# @option options [Boolean] :bucket_key_enabled
|
531
531
|
# Specifies whether Amazon S3 should use an S3 Bucket Key for object
|
532
532
|
# encryption with server-side encryption using AWS KMS (SSE-KMS).
|
@@ -221,8 +221,9 @@ module Aws::S3
|
|
221
221
|
# used as a message integrity check to verify that the request body was
|
222
222
|
# not corrupted in transit. For more information, go to [RFC 1864.][1]
|
223
223
|
#
|
224
|
-
# For requests made using the
|
225
|
-
# SDKs, this field is calculated
|
224
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
225
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
226
|
+
# automatically.
|
226
227
|
#
|
227
228
|
#
|
228
229
|
#
|
@@ -224,8 +224,9 @@ module Aws::S3
|
|
224
224
|
# used as a message integrity check to verify that the request body was
|
225
225
|
# not corrupted in transit. For more information, go to [RFC 1864.][1]
|
226
226
|
#
|
227
|
-
# For requests made using the
|
228
|
-
# SDKs, this field is calculated
|
227
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
228
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
229
|
+
# automatically.
|
229
230
|
#
|
230
231
|
#
|
231
232
|
#
|
@@ -228,8 +228,9 @@ module Aws::S3
|
|
228
228
|
# })
|
229
229
|
# @param [Hash] options ({})
|
230
230
|
# @option options [String] :content_md5
|
231
|
-
# For requests made using the
|
232
|
-
# SDKs, this field is calculated
|
231
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
232
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
233
|
+
# automatically.
|
233
234
|
# @option options [Types::LifecycleConfiguration] :lifecycle_configuration
|
234
235
|
# @option options [String] :expected_bucket_owner
|
235
236
|
# The account ID of the expected bucket owner. If the bucket is owned by
|
@@ -210,8 +210,9 @@ module Aws::S3
|
|
210
210
|
# @option options [String] :content_md5
|
211
211
|
# The MD5 hash of the `PutBucketLogging` request body.
|
212
212
|
#
|
213
|
-
# For requests made using the
|
214
|
-
# SDKs, this field is calculated
|
213
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
214
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
215
|
+
# automatically.
|
215
216
|
# @option options [String] :expected_bucket_owner
|
216
217
|
# The account ID of the expected bucket owner. If the bucket is owned by
|
217
218
|
# a different account, the request will fail with an HTTP `403 (Access
|
@@ -48,8 +48,8 @@ module Aws::S3
|
|
48
48
|
data[:queue_configurations]
|
49
49
|
end
|
50
50
|
|
51
|
-
# Describes the
|
52
|
-
#
|
51
|
+
# Describes the Lambda functions to invoke and the events for which to
|
52
|
+
# invoke them.
|
53
53
|
# @return [Array<Types::LambdaFunctionConfiguration>]
|
54
54
|
def lambda_function_configurations
|
55
55
|
data[:lambda_function_configurations]
|
@@ -203,8 +203,9 @@ module Aws::S3
|
|
203
203
|
# @option options [String] :content_md5
|
204
204
|
# The MD5 hash of the request body.
|
205
205
|
#
|
206
|
-
# For requests made using the
|
207
|
-
# SDKs, this field is calculated
|
206
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
207
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
208
|
+
# automatically.
|
208
209
|
# @option options [Boolean] :confirm_remove_self_bucket_access
|
209
210
|
# Set this parameter to true to confirm that you want to remove your
|
210
211
|
# permissions to change this bucket policy in the future.
|
@@ -189,8 +189,9 @@ module Aws::S3
|
|
189
189
|
# header as a message integrity check to verify that the request body
|
190
190
|
# was not corrupted in transit. For more information, see [RFC 1864][1].
|
191
191
|
#
|
192
|
-
# For requests made using the
|
193
|
-
# SDKs, this field is calculated
|
192
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
193
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
194
|
+
# automatically.
|
194
195
|
#
|
195
196
|
#
|
196
197
|
#
|
@@ -211,8 +211,9 @@ module Aws::S3
|
|
211
211
|
# header as a message integrity check to verify that the request body
|
212
212
|
# was not corrupted in transit. For more information, see [RFC 1864][1].
|
213
213
|
#
|
214
|
-
# For requests made using the
|
215
|
-
# SDKs, this field is calculated
|
214
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
215
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
216
|
+
# automatically.
|
216
217
|
#
|
217
218
|
#
|
218
219
|
#
|
@@ -197,8 +197,9 @@ module Aws::S3
|
|
197
197
|
# body was not corrupted in transit. For more information, see [RFC
|
198
198
|
# 1864][1].
|
199
199
|
#
|
200
|
-
# For requests made using the
|
201
|
-
# SDKs, this field is calculated
|
200
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
201
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
202
|
+
# automatically.
|
202
203
|
#
|
203
204
|
#
|
204
205
|
#
|
@@ -240,8 +241,9 @@ module Aws::S3
|
|
240
241
|
# body was not corrupted in transit. For more information, see [RFC
|
241
242
|
# 1864][1].
|
242
243
|
#
|
243
|
-
# For requests made using the
|
244
|
-
# SDKs, this field is calculated
|
244
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
245
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
246
|
+
# automatically.
|
245
247
|
#
|
246
248
|
#
|
247
249
|
#
|
@@ -276,8 +278,9 @@ module Aws::S3
|
|
276
278
|
# body was not corrupted in transit. For more information, see [RFC
|
277
279
|
# 1864][1].
|
278
280
|
#
|
279
|
-
# For requests made using the
|
280
|
-
# SDKs, this field is calculated
|
281
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
282
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
283
|
+
# automatically.
|
281
284
|
#
|
282
285
|
#
|
283
286
|
#
|
@@ -252,8 +252,9 @@ module Aws::S3
|
|
252
252
|
# header as a message integrity check to verify that the request body
|
253
253
|
# was not corrupted in transit. For more information, see [RFC 1864][1].
|
254
254
|
#
|
255
|
-
# For requests made using the
|
256
|
-
# SDKs, this field is calculated
|
255
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
256
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
257
|
+
# automatically.
|
257
258
|
#
|
258
259
|
#
|
259
260
|
#
|
data/lib/aws-sdk-s3/client.rb
CHANGED
@@ -452,19 +452,19 @@ module Aws::S3
|
|
452
452
|
# When using this action with an access point, you must direct requests
|
453
453
|
# to the access point hostname. The access point hostname takes the form
|
454
454
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
455
|
-
# When using this action with an access point through the
|
456
|
-
# provide the access point ARN in place of the bucket
|
457
|
-
# information about access point ARNs, see [Using access
|
458
|
-
# the *Amazon S3 User Guide*.
|
455
|
+
# When using this action with an access point through the Amazon Web
|
456
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
457
|
+
# name. For more information about access point ARNs, see [Using access
|
458
|
+
# points][1] in the *Amazon S3 User Guide*.
|
459
459
|
#
|
460
460
|
# When using this action with Amazon S3 on Outposts, you must direct
|
461
461
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
462
462
|
# takes the form
|
463
463
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
464
|
-
# When using this action using S3 on Outposts through the
|
465
|
-
# provide the Outposts bucket ARN in place of the
|
466
|
-
# information about S3 on Outposts ARNs, see
|
467
|
-
# in the *Amazon S3 User Guide*.
|
464
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
465
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
466
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
467
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
468
468
|
#
|
469
469
|
#
|
470
470
|
#
|
@@ -626,6 +626,28 @@ module Aws::S3
|
|
626
626
|
# @option params [required, String] :bucket
|
627
627
|
# Name of the bucket to which the multipart upload was initiated.
|
628
628
|
#
|
629
|
+
# When using this action with an access point, you must direct requests
|
630
|
+
# to the access point hostname. The access point hostname takes the form
|
631
|
+
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
632
|
+
# When using this action with an access point through the Amazon Web
|
633
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
634
|
+
# name. For more information about access point ARNs, see [Using access
|
635
|
+
# points][1] in the *Amazon S3 User Guide*.
|
636
|
+
#
|
637
|
+
# When using this action with Amazon S3 on Outposts, you must direct
|
638
|
+
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
639
|
+
# takes the form
|
640
|
+
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
641
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
642
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
643
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
644
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
645
|
+
#
|
646
|
+
#
|
647
|
+
#
|
648
|
+
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/using-access-points.html
|
649
|
+
# [2]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/S3onOutposts.html
|
650
|
+
#
|
629
651
|
# @option params [required, String] :key
|
630
652
|
# Object key for which the multipart upload was initiated.
|
631
653
|
#
|
@@ -837,12 +859,12 @@ module Aws::S3
|
|
837
859
|
#
|
838
860
|
# When you perform a CopyObject operation, you can optionally use the
|
839
861
|
# appropriate encryption-related headers to encrypt the object using
|
840
|
-
# server-side encryption with
|
841
|
-
# SSE-KMS) or a customer-provided encryption key. With
|
842
|
-
# encryption, Amazon S3 encrypts your data as it writes it
|
843
|
-
# its data centers and decrypts the data when you access it.
|
844
|
-
# information about server-side encryption, see [Using
|
845
|
-
# Encryption][8].
|
862
|
+
# server-side encryption with Amazon Web Services managed encryption
|
863
|
+
# keys (SSE-S3 or SSE-KMS) or a customer-provided encryption key. With
|
864
|
+
# server-side encryption, Amazon S3 encrypts your data as it writes it
|
865
|
+
# to disks in its data centers and decrypts the data when you access it.
|
866
|
+
# For more information about server-side encryption, see [Using
|
867
|
+
# Server-Side Encryption][8].
|
846
868
|
#
|
847
869
|
# If a target object uses SSE-KMS, you can enable an S3 Bucket Key for
|
848
870
|
# the object. For more information, see [Amazon S3 Bucket Keys][9] in
|
@@ -853,10 +875,11 @@ module Aws::S3
|
|
853
875
|
# When copying an object, you can optionally use headers to grant
|
854
876
|
# ACL-based permissions. By default, all objects are private. Only the
|
855
877
|
# owner has full access control. When adding a new object, you can grant
|
856
|
-
# permissions to individual
|
857
|
-
# by Amazon S3. These permissions are then
|
858
|
-
# object. For more information, see [Access
|
859
|
-
# Overview][10] and [Managing ACLs Using the REST
|
878
|
+
# permissions to individual Amazon Web Services accounts or to
|
879
|
+
# predefined groups defined by Amazon S3. These permissions are then
|
880
|
+
# added to the ACL on the object. For more information, see [Access
|
881
|
+
# Control List (ACL) Overview][10] and [Managing ACLs Using the REST
|
882
|
+
# API][11].
|
860
883
|
#
|
861
884
|
# **Storage Class Options**
|
862
885
|
#
|
@@ -923,19 +946,19 @@ module Aws::S3
|
|
923
946
|
# When using this action with an access point, you must direct requests
|
924
947
|
# to the access point hostname. The access point hostname takes the form
|
925
948
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
926
|
-
# When using this action with an access point through the
|
927
|
-
# provide the access point ARN in place of the bucket
|
928
|
-
# information about access point ARNs, see [Using access
|
929
|
-
# the *Amazon S3 User Guide*.
|
949
|
+
# When using this action with an access point through the Amazon Web
|
950
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
951
|
+
# name. For more information about access point ARNs, see [Using access
|
952
|
+
# points][1] in the *Amazon S3 User Guide*.
|
930
953
|
#
|
931
954
|
# When using this action with Amazon S3 on Outposts, you must direct
|
932
955
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
933
956
|
# takes the form
|
934
957
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
935
|
-
# When using this action using S3 on Outposts through the
|
936
|
-
# provide the Outposts bucket ARN in place of the
|
937
|
-
# information about S3 on Outposts ARNs, see
|
938
|
-
# in the *Amazon S3 User Guide*.
|
958
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
959
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
960
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
961
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
939
962
|
#
|
940
963
|
#
|
941
964
|
#
|
@@ -982,7 +1005,8 @@ module Aws::S3
|
|
982
1005
|
# The value must be URL encoded.
|
983
1006
|
#
|
984
1007
|
# <note markdown="1"> Amazon S3 supports copy operations using access points only when the
|
985
|
-
# source and destination buckets are in the same
|
1008
|
+
# source and destination buckets are in the same Amazon Web Services
|
1009
|
+
# Region.
|
986
1010
|
#
|
987
1011
|
# </note>
|
988
1012
|
#
|
@@ -1095,21 +1119,22 @@ module Aws::S3
|
|
1095
1119
|
# ensure that the encryption key was transmitted without error.
|
1096
1120
|
#
|
1097
1121
|
# @option params [String] :ssekms_key_id
|
1098
|
-
# Specifies the
|
1099
|
-
# PUT requests for an object protected by
|
1100
|
-
# via SSL or using SigV4. For
|
1101
|
-
#
|
1102
|
-
#
|
1103
|
-
#
|
1122
|
+
# Specifies the Amazon Web Services KMS key ID to use for object
|
1123
|
+
# encryption. All GET and PUT requests for an object protected by Amazon
|
1124
|
+
# Web Services KMS will fail if not made via SSL or using SigV4. For
|
1125
|
+
# information about configuring using any of the officially supported
|
1126
|
+
# Amazon Web Services SDKs and Amazon Web Services CLI, see [Specifying
|
1127
|
+
# the Signature Version in Request Authentication][1] in the *Amazon S3
|
1128
|
+
# User Guide*.
|
1104
1129
|
#
|
1105
1130
|
#
|
1106
1131
|
#
|
1107
1132
|
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingAWSSDK.html#specify-signature-version
|
1108
1133
|
#
|
1109
1134
|
# @option params [String] :ssekms_encryption_context
|
1110
|
-
# Specifies the
|
1111
|
-
# The value of this header is a base64-encoded UTF-8
|
1112
|
-
# with the encryption context key-value pairs.
|
1135
|
+
# Specifies the Amazon Web Services KMS Encryption Context to use for
|
1136
|
+
# object encryption. The value of this header is a base64-encoded UTF-8
|
1137
|
+
# string holding JSON with the encryption context key-value pairs.
|
1113
1138
|
#
|
1114
1139
|
# @option params [Boolean] :bucket_key_enabled
|
1115
1140
|
# Specifies whether Amazon S3 should use an S3 Bucket Key for object
|
@@ -1275,9 +1300,9 @@ module Aws::S3
|
|
1275
1300
|
end
|
1276
1301
|
|
1277
1302
|
# Creates a new S3 bucket. To create a bucket, you must register with
|
1278
|
-
# Amazon S3 and have a valid
|
1279
|
-
# Anonymous requests are never allowed to create
|
1280
|
-
# the bucket, you become the bucket owner.
|
1303
|
+
# Amazon S3 and have a valid Amazon Web Services Access Key ID to
|
1304
|
+
# authenticate requests. Anonymous requests are never allowed to create
|
1305
|
+
# buckets. By creating the bucket, you become the bucket owner.
|
1281
1306
|
#
|
1282
1307
|
# Not every string is an acceptable bucket name. For information about
|
1283
1308
|
# bucket naming restrictions, see [Bucket naming rules][1].
|
@@ -1323,16 +1348,16 @@ module Aws::S3
|
|
1323
1348
|
# You specify each grantee as a type=value pair, where the type is one
|
1324
1349
|
# of the following:
|
1325
1350
|
#
|
1326
|
-
# * `id` – if the value specified is the canonical user ID of an
|
1327
|
-
# account
|
1351
|
+
# * `id` – if the value specified is the canonical user ID of an
|
1352
|
+
# Amazon Web Services account
|
1328
1353
|
#
|
1329
1354
|
# * `uri` – if you are granting permissions to a predefined group
|
1330
1355
|
#
|
1331
1356
|
# * `emailAddress` – if the value specified is the email address of an
|
1332
|
-
#
|
1357
|
+
# Amazon Web Services account
|
1333
1358
|
#
|
1334
1359
|
# <note markdown="1"> Using email addresses to specify a grantee is only supported in
|
1335
|
-
# the following
|
1360
|
+
# the following Amazon Web Services Regions:
|
1336
1361
|
#
|
1337
1362
|
# * US East (N. Virginia)
|
1338
1363
|
#
|
@@ -1351,13 +1376,14 @@ module Aws::S3
|
|
1351
1376
|
# * South America (São Paulo)
|
1352
1377
|
#
|
1353
1378
|
# For a list of all the Amazon S3 supported Regions and endpoints,
|
1354
|
-
# see [Regions and Endpoints][7] in the
|
1379
|
+
# see [Regions and Endpoints][7] in the Amazon Web Services General
|
1380
|
+
# Reference.
|
1355
1381
|
#
|
1356
1382
|
# </note>
|
1357
1383
|
#
|
1358
|
-
# For example, the following `x-amz-grant-read` header grants the
|
1359
|
-
# accounts identified by account IDs permissions
|
1360
|
-
# and its metadata:
|
1384
|
+
# For example, the following `x-amz-grant-read` header grants the
|
1385
|
+
# Amazon Web Services accounts identified by account IDs permissions
|
1386
|
+
# to read object data and its metadata:
|
1361
1387
|
#
|
1362
1388
|
# `x-amz-grant-read: id="11112222333", id="444455556666" `
|
1363
1389
|
#
|
@@ -1366,6 +1392,19 @@ module Aws::S3
|
|
1366
1392
|
#
|
1367
1393
|
# </note>
|
1368
1394
|
#
|
1395
|
+
# **Permissions**
|
1396
|
+
#
|
1397
|
+
# If your `CreateBucket` request specifies ACL permissions and the ACL
|
1398
|
+
# is public-read, public-read-write, authenticated-read, or if you
|
1399
|
+
# specify access permissions explicitly through any other ACL, both
|
1400
|
+
# `s3:CreateBucket` and `s3:PutBucketAcl` permissions are needed. If the
|
1401
|
+
# ACL the `CreateBucket` request is private, only `s3:CreateBucket`
|
1402
|
+
# permission is needed.
|
1403
|
+
#
|
1404
|
+
# If `ObjectLockEnabledForBucket` is set to true in your `CreateBucket`
|
1405
|
+
# request, `s3:PutBucketObjectLockConfiguration` and
|
1406
|
+
# `s3:PutBucketVersioning` permissions are required.
|
1407
|
+
#
|
1369
1408
|
# The following operations are related to `CreateBucket`\:
|
1370
1409
|
#
|
1371
1410
|
# * [PutObject][8]
|
@@ -1421,33 +1460,33 @@ module Aws::S3
|
|
1421
1460
|
# * {Types::CreateBucketOutput#location #location} => String
|
1422
1461
|
#
|
1423
1462
|
#
|
1424
|
-
# @example Example: To create a bucket
|
1463
|
+
# @example Example: To create a bucket
|
1425
1464
|
#
|
1426
|
-
# # The following example creates a bucket.
|
1465
|
+
# # The following example creates a bucket.
|
1427
1466
|
#
|
1428
1467
|
# resp = client.create_bucket({
|
1429
1468
|
# bucket: "examplebucket",
|
1430
|
-
# create_bucket_configuration: {
|
1431
|
-
# location_constraint: "eu-west-1",
|
1432
|
-
# },
|
1433
1469
|
# })
|
1434
1470
|
#
|
1435
1471
|
# resp.to_h outputs the following:
|
1436
1472
|
# {
|
1437
|
-
# location: "
|
1473
|
+
# location: "/examplebucket",
|
1438
1474
|
# }
|
1439
1475
|
#
|
1440
|
-
# @example Example: To create a bucket
|
1476
|
+
# @example Example: To create a bucket in a specific region
|
1441
1477
|
#
|
1442
|
-
# # The following example creates a bucket.
|
1478
|
+
# # The following example creates a bucket. The request specifies an AWS region where to create the bucket.
|
1443
1479
|
#
|
1444
1480
|
# resp = client.create_bucket({
|
1445
1481
|
# bucket: "examplebucket",
|
1482
|
+
# create_bucket_configuration: {
|
1483
|
+
# location_constraint: "eu-west-1",
|
1484
|
+
# },
|
1446
1485
|
# })
|
1447
1486
|
#
|
1448
1487
|
# resp.to_h outputs the following:
|
1449
1488
|
# {
|
1450
|
-
# location: "/
|
1489
|
+
# location: "http://examplebucket.<Region>.s3.amazonaws.com/",
|
1451
1490
|
# }
|
1452
1491
|
#
|
1453
1492
|
# @example Request syntax with placeholder values
|
@@ -1504,7 +1543,8 @@ module Aws::S3
|
|
1504
1543
|
# to upload parts, and then complete the multipart upload process. You
|
1505
1544
|
# sign each request individually. There is nothing special about signing
|
1506
1545
|
# multipart upload requests. For more information about signing, see
|
1507
|
-
# [Authenticating Requests (
|
1546
|
+
# [Authenticating Requests (Amazon Web Services Signature Version
|
1547
|
+
# 4)][5].
|
1508
1548
|
#
|
1509
1549
|
# <note markdown="1"> After you initiate a multipart upload and upload one or more parts, to
|
1510
1550
|
# stop being charged for storing the uploaded parts, you must either
|
@@ -1517,26 +1557,27 @@ module Aws::S3
|
|
1517
1557
|
# You can optionally request server-side encryption. For server-side
|
1518
1558
|
# encryption, Amazon S3 encrypts your data as it writes it to disks in
|
1519
1559
|
# its data centers and decrypts it when you access it. You can provide
|
1520
|
-
# your own encryption key, or use
|
1521
|
-
# customer master keys (CMKs) or
|
1522
|
-
# you choose to provide your own
|
1523
|
-
# provide in [UploadPart][1] and
|
1524
|
-
# the headers you used in the
|
1525
|
-
# `CreateMultipartUpload`.
|
1526
|
-
#
|
1527
|
-
# To perform a multipart upload with encryption using an
|
1528
|
-
# the requester must have permission to the
|
1529
|
-
# `kms:GenerateDataKey*` actions on the key. These
|
1530
|
-
# required because Amazon S3 must decrypt and read data
|
1531
|
-
# encrypted file parts before it completes the multipart
|
1532
|
-
# more information, see [Multipart upload API and
|
1533
|
-
# *Amazon S3 User Guide*.
|
1534
|
-
#
|
1535
|
-
# If your
|
1536
|
-
#
|
1537
|
-
# permissions on the key policy. If your IAM
|
1538
|
-
# different account than the key, then you
|
1539
|
-
# both the key policy and your IAM user or
|
1560
|
+
# your own encryption key, or use Amazon Web Services Key Management
|
1561
|
+
# Service (Amazon Web Services KMS) customer master keys (CMKs) or
|
1562
|
+
# Amazon S3-managed encryption keys. If you choose to provide your own
|
1563
|
+
# encryption key, the request headers you provide in [UploadPart][1] and
|
1564
|
+
# [UploadPartCopy][6] requests must match the headers you used in the
|
1565
|
+
# request to initiate the upload by using `CreateMultipartUpload`.
|
1566
|
+
#
|
1567
|
+
# To perform a multipart upload with encryption using an Amazon Web
|
1568
|
+
# Services KMS CMK, the requester must have permission to the
|
1569
|
+
# `kms:Decrypt` and `kms:GenerateDataKey*` actions on the key. These
|
1570
|
+
# permissions are required because Amazon S3 must decrypt and read data
|
1571
|
+
# from the encrypted file parts before it completes the multipart
|
1572
|
+
# upload. For more information, see [Multipart upload API and
|
1573
|
+
# permissions][7] in the *Amazon S3 User Guide*.
|
1574
|
+
#
|
1575
|
+
# If your Identity and Access Management (IAM) user or role is in the
|
1576
|
+
# same Amazon Web Services account as the Amazon Web Services KMS CMK,
|
1577
|
+
# then you must have these permissions on the key policy. If your IAM
|
1578
|
+
# user or role belongs to a different account than the key, then you
|
1579
|
+
# must have the permissions on both the key policy and your IAM user or
|
1580
|
+
# role.
|
1540
1581
|
#
|
1541
1582
|
# For more information, see [Protecting Data Using Server-Side
|
1542
1583
|
# Encryption][8].
|
@@ -1566,13 +1607,14 @@ module Aws::S3
|
|
1566
1607
|
# server-side encryption. Server-side encryption is for data
|
1567
1608
|
# encryption at rest. Amazon S3 encrypts your data as it writes it to
|
1568
1609
|
# disks in its data centers and decrypts it when you access it. The
|
1569
|
-
# option you use depends on whether you want to use
|
1570
|
-
# encryption keys or provide your own encryption key.
|
1610
|
+
# option you use depends on whether you want to use Amazon Web
|
1611
|
+
# Services managed encryption keys or provide your own encryption key.
|
1571
1612
|
#
|
1572
1613
|
# * Use encryption keys managed by Amazon S3 or customer master keys
|
1573
|
-
# (CMKs) stored in
|
1574
|
-
#
|
1575
|
-
#
|
1614
|
+
# (CMKs) stored in Amazon Web Services Key Management Service
|
1615
|
+
# (Amazon Web Services KMS) – If you want Amazon Web Services to
|
1616
|
+
# manage the keys used to encrypt data, specify the following
|
1617
|
+
# headers in the request.
|
1576
1618
|
#
|
1577
1619
|
# * x-amz-server-side-encryption
|
1578
1620
|
#
|
@@ -1582,16 +1624,19 @@ module Aws::S3
|
|
1582
1624
|
#
|
1583
1625
|
# <note markdown="1"> If you specify `x-amz-server-side-encryption:aws:kms`, but don't
|
1584
1626
|
# provide `x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3
|
1585
|
-
# uses the
|
1627
|
+
# uses the Amazon Web Services managed CMK in Amazon Web Services
|
1628
|
+
# KMS to protect the data.
|
1586
1629
|
#
|
1587
1630
|
# </note>
|
1588
1631
|
#
|
1589
|
-
# All GET and PUT requests for an object protected by
|
1590
|
-
# if you don't make them with SSL or by using
|
1632
|
+
# All GET and PUT requests for an object protected by Amazon Web
|
1633
|
+
# Services KMS fail if you don't make them with SSL or by using
|
1634
|
+
# SigV4.
|
1591
1635
|
#
|
1592
1636
|
# For more information about server-side encryption with CMKs stored
|
1593
|
-
# in
|
1594
|
-
# Encryption with CMKs stored in
|
1637
|
+
# in Amazon Web Services KMS (SSE-KMS), see [Protecting Data Using
|
1638
|
+
# Server-Side Encryption with CMKs stored in Amazon Web Services
|
1639
|
+
# KMS][11].
|
1595
1640
|
#
|
1596
1641
|
# * Use customer-provided encryption keys – If you want to manage your
|
1597
1642
|
# own encryption keys, provide all the following headers in the
|
@@ -1604,19 +1649,20 @@ module Aws::S3
|
|
1604
1649
|
# * x-amz-server-side-encryption-customer-key-MD5
|
1605
1650
|
#
|
1606
1651
|
# For more information about server-side encryption with CMKs stored
|
1607
|
-
# in
|
1608
|
-
# Encryption with CMKs stored in
|
1652
|
+
# in Amazon Web Services KMS (SSE-KMS), see [Protecting Data Using
|
1653
|
+
# Server-Side Encryption with CMKs stored in Amazon Web Services
|
1654
|
+
# KMS][11].
|
1609
1655
|
#
|
1610
1656
|
# Access-Control-List (ACL)-Specific Request Headers
|
1611
1657
|
#
|
1612
1658
|
# : You also can use the following access control–related headers with
|
1613
1659
|
# this operation. By default, all objects are private. Only the owner
|
1614
1660
|
# has full access control. When adding a new object, you can grant
|
1615
|
-
# permissions to individual
|
1616
|
-
# defined by Amazon S3. These permissions are then
|
1617
|
-
# control list (ACL) on the object. For more
|
1618
|
-
# ACLs][12]. With this operation, you can
|
1619
|
-
# using one of the following two methods:
|
1661
|
+
# permissions to individual Amazon Web Services accounts or to
|
1662
|
+
# predefined groups defined by Amazon S3. These permissions are then
|
1663
|
+
# added to the access control list (ACL) on the object. For more
|
1664
|
+
# information, see [Using ACLs][12]. With this operation, you can
|
1665
|
+
# grant access permissions using one of the following two methods:
|
1620
1666
|
#
|
1621
1667
|
# * Specify a canned ACL (`x-amz-acl`) — Amazon S3 supports a set of
|
1622
1668
|
# predefined ACLs, known as *canned ACLs*. Each canned ACL has a
|
@@ -1624,12 +1670,12 @@ module Aws::S3
|
|
1624
1670
|
# see [Canned ACL][9].
|
1625
1671
|
#
|
1626
1672
|
# * Specify access permissions explicitly — To explicitly grant access
|
1627
|
-
# permissions to specific
|
1628
|
-
# headers. Each header maps to specific
|
1629
|
-
# supports in an ACL. For more
|
1630
|
-
# (ACL) Overview][10]. In the
|
1631
|
-
#
|
1632
|
-
# use:
|
1673
|
+
# permissions to specific Amazon Web Services accounts or groups,
|
1674
|
+
# use the following headers. Each header maps to specific
|
1675
|
+
# permissions that Amazon S3 supports in an ACL. For more
|
1676
|
+
# information, see [Access Control List (ACL) Overview][10]. In the
|
1677
|
+
# header, you specify a list of grantees who get the specific
|
1678
|
+
# permission. To grant permissions explicitly, use:
|
1633
1679
|
#
|
1634
1680
|
# * x-amz-grant-read
|
1635
1681
|
#
|
@@ -1644,16 +1690,16 @@ module Aws::S3
|
|
1644
1690
|
# You specify each grantee as a type=value pair, where the type is
|
1645
1691
|
# one of the following:
|
1646
1692
|
#
|
1647
|
-
# * `id` – if the value specified is the canonical user ID of an
|
1648
|
-
# account
|
1693
|
+
# * `id` – if the value specified is the canonical user ID of an
|
1694
|
+
# Amazon Web Services account
|
1649
1695
|
#
|
1650
1696
|
# * `uri` – if you are granting permissions to a predefined group
|
1651
1697
|
#
|
1652
1698
|
# * `emailAddress` – if the value specified is the email address of
|
1653
|
-
# an
|
1699
|
+
# an Amazon Web Services account
|
1654
1700
|
#
|
1655
1701
|
# <note markdown="1"> Using email addresses to specify a grantee is only supported in
|
1656
|
-
# the following
|
1702
|
+
# the following Amazon Web Services Regions:
|
1657
1703
|
#
|
1658
1704
|
# * US East (N. Virginia)
|
1659
1705
|
#
|
@@ -1672,13 +1718,14 @@ module Aws::S3
|
|
1672
1718
|
# * South America (São Paulo)
|
1673
1719
|
#
|
1674
1720
|
# For a list of all the Amazon S3 supported Regions and endpoints,
|
1675
|
-
# see [Regions and Endpoints][13] in the
|
1721
|
+
# see [Regions and Endpoints][13] in the Amazon Web Services
|
1722
|
+
# General Reference.
|
1676
1723
|
#
|
1677
1724
|
# </note>
|
1678
1725
|
#
|
1679
1726
|
# For example, the following `x-amz-grant-read` header grants the
|
1680
|
-
#
|
1681
|
-
# data and its metadata:
|
1727
|
+
# Amazon Web Services accounts identified by account IDs permissions
|
1728
|
+
# to read object data and its metadata:
|
1682
1729
|
#
|
1683
1730
|
# `x-amz-grant-read: id="11112222333", id="444455556666" `
|
1684
1731
|
#
|
@@ -1725,19 +1772,19 @@ module Aws::S3
|
|
1725
1772
|
# When using this action with an access point, you must direct requests
|
1726
1773
|
# to the access point hostname. The access point hostname takes the form
|
1727
1774
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
1728
|
-
# When using this action with an access point through the
|
1729
|
-
# provide the access point ARN in place of the bucket
|
1730
|
-
# information about access point ARNs, see [Using access
|
1731
|
-
# the *Amazon S3 User Guide*.
|
1775
|
+
# When using this action with an access point through the Amazon Web
|
1776
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
1777
|
+
# name. For more information about access point ARNs, see [Using access
|
1778
|
+
# points][1] in the *Amazon S3 User Guide*.
|
1732
1779
|
#
|
1733
1780
|
# When using this action with Amazon S3 on Outposts, you must direct
|
1734
1781
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
1735
1782
|
# takes the form
|
1736
1783
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
1737
|
-
# When using this action using S3 on Outposts through the
|
1738
|
-
# provide the Outposts bucket ARN in place of the
|
1739
|
-
# information about S3 on Outposts ARNs, see
|
1740
|
-
# in the *Amazon S3 User Guide*.
|
1784
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
1785
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
1786
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
1787
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
1741
1788
|
#
|
1742
1789
|
#
|
1743
1790
|
#
|
@@ -1829,11 +1876,12 @@ module Aws::S3
|
|
1829
1876
|
# ensure that the encryption key was transmitted without error.
|
1830
1877
|
#
|
1831
1878
|
# @option params [String] :ssekms_key_id
|
1832
|
-
# Specifies the ID of the symmetric customer managed
|
1833
|
-
# for object encryption. All GET and PUT requests for an
|
1834
|
-
# protected by
|
1835
|
-
# information about configuring using any of the
|
1836
|
-
#
|
1879
|
+
# Specifies the ID of the symmetric customer managed Amazon Web Services
|
1880
|
+
# KMS CMK to use for object encryption. All GET and PUT requests for an
|
1881
|
+
# object protected by Amazon Web Services KMS will fail if not made via
|
1882
|
+
# SSL or using SigV4. For information about configuring using any of the
|
1883
|
+
# officially supported Amazon Web Services SDKs and Amazon Web Services
|
1884
|
+
# CLI, see [Specifying the Signature Version in Request
|
1837
1885
|
# Authentication][1] in the *Amazon S3 User Guide*.
|
1838
1886
|
#
|
1839
1887
|
#
|
@@ -1841,9 +1889,9 @@ module Aws::S3
|
|
1841
1889
|
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingAWSSDK.html#specify-signature-version
|
1842
1890
|
#
|
1843
1891
|
# @option params [String] :ssekms_encryption_context
|
1844
|
-
# Specifies the
|
1845
|
-
# The value of this header is a base64-encoded UTF-8
|
1846
|
-
# with the encryption context key-value pairs.
|
1892
|
+
# Specifies the Amazon Web Services KMS Encryption Context to use for
|
1893
|
+
# object encryption. The value of this header is a base64-encoded UTF-8
|
1894
|
+
# string holding JSON with the encryption context key-value pairs.
|
1847
1895
|
#
|
1848
1896
|
# @option params [Boolean] :bucket_key_enabled
|
1849
1897
|
# Specifies whether Amazon S3 should use an S3 Bucket Key for object
|
@@ -2498,19 +2546,20 @@ module Aws::S3
|
|
2498
2546
|
|
2499
2547
|
# This implementation of the DELETE action uses the policy subresource
|
2500
2548
|
# to delete the policy of a specified bucket. If you are using an
|
2501
|
-
# identity other than the root user of the
|
2502
|
-
# bucket, the calling identity must have the
|
2503
|
-
# permissions on the specified bucket and belong to
|
2504
|
-
# account to use this operation.
|
2549
|
+
# identity other than the root user of the Amazon Web Services account
|
2550
|
+
# that owns the bucket, the calling identity must have the
|
2551
|
+
# `DeleteBucketPolicy` permissions on the specified bucket and belong to
|
2552
|
+
# the bucket owner's account to use this operation.
|
2505
2553
|
#
|
2506
2554
|
# If you don't have `DeleteBucketPolicy` permissions, Amazon S3 returns
|
2507
2555
|
# a `403 Access Denied` error. If you have the correct permissions, but
|
2508
2556
|
# you're not using an identity that belongs to the bucket owner's
|
2509
2557
|
# account, Amazon S3 returns a `405 Method Not Allowed` error.
|
2510
2558
|
#
|
2511
|
-
# As a security precaution, the root user of the
|
2512
|
-
# bucket can always use this operation, even if the
|
2513
|
-
# denies the root user the ability to perform this
|
2559
|
+
# As a security precaution, the root user of the Amazon Web Services
|
2560
|
+
# account that owns a bucket can always use this operation, even if the
|
2561
|
+
# policy explicitly denies the root user the ability to perform this
|
2562
|
+
# action.
|
2514
2563
|
#
|
2515
2564
|
# For more information about bucket policies, see [Using Bucket Policies
|
2516
2565
|
# and UserPolicies][1].
|
@@ -2789,19 +2838,19 @@ module Aws::S3
|
|
2789
2838
|
# When using this action with an access point, you must direct requests
|
2790
2839
|
# to the access point hostname. The access point hostname takes the form
|
2791
2840
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
2792
|
-
# When using this action with an access point through the
|
2793
|
-
# provide the access point ARN in place of the bucket
|
2794
|
-
# information about access point ARNs, see [Using access
|
2795
|
-
# the *Amazon S3 User Guide*.
|
2841
|
+
# When using this action with an access point through the Amazon Web
|
2842
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
2843
|
+
# name. For more information about access point ARNs, see [Using access
|
2844
|
+
# points][1] in the *Amazon S3 User Guide*.
|
2796
2845
|
#
|
2797
2846
|
# When using this action with Amazon S3 on Outposts, you must direct
|
2798
2847
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
2799
2848
|
# takes the form
|
2800
2849
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
2801
|
-
# When using this action using S3 on Outposts through the
|
2802
|
-
# provide the Outposts bucket ARN in place of the
|
2803
|
-
# information about S3 on Outposts ARNs, see
|
2804
|
-
# in the *Amazon S3 User Guide*.
|
2850
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
2851
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
2852
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
2853
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
2805
2854
|
#
|
2806
2855
|
#
|
2807
2856
|
#
|
@@ -2925,19 +2974,19 @@ module Aws::S3
|
|
2925
2974
|
# When using this action with an access point, you must direct requests
|
2926
2975
|
# to the access point hostname. The access point hostname takes the form
|
2927
2976
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
2928
|
-
# When using this action with an access point through the
|
2929
|
-
# provide the access point ARN in place of the bucket
|
2930
|
-
# information about access point ARNs, see [Using access
|
2931
|
-
# the *Amazon S3 User Guide*.
|
2977
|
+
# When using this action with an access point through the Amazon Web
|
2978
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
2979
|
+
# name. For more information about access point ARNs, see [Using access
|
2980
|
+
# points][1] in the *Amazon S3 User Guide*.
|
2932
2981
|
#
|
2933
2982
|
# When using this action with Amazon S3 on Outposts, you must direct
|
2934
2983
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
2935
2984
|
# takes the form
|
2936
2985
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
2937
|
-
# When using this action using S3 on Outposts through the
|
2938
|
-
# provide the Outposts bucket ARN in place of the
|
2939
|
-
# information about S3 on Outposts ARNs, see
|
2940
|
-
# in the *Amazon S3 User Guide*.
|
2986
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
2987
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
2988
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
2989
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
2941
2990
|
#
|
2942
2991
|
#
|
2943
2992
|
#
|
@@ -3073,19 +3122,19 @@ module Aws::S3
|
|
3073
3122
|
# When using this action with an access point, you must direct requests
|
3074
3123
|
# to the access point hostname. The access point hostname takes the form
|
3075
3124
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
3076
|
-
# When using this action with an access point through the
|
3077
|
-
# provide the access point ARN in place of the bucket
|
3078
|
-
# information about access point ARNs, see [Using access
|
3079
|
-
# the *Amazon S3 User Guide*.
|
3125
|
+
# When using this action with an access point through the Amazon Web
|
3126
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
3127
|
+
# name. For more information about access point ARNs, see [Using access
|
3128
|
+
# points][1] in the *Amazon S3 User Guide*.
|
3080
3129
|
#
|
3081
3130
|
# When using this action with Amazon S3 on Outposts, you must direct
|
3082
3131
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
3083
3132
|
# takes the form
|
3084
3133
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
3085
|
-
# When using this action using S3 on Outposts through the
|
3086
|
-
# provide the Outposts bucket ARN in place of the
|
3087
|
-
# information about S3 on Outposts ARNs, see
|
3088
|
-
# in the *Amazon S3 User Guide*.
|
3134
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
3135
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
3136
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
3137
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
3089
3138
|
#
|
3090
3139
|
#
|
3091
3140
|
#
|
@@ -4068,6 +4117,9 @@ module Aws::S3
|
|
4068
4117
|
# To use this implementation of the operation, you must be the bucket
|
4069
4118
|
# owner.
|
4070
4119
|
#
|
4120
|
+
# To use this API against an access point, provide the alias of the
|
4121
|
+
# access point in place of the bucket name.
|
4122
|
+
#
|
4071
4123
|
# The following operations are related to `GetBucketLocation`\:
|
4072
4124
|
#
|
4073
4125
|
# * [GetObject][2]
|
@@ -4510,19 +4562,20 @@ module Aws::S3
|
|
4510
4562
|
end
|
4511
4563
|
|
4512
4564
|
# Returns the policy of a specified bucket. If you are using an identity
|
4513
|
-
# other than the root user of the
|
4514
|
-
# calling identity must have the `GetBucketPolicy`
|
4515
|
-
# specified bucket and belong to the bucket owner's
|
4516
|
-
# use this operation.
|
4565
|
+
# other than the root user of the Amazon Web Services account that owns
|
4566
|
+
# the bucket, the calling identity must have the `GetBucketPolicy`
|
4567
|
+
# permissions on the specified bucket and belong to the bucket owner's
|
4568
|
+
# account in order to use this operation.
|
4517
4569
|
#
|
4518
4570
|
# If you don't have `GetBucketPolicy` permissions, Amazon S3 returns a
|
4519
4571
|
# `403 Access Denied` error. If you have the correct permissions, but
|
4520
4572
|
# you're not using an identity that belongs to the bucket owner's
|
4521
4573
|
# account, Amazon S3 returns a `405 Method Not Allowed` error.
|
4522
4574
|
#
|
4523
|
-
# As a security precaution, the root user of the
|
4524
|
-
# bucket can always use this operation, even if the
|
4525
|
-
# denies the root user the ability to perform this
|
4575
|
+
# As a security precaution, the root user of the Amazon Web Services
|
4576
|
+
# account that owns a bucket can always use this operation, even if the
|
4577
|
+
# policy explicitly denies the root user the ability to perform this
|
4578
|
+
# action.
|
4526
4579
|
#
|
4527
4580
|
# For more information about bucket policies, see [Using Bucket Policies
|
4528
4581
|
# and User Policies][1].
|
@@ -5104,10 +5157,10 @@ module Aws::S3
|
|
5104
5157
|
#
|
5105
5158
|
# Encryption request headers, like `x-amz-server-side-encryption`,
|
5106
5159
|
# should not be sent for GET requests if your object uses server-side
|
5107
|
-
# encryption with CMKs stored in
|
5108
|
-
# encryption with Amazon S3–managed encryption keys
|
5109
|
-
# object does use these types of keys, you’ll get an
|
5110
|
-
# error.
|
5160
|
+
# encryption with CMKs stored in Amazon Web Services KMS (SSE-KMS) or
|
5161
|
+
# server-side encryption with Amazon S3–managed encryption keys
|
5162
|
+
# (SSE-S3). If your object does use these types of keys, you’ll get an
|
5163
|
+
# HTTP 400 BadRequest error.
|
5111
5164
|
#
|
5112
5165
|
# If you encrypt an object by using server-side encryption with
|
5113
5166
|
# customer-provided encryption keys (SSE-C) when you store the object in
|
@@ -5147,9 +5200,12 @@ module Aws::S3
|
|
5147
5200
|
# By default, the GET action returns the current version of an object.
|
5148
5201
|
# To return a different version, use the `versionId` subresource.
|
5149
5202
|
#
|
5150
|
-
# <note markdown="1">
|
5151
|
-
#
|
5152
|
-
#
|
5203
|
+
# <note markdown="1"> * You need the `s3:GetObjectVersion` permission to access a specific
|
5204
|
+
# version of an object.
|
5205
|
+
#
|
5206
|
+
# * If the current version of the object is a delete marker, Amazon S3
|
5207
|
+
# behaves as if the object was deleted and includes
|
5208
|
+
# `x-amz-delete-marker: true` in the response.
|
5153
5209
|
#
|
5154
5210
|
# </note>
|
5155
5211
|
#
|
@@ -5233,19 +5289,19 @@ module Aws::S3
|
|
5233
5289
|
# When using this action with an access point, you must direct requests
|
5234
5290
|
# to the access point hostname. The access point hostname takes the form
|
5235
5291
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
5236
|
-
# When using this action with an access point through the
|
5237
|
-
# provide the access point ARN in place of the bucket
|
5238
|
-
# information about access point ARNs, see [Using access
|
5239
|
-
# the *Amazon S3 User Guide*.
|
5292
|
+
# When using this action with an access point through the Amazon Web
|
5293
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
5294
|
+
# name. For more information about access point ARNs, see [Using access
|
5295
|
+
# points][1] in the *Amazon S3 User Guide*.
|
5240
5296
|
#
|
5241
5297
|
# When using this action with Amazon S3 on Outposts, you must direct
|
5242
5298
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
5243
5299
|
# takes the form
|
5244
5300
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
5245
|
-
# When using this action using S3 on Outposts through the
|
5246
|
-
# provide the Outposts bucket ARN in place of the
|
5247
|
-
# information about S3 on Outposts ARNs, see
|
5248
|
-
# in the *Amazon S3 User Guide*.
|
5301
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
5302
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
5303
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
5304
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
5249
5305
|
#
|
5250
5306
|
#
|
5251
5307
|
#
|
@@ -5559,10 +5615,10 @@ module Aws::S3
|
|
5559
5615
|
# When using this action with an access point, you must direct requests
|
5560
5616
|
# to the access point hostname. The access point hostname takes the form
|
5561
5617
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
5562
|
-
# When using this action with an access point through the
|
5563
|
-
# provide the access point ARN in place of the bucket
|
5564
|
-
# information about access point ARNs, see [Using access
|
5565
|
-
# the *Amazon S3 User Guide*.
|
5618
|
+
# When using this action with an access point through the Amazon Web
|
5619
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
5620
|
+
# name. For more information about access point ARNs, see [Using access
|
5621
|
+
# points][1] in the *Amazon S3 User Guide*.
|
5566
5622
|
#
|
5567
5623
|
#
|
5568
5624
|
#
|
@@ -5696,10 +5752,10 @@ module Aws::S3
|
|
5696
5752
|
# When using this action with an access point, you must direct requests
|
5697
5753
|
# to the access point hostname. The access point hostname takes the form
|
5698
5754
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
5699
|
-
# When using this action with an access point through the
|
5700
|
-
# provide the access point ARN in place of the bucket
|
5701
|
-
# information about access point ARNs, see [Using access
|
5702
|
-
# the *Amazon S3 User Guide*.
|
5755
|
+
# When using this action with an access point through the Amazon Web
|
5756
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
5757
|
+
# name. For more information about access point ARNs, see [Using access
|
5758
|
+
# points][1] in the *Amazon S3 User Guide*.
|
5703
5759
|
#
|
5704
5760
|
#
|
5705
5761
|
#
|
@@ -5771,10 +5827,10 @@ module Aws::S3
|
|
5771
5827
|
# When using this action with an access point, you must direct requests
|
5772
5828
|
# to the access point hostname. The access point hostname takes the form
|
5773
5829
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
5774
|
-
# When using this action with an access point through the
|
5775
|
-
# provide the access point ARN in place of the bucket
|
5776
|
-
# information about access point ARNs, see [Using access
|
5777
|
-
# the *Amazon S3 User Guide*.
|
5830
|
+
# When using this action with an access point through the Amazon Web
|
5831
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
5832
|
+
# name. For more information about access point ARNs, see [Using access
|
5833
|
+
# points][1] in the *Amazon S3 User Guide*.
|
5778
5834
|
#
|
5779
5835
|
#
|
5780
5836
|
#
|
@@ -5828,10 +5884,10 @@ module Aws::S3
|
|
5828
5884
|
# When using this action with an access point, you must direct requests
|
5829
5885
|
# to the access point hostname. The access point hostname takes the form
|
5830
5886
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
5831
|
-
# When using this action with an access point through the
|
5832
|
-
# provide the access point ARN in place of the bucket
|
5833
|
-
# information about access point ARNs, see [Using access
|
5834
|
-
# the *Amazon S3 User Guide*.
|
5887
|
+
# When using this action with an access point through the Amazon Web
|
5888
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
5889
|
+
# name. For more information about access point ARNs, see [Using access
|
5890
|
+
# points][1] in the *Amazon S3 User Guide*.
|
5835
5891
|
#
|
5836
5892
|
#
|
5837
5893
|
#
|
@@ -5924,19 +5980,19 @@ module Aws::S3
|
|
5924
5980
|
# When using this action with an access point, you must direct requests
|
5925
5981
|
# to the access point hostname. The access point hostname takes the form
|
5926
5982
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
5927
|
-
# When using this action with an access point through the
|
5928
|
-
# provide the access point ARN in place of the bucket
|
5929
|
-
# information about access point ARNs, see [Using access
|
5930
|
-
# the *Amazon S3 User Guide*.
|
5983
|
+
# When using this action with an access point through the Amazon Web
|
5984
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
5985
|
+
# name. For more information about access point ARNs, see [Using access
|
5986
|
+
# points][1] in the *Amazon S3 User Guide*.
|
5931
5987
|
#
|
5932
5988
|
# When using this action with Amazon S3 on Outposts, you must direct
|
5933
5989
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
5934
5990
|
# takes the form
|
5935
5991
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
5936
|
-
# When using this action using S3 on Outposts through the
|
5937
|
-
# provide the Outposts bucket ARN in place of the
|
5938
|
-
# information about S3 on Outposts ARNs, see
|
5939
|
-
# in the *Amazon S3 User Guide*.
|
5992
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
5993
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
5994
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
5995
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
5940
5996
|
#
|
5941
5997
|
#
|
5942
5998
|
#
|
@@ -6222,10 +6278,19 @@ module Aws::S3
|
|
6222
6278
|
# Operations][1] and [Managing Access Permissions to Your Amazon S3
|
6223
6279
|
# Resources][2].
|
6224
6280
|
#
|
6281
|
+
# To use this API against an access point, you must provide the alias of
|
6282
|
+
# the access point in place of the bucket name or specify the access
|
6283
|
+
# point ARN. When using the access point ARN, you must direct requests
|
6284
|
+
# to the access point hostname. The access point hostname takes the form
|
6285
|
+
# AccessPointName-AccountId.s3-accesspoint.Region.amazonaws.com. When
|
6286
|
+
# using the Amazon Web Services SDKs, you provide the ARN in place of
|
6287
|
+
# the bucket name. For more information see, [Using access points][3].
|
6288
|
+
#
|
6225
6289
|
#
|
6226
6290
|
#
|
6227
6291
|
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/using-with-s3-actions.html#using-with-s3-actions-related-to-bucket-subresources
|
6228
6292
|
# [2]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/s3-access-control.html
|
6293
|
+
# [3]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/using-access-points.html
|
6229
6294
|
#
|
6230
6295
|
# @option params [required, String] :bucket
|
6231
6296
|
# The bucket name.
|
@@ -6233,19 +6298,19 @@ module Aws::S3
|
|
6233
6298
|
# When using this action with an access point, you must direct requests
|
6234
6299
|
# to the access point hostname. The access point hostname takes the form
|
6235
6300
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
6236
|
-
# When using this action with an access point through the
|
6237
|
-
# provide the access point ARN in place of the bucket
|
6238
|
-
# information about access point ARNs, see [Using access
|
6239
|
-
# the *Amazon S3 User Guide*.
|
6301
|
+
# When using this action with an access point through the Amazon Web
|
6302
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
6303
|
+
# name. For more information about access point ARNs, see [Using access
|
6304
|
+
# points][1] in the *Amazon S3 User Guide*.
|
6240
6305
|
#
|
6241
6306
|
# When using this action with Amazon S3 on Outposts, you must direct
|
6242
6307
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
6243
6308
|
# takes the form
|
6244
6309
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
6245
|
-
# When using this action using S3 on Outposts through the
|
6246
|
-
# provide the Outposts bucket ARN in place of the
|
6247
|
-
# information about S3 on Outposts ARNs, see
|
6248
|
-
# in the *Amazon S3 User Guide*.
|
6310
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
6311
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
6312
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
6313
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
6249
6314
|
#
|
6250
6315
|
#
|
6251
6316
|
#
|
@@ -6318,10 +6383,10 @@ module Aws::S3
|
|
6318
6383
|
#
|
6319
6384
|
# <note markdown="1"> * Encryption request headers, like `x-amz-server-side-encryption`,
|
6320
6385
|
# should not be sent for GET requests if your object uses server-side
|
6321
|
-
# encryption with CMKs stored in
|
6322
|
-
# encryption with Amazon S3–managed encryption keys
|
6323
|
-
# object does use these types of keys, you’ll get an
|
6324
|
-
# BadRequest error.
|
6386
|
+
# encryption with CMKs stored in Amazon Web Services KMS (SSE-KMS) or
|
6387
|
+
# server-side encryption with Amazon S3–managed encryption keys
|
6388
|
+
# (SSE-S3). If your object does use these types of keys, you’ll get an
|
6389
|
+
# HTTP 400 BadRequest error.
|
6325
6390
|
#
|
6326
6391
|
# * The last modified property in this case is the creation date of the
|
6327
6392
|
# object.
|
@@ -6386,19 +6451,19 @@ module Aws::S3
|
|
6386
6451
|
# When using this action with an access point, you must direct requests
|
6387
6452
|
# to the access point hostname. The access point hostname takes the form
|
6388
6453
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
6389
|
-
# When using this action with an access point through the
|
6390
|
-
# provide the access point ARN in place of the bucket
|
6391
|
-
# information about access point ARNs, see [Using access
|
6392
|
-
# the *Amazon S3 User Guide*.
|
6454
|
+
# When using this action with an access point through the Amazon Web
|
6455
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
6456
|
+
# name. For more information about access point ARNs, see [Using access
|
6457
|
+
# points][1] in the *Amazon S3 User Guide*.
|
6393
6458
|
#
|
6394
6459
|
# When using this action with Amazon S3 on Outposts, you must direct
|
6395
6460
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
6396
6461
|
# takes the form
|
6397
6462
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
6398
|
-
# When using this action using S3 on Outposts through the
|
6399
|
-
# provide the Outposts bucket ARN in place of the
|
6400
|
-
# information about S3 on Outposts ARNs, see
|
6401
|
-
# in the *Amazon S3 User Guide*.
|
6463
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
6464
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
6465
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
6466
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
6402
6467
|
#
|
6403
6468
|
#
|
6404
6469
|
#
|
@@ -7093,19 +7158,19 @@ module Aws::S3
|
|
7093
7158
|
# When using this action with an access point, you must direct requests
|
7094
7159
|
# to the access point hostname. The access point hostname takes the form
|
7095
7160
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
7096
|
-
# When using this action with an access point through the
|
7097
|
-
# provide the access point ARN in place of the bucket
|
7098
|
-
# information about access point ARNs, see [Using access
|
7099
|
-
# the *Amazon S3 User Guide*.
|
7161
|
+
# When using this action with an access point through the Amazon Web
|
7162
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
7163
|
+
# name. For more information about access point ARNs, see [Using access
|
7164
|
+
# points][1] in the *Amazon S3 User Guide*.
|
7100
7165
|
#
|
7101
7166
|
# When using this action with Amazon S3 on Outposts, you must direct
|
7102
7167
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
7103
7168
|
# takes the form
|
7104
7169
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
7105
|
-
# When using this action using S3 on Outposts through the
|
7106
|
-
# provide the Outposts bucket ARN in place of the
|
7107
|
-
# information about S3 on Outposts ARNs, see
|
7108
|
-
# in the *Amazon S3 User Guide*.
|
7170
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
7171
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
7172
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
7173
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
7109
7174
|
#
|
7110
7175
|
#
|
7111
7176
|
#
|
@@ -7558,19 +7623,19 @@ module Aws::S3
|
|
7558
7623
|
# When using this action with an access point, you must direct requests
|
7559
7624
|
# to the access point hostname. The access point hostname takes the form
|
7560
7625
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
7561
|
-
# When using this action with an access point through the
|
7562
|
-
# provide the access point ARN in place of the bucket
|
7563
|
-
# information about access point ARNs, see [Using access
|
7564
|
-
# the *Amazon S3 User Guide*.
|
7626
|
+
# When using this action with an access point through the Amazon Web
|
7627
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
7628
|
+
# name. For more information about access point ARNs, see [Using access
|
7629
|
+
# points][1] in the *Amazon S3 User Guide*.
|
7565
7630
|
#
|
7566
7631
|
# When using this action with Amazon S3 on Outposts, you must direct
|
7567
7632
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
7568
7633
|
# takes the form
|
7569
7634
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
7570
|
-
# When using this action using S3 on Outposts through the
|
7571
|
-
# provide the Outposts bucket ARN in place of the
|
7572
|
-
# information about S3 on Outposts ARNs, see
|
7573
|
-
# in the *Amazon S3 User Guide*.
|
7635
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
7636
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
7637
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
7638
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
7574
7639
|
#
|
7575
7640
|
#
|
7576
7641
|
#
|
@@ -7589,7 +7654,9 @@ module Aws::S3
|
|
7589
7654
|
# parameter to request that Amazon S3 encode the keys in the response.
|
7590
7655
|
#
|
7591
7656
|
# @option params [String] :marker
|
7592
|
-
#
|
7657
|
+
# Marker is where you want Amazon S3 to start listing from. Amazon S3
|
7658
|
+
# starts listing after this specified key. Marker can be any key in the
|
7659
|
+
# bucket.
|
7593
7660
|
#
|
7594
7661
|
# @option params [Integer] :max_keys
|
7595
7662
|
# Sets the maximum number of keys returned in the response. By default
|
@@ -7717,10 +7784,10 @@ module Aws::S3
|
|
7717
7784
|
#
|
7718
7785
|
# To use this operation, you must have READ access to the bucket.
|
7719
7786
|
#
|
7720
|
-
# To use this action in an
|
7721
|
-
#
|
7722
|
-
#
|
7723
|
-
#
|
7787
|
+
# To use this action in an Identity and Access Management (IAM) policy,
|
7788
|
+
# you must have permissions to perform the `s3:ListBucket` action. The
|
7789
|
+
# bucket owner has this permission by default and can grant this
|
7790
|
+
# permission to others. For more information about permissions, see
|
7724
7791
|
# [Permissions Related to Bucket Subresource Operations][2] and
|
7725
7792
|
# [Managing Access Permissions to Your Amazon S3 Resources][3].
|
7726
7793
|
#
|
@@ -7756,19 +7823,19 @@ module Aws::S3
|
|
7756
7823
|
# When using this action with an access point, you must direct requests
|
7757
7824
|
# to the access point hostname. The access point hostname takes the form
|
7758
7825
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
7759
|
-
# When using this action with an access point through the
|
7760
|
-
# provide the access point ARN in place of the bucket
|
7761
|
-
# information about access point ARNs, see [Using access
|
7762
|
-
# the *Amazon S3 User Guide*.
|
7826
|
+
# When using this action with an access point through the Amazon Web
|
7827
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
7828
|
+
# name. For more information about access point ARNs, see [Using access
|
7829
|
+
# points][1] in the *Amazon S3 User Guide*.
|
7763
7830
|
#
|
7764
7831
|
# When using this action with Amazon S3 on Outposts, you must direct
|
7765
7832
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
7766
7833
|
# takes the form
|
7767
7834
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
7768
|
-
# When using this action using S3 on Outposts through the
|
7769
|
-
# provide the Outposts bucket ARN in place of the
|
7770
|
-
# information about S3 on Outposts ARNs, see
|
7771
|
-
# in the *Amazon S3 User Guide*.
|
7835
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
7836
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
7837
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
7838
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
7772
7839
|
#
|
7773
7840
|
#
|
7774
7841
|
#
|
@@ -7962,19 +8029,19 @@ module Aws::S3
|
|
7962
8029
|
# When using this action with an access point, you must direct requests
|
7963
8030
|
# to the access point hostname. The access point hostname takes the form
|
7964
8031
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
7965
|
-
# When using this action with an access point through the
|
7966
|
-
# provide the access point ARN in place of the bucket
|
7967
|
-
# information about access point ARNs, see [Using access
|
7968
|
-
# the *Amazon S3 User Guide*.
|
8032
|
+
# When using this action with an access point through the Amazon Web
|
8033
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
8034
|
+
# name. For more information about access point ARNs, see [Using access
|
8035
|
+
# points][1] in the *Amazon S3 User Guide*.
|
7969
8036
|
#
|
7970
8037
|
# When using this action with Amazon S3 on Outposts, you must direct
|
7971
8038
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
7972
8039
|
# takes the form
|
7973
8040
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
7974
|
-
# When using this action using S3 on Outposts through the
|
7975
|
-
# provide the Outposts bucket ARN in place of the
|
7976
|
-
# information about S3 on Outposts ARNs, see
|
7977
|
-
# in the *Amazon S3 User Guide*.
|
8041
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
8042
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
8043
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
8044
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
7978
8045
|
#
|
7979
8046
|
#
|
7980
8047
|
#
|
@@ -8225,26 +8292,26 @@ module Aws::S3
|
|
8225
8292
|
# * Specify access permissions explicitly with the `x-amz-grant-read`,
|
8226
8293
|
# `x-amz-grant-read-acp`, `x-amz-grant-write-acp`, and
|
8227
8294
|
# `x-amz-grant-full-control` headers. When using these headers, you
|
8228
|
-
# specify explicit access permissions and grantees (
|
8229
|
-
# Amazon S3 groups) who will receive the
|
8230
|
-
# ACL-specific headers, you cannot use
|
8231
|
-
# canned ACL. These parameters map to
|
8232
|
-
# Amazon S3 supports in an ACL. For more
|
8233
|
-
# Control List (ACL) Overview][3].
|
8295
|
+
# specify explicit access permissions and grantees (Amazon Web
|
8296
|
+
# Services accounts or Amazon S3 groups) who will receive the
|
8297
|
+
# permission. If you use these ACL-specific headers, you cannot use
|
8298
|
+
# the `x-amz-acl` header to set a canned ACL. These parameters map to
|
8299
|
+
# the set of permissions that Amazon S3 supports in an ACL. For more
|
8300
|
+
# information, see [Access Control List (ACL) Overview][3].
|
8234
8301
|
#
|
8235
8302
|
# You specify each grantee as a type=value pair, where the type is one
|
8236
8303
|
# of the following:
|
8237
8304
|
#
|
8238
|
-
# * `id` – if the value specified is the canonical user ID of an
|
8239
|
-
# account
|
8305
|
+
# * `id` – if the value specified is the canonical user ID of an
|
8306
|
+
# Amazon Web Services account
|
8240
8307
|
#
|
8241
8308
|
# * `uri` – if you are granting permissions to a predefined group
|
8242
8309
|
#
|
8243
8310
|
# * `emailAddress` – if the value specified is the email address of an
|
8244
|
-
#
|
8311
|
+
# Amazon Web Services account
|
8245
8312
|
#
|
8246
8313
|
# <note markdown="1"> Using email addresses to specify a grantee is only supported in
|
8247
|
-
# the following
|
8314
|
+
# the following Amazon Web Services Regions:
|
8248
8315
|
#
|
8249
8316
|
# * US East (N. Virginia)
|
8250
8317
|
#
|
@@ -8263,14 +8330,15 @@ module Aws::S3
|
|
8263
8330
|
# * South America (São Paulo)
|
8264
8331
|
#
|
8265
8332
|
# For a list of all the Amazon S3 supported Regions and endpoints,
|
8266
|
-
# see [Regions and Endpoints][4] in the
|
8333
|
+
# see [Regions and Endpoints][4] in the Amazon Web Services General
|
8334
|
+
# Reference.
|
8267
8335
|
#
|
8268
8336
|
# </note>
|
8269
8337
|
#
|
8270
8338
|
# For example, the following `x-amz-grant-write` header grants create,
|
8271
8339
|
# overwrite, and delete objects permission to LogDelivery group
|
8272
|
-
# predefined by Amazon S3 and two
|
8273
|
-
# email addresses.
|
8340
|
+
# predefined by Amazon S3 and two Amazon Web Services accounts
|
8341
|
+
# identified by their email addresses.
|
8274
8342
|
#
|
8275
8343
|
# `x-amz-grant-write:
|
8276
8344
|
# uri="http://acs.amazonaws.com/groups/s3/LogDelivery",
|
@@ -8306,7 +8374,7 @@ module Aws::S3
|
|
8306
8374
|
# GET Object acl request, appears as the CanonicalUser.
|
8307
8375
|
#
|
8308
8376
|
# <note markdown="1"> Using email addresses to specify a grantee is only supported in the
|
8309
|
-
# following
|
8377
|
+
# following Amazon Web Services Regions:
|
8310
8378
|
#
|
8311
8379
|
# * US East (N. Virginia)
|
8312
8380
|
#
|
@@ -8325,7 +8393,8 @@ module Aws::S3
|
|
8325
8393
|
# * South America (São Paulo)
|
8326
8394
|
#
|
8327
8395
|
# For a list of all the Amazon S3 supported Regions and endpoints, see
|
8328
|
-
# [Regions and Endpoints][4] in the
|
8396
|
+
# [Regions and Endpoints][4] in the Amazon Web Services General
|
8397
|
+
# Reference.
|
8329
8398
|
#
|
8330
8399
|
# </note>
|
8331
8400
|
#
|
@@ -8362,8 +8431,9 @@ module Aws::S3
|
|
8362
8431
|
# used as a message integrity check to verify that the request body was
|
8363
8432
|
# not corrupted in transit. For more information, go to [RFC 1864.][1]
|
8364
8433
|
#
|
8365
|
-
# For requests made using the
|
8366
|
-
# SDKs, this field is calculated
|
8434
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
8435
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
8436
|
+
# automatically.
|
8367
8437
|
#
|
8368
8438
|
#
|
8369
8439
|
#
|
@@ -8652,8 +8722,9 @@ module Aws::S3
|
|
8652
8722
|
# used as a message integrity check to verify that the request body was
|
8653
8723
|
# not corrupted in transit. For more information, go to [RFC 1864.][1]
|
8654
8724
|
#
|
8655
|
-
# For requests made using the
|
8656
|
-
# SDKs, this field is calculated
|
8725
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
8726
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
8727
|
+
# automatically.
|
8657
8728
|
#
|
8658
8729
|
#
|
8659
8730
|
#
|
@@ -8743,15 +8814,16 @@ module Aws::S3
|
|
8743
8814
|
# encryption and Amazon S3 Bucket Key for an existing bucket.
|
8744
8815
|
#
|
8745
8816
|
# Default encryption for a bucket can use server-side encryption with
|
8746
|
-
# Amazon S3-managed keys (SSE-S3) or
|
8747
|
-
# (SSE-KMS). If you specify default encryption using
|
8748
|
-
# also configure Amazon S3 Bucket Key. For information
|
8749
|
-
# encryption, see [Amazon S3 default bucket encryption][1]
|
8750
|
-
# *Amazon S3 User Guide*. For more information about S3 Bucket
|
8751
|
-
# [Amazon S3 Bucket Keys][2] in the *Amazon S3 User Guide*.
|
8817
|
+
# Amazon S3-managed keys (SSE-S3) or Amazon Web Services KMS customer
|
8818
|
+
# master keys (SSE-KMS). If you specify default encryption using
|
8819
|
+
# SSE-KMS, you can also configure Amazon S3 Bucket Key. For information
|
8820
|
+
# about default encryption, see [Amazon S3 default bucket encryption][1]
|
8821
|
+
# in the *Amazon S3 User Guide*. For more information about S3 Bucket
|
8822
|
+
# Keys, see [Amazon S3 Bucket Keys][2] in the *Amazon S3 User Guide*.
|
8752
8823
|
#
|
8753
|
-
# This action requires
|
8754
|
-
# see [ Authenticating Requests (
|
8824
|
+
# This action requires Amazon Web Services Signature Version 4. For more
|
8825
|
+
# information, see [ Authenticating Requests (Amazon Web Services
|
8826
|
+
# Signature Version 4)][3].
|
8755
8827
|
#
|
8756
8828
|
# To use this operation, you must have permissions to perform the
|
8757
8829
|
# `s3:PutEncryptionConfiguration` action. The bucket owner has this
|
@@ -8780,9 +8852,9 @@ module Aws::S3
|
|
8780
8852
|
# @option params [required, String] :bucket
|
8781
8853
|
# Specifies default encryption for a bucket using server-side encryption
|
8782
8854
|
# with Amazon S3-managed keys (SSE-S3) or customer master keys stored in
|
8783
|
-
#
|
8784
|
-
# encryption feature, see [Amazon S3 Default Bucket
|
8785
|
-
# the *Amazon S3 User Guide*.
|
8855
|
+
# Amazon Web Services KMS (SSE-KMS). For information about the Amazon S3
|
8856
|
+
# default encryption feature, see [Amazon S3 Default Bucket
|
8857
|
+
# Encryption][1] in the *Amazon S3 User Guide*.
|
8786
8858
|
#
|
8787
8859
|
#
|
8788
8860
|
#
|
@@ -8792,8 +8864,9 @@ module Aws::S3
|
|
8792
8864
|
# The base64-encoded 128-bit MD5 digest of the server-side encryption
|
8793
8865
|
# configuration.
|
8794
8866
|
#
|
8795
|
-
# For requests made using the
|
8796
|
-
# SDKs, this field is calculated
|
8867
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
8868
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
8869
|
+
# automatically.
|
8797
8870
|
#
|
8798
8871
|
# @option params [required, Types::ServerSideEncryptionConfiguration] :server_side_encryption_configuration
|
8799
8872
|
# Specifies the default server-side-encryption configuration.
|
@@ -8962,8 +9035,8 @@ module Aws::S3
|
|
8962
9035
|
# on a daily or weekly basis, and the results are published to a flat
|
8963
9036
|
# file. The bucket that is inventoried is called the *source* bucket,
|
8964
9037
|
# and the bucket where the inventory flat file is stored is called the
|
8965
|
-
# *destination* bucket. The *destination* bucket must be in the same
|
8966
|
-
# Region as the *source* bucket.
|
9038
|
+
# *destination* bucket. The *destination* bucket must be in the same
|
9039
|
+
# Amazon Web Services Region as the *source* bucket.
|
8967
9040
|
#
|
8968
9041
|
# When you configure an inventory for a *source* bucket, you specify the
|
8969
9042
|
# *destination* bucket where you want the inventory to be stored, and
|
@@ -9098,10 +9171,10 @@ module Aws::S3
|
|
9098
9171
|
#
|
9099
9172
|
# By default, all Amazon S3 resources, including buckets, objects, and
|
9100
9173
|
# related subresources (for example, lifecycle configuration and website
|
9101
|
-
# configuration) are private. Only the resource owner, the
|
9102
|
-
# that created the resource, can access it. The
|
9103
|
-
# optionally grant access permissions to others by
|
9104
|
-
# policy. For this operation, users must get the
|
9174
|
+
# configuration) are private. Only the resource owner, the Amazon Web
|
9175
|
+
# Services account that created the resource, can access it. The
|
9176
|
+
# resource owner can optionally grant access permissions to others by
|
9177
|
+
# writing an access policy. For this operation, users must get the
|
9105
9178
|
# `s3:PutLifecycleConfiguration` permission.
|
9106
9179
|
#
|
9107
9180
|
# You can also explicitly deny permissions. Explicit denial also
|
@@ -9132,10 +9205,10 @@ module Aws::S3
|
|
9132
9205
|
# * [RestoreObject][7]
|
9133
9206
|
#
|
9134
9207
|
# * By default, a resource owner—in this case, a bucket owner, which is
|
9135
|
-
# the
|
9136
|
-
# operations. A resource owner can also grant others
|
9137
|
-
# perform the operation. For more information, see the
|
9138
|
-
# topics in the Amazon S3 User Guide:
|
9208
|
+
# the Amazon Web Services account that created the bucket—can perform
|
9209
|
+
# any of the operations. A resource owner can also grant others
|
9210
|
+
# permission to perform the operation. For more information, see the
|
9211
|
+
# following topics in the Amazon S3 User Guide:
|
9139
9212
|
#
|
9140
9213
|
# * [Specifying Permissions in a Policy][8]
|
9141
9214
|
#
|
@@ -9155,8 +9228,9 @@ module Aws::S3
|
|
9155
9228
|
# @option params [required, String] :bucket
|
9156
9229
|
#
|
9157
9230
|
# @option params [String] :content_md5
|
9158
|
-
# For requests made using the
|
9159
|
-
# SDKs, this field is calculated
|
9231
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
9232
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
9233
|
+
# automatically.
|
9160
9234
|
#
|
9161
9235
|
# @option params [Types::LifecycleConfiguration] :lifecycle_configuration
|
9162
9236
|
#
|
@@ -9255,10 +9329,10 @@ module Aws::S3
|
|
9255
9329
|
# By default, all Amazon S3 resources are private, including buckets,
|
9256
9330
|
# objects, and related subresources (for example, lifecycle
|
9257
9331
|
# configuration and website configuration). Only the resource owner
|
9258
|
-
# (that is, the
|
9259
|
-
# The resource owner can optionally grant access
|
9260
|
-
# by writing an access policy. For this operation,
|
9261
|
-
# s3:PutLifecycleConfiguration permission.
|
9332
|
+
# (that is, the Amazon Web Services account that created it) can access
|
9333
|
+
# the resource. The resource owner can optionally grant access
|
9334
|
+
# permissions to others by writing an access policy. For this operation,
|
9335
|
+
# a user must get the s3:PutLifecycleConfiguration permission.
|
9262
9336
|
#
|
9263
9337
|
# You can also explicitly deny permissions. Explicit deny also
|
9264
9338
|
# supersedes any other permissions. If you want to block users or
|
@@ -9402,8 +9476,8 @@ module Aws::S3
|
|
9402
9476
|
|
9403
9477
|
# Set the logging parameters for a bucket and to specify permissions for
|
9404
9478
|
# who can view and modify the logging parameters. All logs are saved to
|
9405
|
-
# buckets in the same
|
9406
|
-
# logging status of a bucket, you must be the bucket owner.
|
9479
|
+
# buckets in the same Amazon Web Services Region as the source bucket.
|
9480
|
+
# To set the logging status of a bucket, you must be the bucket owner.
|
9407
9481
|
#
|
9408
9482
|
# The bucket owner is automatically granted FULL\_CONTROL to all logs.
|
9409
9483
|
# You use the `Grantee` request element to grant access to other people.
|
@@ -9477,8 +9551,9 @@ module Aws::S3
|
|
9477
9551
|
# @option params [String] :content_md5
|
9478
9552
|
# The MD5 hash of the `PutBucketLogging` request body.
|
9479
9553
|
#
|
9480
|
-
# For requests made using the
|
9481
|
-
# SDKs, this field is calculated
|
9554
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
9555
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
9556
|
+
# automatically.
|
9482
9557
|
#
|
9483
9558
|
# @option params [String] :expected_bucket_owner
|
9484
9559
|
# The account ID of the expected bucket owner. If the bucket is owned by
|
@@ -9656,8 +9731,9 @@ module Aws::S3
|
|
9656
9731
|
# @option params [String] :content_md5
|
9657
9732
|
# The MD5 hash of the `PutPublicAccessBlock` request body.
|
9658
9733
|
#
|
9659
|
-
# For requests made using the
|
9660
|
-
# SDKs, this field is calculated
|
9734
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
9735
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
9736
|
+
# automatically.
|
9661
9737
|
#
|
9662
9738
|
# @option params [required, Types::NotificationConfigurationDeprecated] :notification_configuration
|
9663
9739
|
# The container for the configuration.
|
@@ -9732,7 +9808,7 @@ module Aws::S3
|
|
9732
9808
|
# Amazon Simple Notification Service (Amazon SNS) or Amazon Simple Queue
|
9733
9809
|
# Service (Amazon SQS) destination exists, and that the bucket owner has
|
9734
9810
|
# permission to publish to it by sending a test notification. In the
|
9735
|
-
# case of
|
9811
|
+
# case of Lambda destinations, Amazon S3 verifies that the Lambda
|
9736
9812
|
# function permissions grant Amazon S3 permission to invoke the function
|
9737
9813
|
# from the Amazon S3 bucket. For more information, see [Configuring
|
9738
9814
|
# Notifications for Amazon S3 Events][1].
|
@@ -9903,8 +9979,9 @@ module Aws::S3
|
|
9903
9979
|
# @option params [String] :content_md5
|
9904
9980
|
# The MD5 hash of the `OwnershipControls` request body.
|
9905
9981
|
#
|
9906
|
-
# For requests made using the
|
9907
|
-
# SDKs, this field is calculated
|
9982
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
9983
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
9984
|
+
# automatically.
|
9908
9985
|
#
|
9909
9986
|
# @option params [String] :expected_bucket_owner
|
9910
9987
|
# The account ID of the expected bucket owner. If the bucket is owned by
|
@@ -9942,22 +10019,22 @@ module Aws::S3
|
|
9942
10019
|
end
|
9943
10020
|
|
9944
10021
|
# Applies an Amazon S3 bucket policy to an Amazon S3 bucket. If you are
|
9945
|
-
# using an identity other than the root user of the
|
9946
|
-
# owns the bucket, the calling identity must have the
|
9947
|
-
# permissions on the specified bucket and belong to
|
9948
|
-
# account in order to use this operation.
|
10022
|
+
# using an identity other than the root user of the Amazon Web Services
|
10023
|
+
# account that owns the bucket, the calling identity must have the
|
10024
|
+
# `PutBucketPolicy` permissions on the specified bucket and belong to
|
10025
|
+
# the bucket owner's account in order to use this operation.
|
9949
10026
|
#
|
9950
10027
|
# If you don't have `PutBucketPolicy` permissions, Amazon S3 returns a
|
9951
10028
|
# `403 Access Denied` error. If you have the correct permissions, but
|
9952
10029
|
# you're not using an identity that belongs to the bucket owner's
|
9953
10030
|
# account, Amazon S3 returns a `405 Method Not Allowed` error.
|
9954
10031
|
#
|
9955
|
-
# As a security precaution, the root user of the
|
9956
|
-
# bucket can always use this operation, even if the
|
9957
|
-
# denies the root user the ability to perform this
|
10032
|
+
# As a security precaution, the root user of the Amazon Web Services
|
10033
|
+
# account that owns a bucket can always use this operation, even if the
|
10034
|
+
# policy explicitly denies the root user the ability to perform this
|
10035
|
+
# action.
|
9958
10036
|
#
|
9959
|
-
# For more information
|
9960
|
-
# and User Policies][1].
|
10037
|
+
# For more information, see [Bucket policy examples][1].
|
9961
10038
|
#
|
9962
10039
|
# The following operations are related to `PutBucketPolicy`\:
|
9963
10040
|
#
|
@@ -9967,7 +10044,7 @@ module Aws::S3
|
|
9967
10044
|
#
|
9968
10045
|
#
|
9969
10046
|
#
|
9970
|
-
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/
|
10047
|
+
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/example-bucket-policies.html
|
9971
10048
|
# [2]: https://docs.aws.amazon.com/AmazonS3/latest/API/API_CreateBucket.html
|
9972
10049
|
# [3]: https://docs.aws.amazon.com/AmazonS3/latest/API/API_DeleteBucket.html
|
9973
10050
|
#
|
@@ -9977,8 +10054,9 @@ module Aws::S3
|
|
9977
10054
|
# @option params [String] :content_md5
|
9978
10055
|
# The MD5 hash of the request body.
|
9979
10056
|
#
|
9980
|
-
# For requests made using the
|
9981
|
-
# SDKs, this field is calculated
|
10057
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
10058
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
10059
|
+
# automatically.
|
9982
10060
|
#
|
9983
10061
|
# @option params [Boolean] :confirm_remove_self_bucket_access
|
9984
10062
|
# Set this parameter to true to confirm that you want to remove your
|
@@ -10026,11 +10104,6 @@ module Aws::S3
|
|
10026
10104
|
# Creates a replication configuration or replaces an existing one. For
|
10027
10105
|
# more information, see [Replication][1] in the *Amazon S3 User Guide*.
|
10028
10106
|
#
|
10029
|
-
# <note markdown="1"> To perform this operation, the user or role performing the action must
|
10030
|
-
# have the [iam:PassRole][2] permission.
|
10031
|
-
#
|
10032
|
-
# </note>
|
10033
|
-
#
|
10034
10107
|
# Specify the replication configuration in the request body. In the
|
10035
10108
|
# replication configuration, you provide the name of the destination
|
10036
10109
|
# bucket or buckets where you want Amazon S3 to replicate objects, the
|
@@ -10052,32 +10125,43 @@ module Aws::S3
|
|
10052
10125
|
#
|
10053
10126
|
# <note markdown="1"> If you are using an earlier version of the replication configuration,
|
10054
10127
|
# Amazon S3 handles replication of delete markers differently. For more
|
10055
|
-
# information, see [Backward Compatibility][
|
10128
|
+
# information, see [Backward Compatibility][2].
|
10056
10129
|
#
|
10057
10130
|
# </note>
|
10058
10131
|
#
|
10059
10132
|
# For information about enabling versioning on a bucket, see [Using
|
10060
|
-
# Versioning][
|
10061
|
-
#
|
10062
|
-
# By default, a resource owner, in this case the AWS account that
|
10063
|
-
# created the bucket, can perform this operation. The resource owner can
|
10064
|
-
# also grant others permissions to perform the operation. For more
|
10065
|
-
# information about permissions, see [Specifying Permissions in a
|
10066
|
-
# Policy][5] and [Managing Access Permissions to Your Amazon S3
|
10067
|
-
# Resources][6].
|
10133
|
+
# Versioning][3].
|
10068
10134
|
#
|
10069
10135
|
# **Handling Replication of Encrypted Objects**
|
10070
10136
|
#
|
10071
10137
|
# By default, Amazon S3 doesn't replicate objects that are stored at
|
10072
|
-
# rest using server-side encryption with CMKs stored in
|
10073
|
-
# replicate
|
10074
|
-
#
|
10075
|
-
# `
|
10076
|
-
# about replication configuration,
|
10077
|
-
# SSE Using CMKs stored in
|
10138
|
+
# rest using server-side encryption with CMKs stored in Amazon Web
|
10139
|
+
# Services KMS. To replicate Amazon Web Services KMS-encrypted objects,
|
10140
|
+
# add the following: `SourceSelectionCriteria`,
|
10141
|
+
# `SseKmsEncryptedObjects`, `Status`, `EncryptionConfiguration`, and
|
10142
|
+
# `ReplicaKmsKeyID`. For information about replication configuration,
|
10143
|
+
# see [Replicating Objects Created with SSE Using CMKs stored in Amazon
|
10144
|
+
# Web Services KMS][4].
|
10078
10145
|
#
|
10079
10146
|
# For information on `PutBucketReplication` errors, see [List of
|
10080
|
-
# replication-related error codes][
|
10147
|
+
# replication-related error codes][5]
|
10148
|
+
#
|
10149
|
+
# **Permissions**
|
10150
|
+
#
|
10151
|
+
# To create a `PutBucketReplication` request, you must have
|
10152
|
+
# `s3:PutReplicationConfiguration` permissions for the bucket.
|
10153
|
+
#
|
10154
|
+
# By default, a resource owner, in this case the Amazon Web Services
|
10155
|
+
# account that created the bucket, can perform this operation. The
|
10156
|
+
# resource owner can also grant others permissions to perform the
|
10157
|
+
# operation. For more information about permissions, see [Specifying
|
10158
|
+
# Permissions in a Policy][6] and [Managing Access Permissions to Your
|
10159
|
+
# Amazon S3 Resources][7].
|
10160
|
+
#
|
10161
|
+
# <note markdown="1"> To perform this operation, the user or role performing the action must
|
10162
|
+
# have the [iam:PassRole][8] permission.
|
10163
|
+
#
|
10164
|
+
# </note>
|
10081
10165
|
#
|
10082
10166
|
# The following operations are related to `PutBucketReplication`\:
|
10083
10167
|
#
|
@@ -10088,13 +10172,13 @@ module Aws::S3
|
|
10088
10172
|
#
|
10089
10173
|
#
|
10090
10174
|
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/replication.html
|
10091
|
-
# [2]: https://docs.aws.amazon.com/
|
10092
|
-
# [3]: https://docs.aws.amazon.com/AmazonS3/latest/dev/
|
10093
|
-
# [4]: https://docs.aws.amazon.com/AmazonS3/latest/dev/
|
10094
|
-
# [5]: https://docs.aws.amazon.com/AmazonS3/latest/
|
10095
|
-
# [6]: https://docs.aws.amazon.com/AmazonS3/latest/
|
10096
|
-
# [7]: https://docs.aws.amazon.com/AmazonS3/latest/
|
10097
|
-
# [8]: https://docs.aws.amazon.com/
|
10175
|
+
# [2]: https://docs.aws.amazon.com/AmazonS3/latest/dev/replication-add-config.html#replication-backward-compat-considerations
|
10176
|
+
# [3]: https://docs.aws.amazon.com/AmazonS3/latest/dev/Versioning.html
|
10177
|
+
# [4]: https://docs.aws.amazon.com/AmazonS3/latest/dev/replication-config-for-kms-objects.html
|
10178
|
+
# [5]: https://docs.aws.amazon.com/AmazonS3/latest/API/ErrorResponses.html#ReplicationErrorCodeList
|
10179
|
+
# [6]: https://docs.aws.amazon.com/AmazonS3/latest/dev/using-with-s3-actions.html
|
10180
|
+
# [7]: https://docs.aws.amazon.com/AmazonS3/latest/userguide/s3-access-control.html
|
10181
|
+
# [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_passrole.html
|
10098
10182
|
# [9]: https://docs.aws.amazon.com/AmazonS3/latest/API/API_GetBucketReplication.html
|
10099
10183
|
# [10]: https://docs.aws.amazon.com/AmazonS3/latest/API/API_DeleteBucketReplication.html
|
10100
10184
|
#
|
@@ -10106,8 +10190,9 @@ module Aws::S3
|
|
10106
10190
|
# header as a message integrity check to verify that the request body
|
10107
10191
|
# was not corrupted in transit. For more information, see [RFC 1864][1].
|
10108
10192
|
#
|
10109
|
-
# For requests made using the
|
10110
|
-
# SDKs, this field is calculated
|
10193
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
10194
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
10195
|
+
# automatically.
|
10111
10196
|
#
|
10112
10197
|
#
|
10113
10198
|
#
|
@@ -10257,8 +10342,9 @@ module Aws::S3
|
|
10257
10342
|
# header as a message integrity check to verify that the request body
|
10258
10343
|
# was not corrupted in transit. For more information, see [RFC 1864][1].
|
10259
10344
|
#
|
10260
|
-
# For requests made using the
|
10261
|
-
# SDKs, this field is calculated
|
10345
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
10346
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
10347
|
+
# automatically.
|
10262
10348
|
#
|
10263
10349
|
#
|
10264
10350
|
#
|
@@ -10308,15 +10394,16 @@ module Aws::S3
|
|
10308
10394
|
|
10309
10395
|
# Sets the tags for a bucket.
|
10310
10396
|
#
|
10311
|
-
# Use tags to organize your
|
10312
|
-
# To do this, sign up to get your
|
10313
|
-
# included. Then, to see the cost of
|
10314
|
-
# billing information according to
|
10315
|
-
# values. For example, you can tag
|
10316
|
-
# application name, and then organize
|
10317
|
-
# the total cost of that application
|
10318
|
-
# information, see [Cost Allocation
|
10319
|
-
# Allocation in Amazon S3 Bucket
|
10397
|
+
# Use tags to organize your Amazon Web Services bill to reflect your own
|
10398
|
+
# cost structure. To do this, sign up to get your Amazon Web Services
|
10399
|
+
# account bill with tag key values included. Then, to see the cost of
|
10400
|
+
# combined resources, organize your billing information according to
|
10401
|
+
# resources with the same tag key values. For example, you can tag
|
10402
|
+
# several resources with a specific application name, and then organize
|
10403
|
+
# your billing information to see the total cost of that application
|
10404
|
+
# across several services. For more information, see [Cost Allocation
|
10405
|
+
# and Tagging][1] and [Using Cost Allocation in Amazon S3 Bucket
|
10406
|
+
# Tags][2].
|
10320
10407
|
#
|
10321
10408
|
# <note markdown="1"> When this operation sets the tags for a bucket, it will overwrite any
|
10322
10409
|
# current tags the bucket already has. You cannot use this operation to
|
@@ -10338,7 +10425,8 @@ module Aws::S3
|
|
10338
10425
|
# * Description: The tag provided was not a valid tag. This error can
|
10339
10426
|
# occur if the tag did not pass input validation. For information
|
10340
10427
|
# about tag restrictions, see [User-Defined Tag Restrictions][5] and
|
10341
|
-
# [
|
10428
|
+
# [Amazon Web Services-Generated Cost Allocation Tag
|
10429
|
+
# Restrictions][6].
|
10342
10430
|
#
|
10343
10431
|
# ^
|
10344
10432
|
#
|
@@ -10387,8 +10475,9 @@ module Aws::S3
|
|
10387
10475
|
# header as a message integrity check to verify that the request body
|
10388
10476
|
# was not corrupted in transit. For more information, see [RFC 1864][1].
|
10389
10477
|
#
|
10390
|
-
# For requests made using the
|
10391
|
-
# SDKs, this field is calculated
|
10478
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
10479
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
10480
|
+
# automatically.
|
10392
10481
|
#
|
10393
10482
|
#
|
10394
10483
|
#
|
@@ -10503,8 +10592,9 @@ module Aws::S3
|
|
10503
10592
|
# body was not corrupted in transit. For more information, see [RFC
|
10504
10593
|
# 1864][1].
|
10505
10594
|
#
|
10506
|
-
# For requests made using the
|
10507
|
-
# SDKs, this field is calculated
|
10595
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
10596
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
10597
|
+
# automatically.
|
10508
10598
|
#
|
10509
10599
|
#
|
10510
10600
|
#
|
@@ -10640,8 +10730,9 @@ module Aws::S3
|
|
10640
10730
|
# header as a message integrity check to verify that the request body
|
10641
10731
|
# was not corrupted in transit. For more information, see [RFC 1864][1].
|
10642
10732
|
#
|
10643
|
-
# For requests made using the
|
10644
|
-
# SDKs, this field is calculated
|
10733
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
10734
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
10735
|
+
# automatically.
|
10645
10736
|
#
|
10646
10737
|
#
|
10647
10738
|
#
|
@@ -10738,10 +10829,16 @@ module Aws::S3
|
|
10738
10829
|
# putting an object to Amazon S3 and compare the returned ETag to the
|
10739
10830
|
# calculated MD5 value.
|
10740
10831
|
#
|
10741
|
-
# <note markdown="1">
|
10742
|
-
#
|
10743
|
-
#
|
10744
|
-
#
|
10832
|
+
# <note markdown="1"> * To successfully complete the `PutObject` request, you must have the
|
10833
|
+
# `s3:PutObject` in your IAM permissions.
|
10834
|
+
#
|
10835
|
+
# * To successfully change the objects acl of your `PutObject` request,
|
10836
|
+
# you must have the `s3:PutObjectAcl` in your IAM permissions.
|
10837
|
+
#
|
10838
|
+
# * The `Content-MD5` header is required for any request to upload an
|
10839
|
+
# object with a retention period configured using Amazon S3 Object
|
10840
|
+
# Lock. For more information about Amazon S3 Object Lock, see [Amazon
|
10841
|
+
# S3 Object Lock Overview][1] in the *Amazon S3 User Guide*.
|
10745
10842
|
#
|
10746
10843
|
# </note>
|
10747
10844
|
#
|
@@ -10750,22 +10847,22 @@ module Aws::S3
|
|
10750
10847
|
# You can optionally request server-side encryption. With server-side
|
10751
10848
|
# encryption, Amazon S3 encrypts your data as it writes it to disks in
|
10752
10849
|
# its data centers and decrypts the data when you access it. You have
|
10753
|
-
# the option to provide your own encryption key or use
|
10754
|
-
# encryption keys (SSE-S3 or SSE-KMS). For more
|
10755
|
-
# Server-Side Encryption][2].
|
10850
|
+
# the option to provide your own encryption key or use Amazon Web
|
10851
|
+
# Services managed encryption keys (SSE-S3 or SSE-KMS). For more
|
10852
|
+
# information, see [Using Server-Side Encryption][2].
|
10756
10853
|
#
|
10757
|
-
# If you request server-side encryption using
|
10758
|
-
# (SSE-KMS), you can enable an S3 Bucket Key at the
|
10759
|
-
# more information, see [Amazon S3 Bucket Keys][3] in
|
10760
|
-
# User Guide*.
|
10854
|
+
# If you request server-side encryption using Amazon Web Services Key
|
10855
|
+
# Management Service (SSE-KMS), you can enable an S3 Bucket Key at the
|
10856
|
+
# object-level. For more information, see [Amazon S3 Bucket Keys][3] in
|
10857
|
+
# the *Amazon S3 User Guide*.
|
10761
10858
|
#
|
10762
10859
|
# **Access Control List (ACL)-Specific Request Headers**
|
10763
10860
|
#
|
10764
10861
|
# You can use headers to grant ACL- based permissions. By default, all
|
10765
10862
|
# objects are private. Only the owner has full access control. When
|
10766
|
-
# adding a new object, you can grant permissions to individual
|
10767
|
-
# accounts or to predefined groups defined by Amazon S3.
|
10768
|
-
# permissions are then added to the ACL on the object. For more
|
10863
|
+
# adding a new object, you can grant permissions to individual Amazon
|
10864
|
+
# Web Services accounts or to predefined groups defined by Amazon S3.
|
10865
|
+
# These permissions are then added to the ACL on the object. For more
|
10769
10866
|
# information, see [Access Control List (ACL) Overview][4] and [Managing
|
10770
10867
|
# ACLs Using the REST API][5].
|
10771
10868
|
#
|
@@ -10828,19 +10925,19 @@ module Aws::S3
|
|
10828
10925
|
# When using this action with an access point, you must direct requests
|
10829
10926
|
# to the access point hostname. The access point hostname takes the form
|
10830
10927
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
10831
|
-
# When using this action with an access point through the
|
10832
|
-
# provide the access point ARN in place of the bucket
|
10833
|
-
# information about access point ARNs, see [Using access
|
10834
|
-
# the *Amazon S3 User Guide*.
|
10928
|
+
# When using this action with an access point through the Amazon Web
|
10929
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
10930
|
+
# name. For more information about access point ARNs, see [Using access
|
10931
|
+
# points][1] in the *Amazon S3 User Guide*.
|
10835
10932
|
#
|
10836
10933
|
# When using this action with Amazon S3 on Outposts, you must direct
|
10837
10934
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
10838
10935
|
# takes the form
|
10839
10936
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
10840
|
-
# When using this action using S3 on Outposts through the
|
10841
|
-
# provide the Outposts bucket ARN in place of the
|
10842
|
-
# information about S3 on Outposts ARNs, see
|
10843
|
-
# in the *Amazon S3 User Guide*.
|
10937
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
10938
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
10939
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
10940
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
10844
10941
|
#
|
10845
10942
|
#
|
10846
10943
|
#
|
@@ -11005,19 +11102,19 @@ module Aws::S3
|
|
11005
11102
|
#
|
11006
11103
|
# @option params [String] :ssekms_key_id
|
11007
11104
|
# If `x-amz-server-side-encryption` is present and has the value of
|
11008
|
-
# `aws:kms`, this header specifies the ID of the
|
11009
|
-
# Service (
|
11010
|
-
# (CMK) that was used for the object. If you
|
11011
|
-
# `x-amz-server-side-encryption:aws:kms`, but do not provide`
|
11012
|
-
# x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the
|
11013
|
-
# managed CMK in
|
11014
|
-
#
|
11015
|
-
# not just the ID.
|
11105
|
+
# `aws:kms`, this header specifies the ID of the Amazon Web Services Key
|
11106
|
+
# Management Service (Amazon Web Services KMS) symmetrical customer
|
11107
|
+
# managed customer master key (CMK) that was used for the object. If you
|
11108
|
+
# specify `x-amz-server-side-encryption:aws:kms`, but do not provide`
|
11109
|
+
# x-amz-server-side-encryption-aws-kms-key-id`, Amazon S3 uses the
|
11110
|
+
# Amazon Web Services managed CMK in Amazon Web Services to protect the
|
11111
|
+
# data. If the KMS key does not exist in the same account issuing the
|
11112
|
+
# command, you must use the full ARN and not just the ID.
|
11016
11113
|
#
|
11017
11114
|
# @option params [String] :ssekms_encryption_context
|
11018
|
-
# Specifies the
|
11019
|
-
# The value of this header is a base64-encoded UTF-8
|
11020
|
-
# with the encryption context key-value pairs.
|
11115
|
+
# Specifies the Amazon Web Services KMS Encryption Context to use for
|
11116
|
+
# object encryption. The value of this header is a base64-encoded UTF-8
|
11117
|
+
# string holding JSON with the encryption context key-value pairs.
|
11021
11118
|
#
|
11022
11119
|
# @option params [Boolean] :bucket_key_enabled
|
11023
11120
|
# Specifies whether Amazon S3 should use an S3 Bucket Key for object
|
@@ -11077,78 +11174,75 @@ module Aws::S3
|
|
11077
11174
|
# * {Types::PutObjectOutput#request_charged #request_charged} => String
|
11078
11175
|
#
|
11079
11176
|
#
|
11080
|
-
# @example Example: To
|
11177
|
+
# @example Example: To create an object.
|
11081
11178
|
#
|
11082
|
-
# # The following example
|
11083
|
-
# # syntax. S3 returns VersionId of the newly created object.
|
11179
|
+
# # The following example creates an object. If the bucket is versioning enabled, S3 returns version ID in response.
|
11084
11180
|
#
|
11085
11181
|
# resp = client.put_object({
|
11086
|
-
# body: "
|
11182
|
+
# body: "filetoupload",
|
11087
11183
|
# bucket: "examplebucket",
|
11088
|
-
# key: "
|
11184
|
+
# key: "objectkey",
|
11089
11185
|
# })
|
11090
11186
|
#
|
11091
11187
|
# resp.to_h outputs the following:
|
11092
11188
|
# {
|
11093
11189
|
# etag: "\"6805f2cfc46c0f04559748bb039d69ae\"",
|
11094
|
-
# version_id: "
|
11190
|
+
# version_id: "Bvq0EDKxOcXLJXNo_Lkz37eM3R4pfzyQ",
|
11095
11191
|
# }
|
11096
11192
|
#
|
11097
|
-
# @example Example: To upload object and specify
|
11193
|
+
# @example Example: To upload an object and specify optional tags
|
11098
11194
|
#
|
11099
|
-
# # The following example
|
11100
|
-
# #
|
11195
|
+
# # The following example uploads an object. The request specifies optional object tags. The bucket is versioned, therefore
|
11196
|
+
# # S3 returns version ID of the newly created object.
|
11101
11197
|
#
|
11102
11198
|
# resp = client.put_object({
|
11103
|
-
# body: "
|
11199
|
+
# body: "c:\\HappyFace.jpg",
|
11104
11200
|
# bucket: "examplebucket",
|
11105
|
-
# key: "
|
11106
|
-
#
|
11107
|
-
# "metadata1" => "value1",
|
11108
|
-
# "metadata2" => "value2",
|
11109
|
-
# },
|
11201
|
+
# key: "HappyFace.jpg",
|
11202
|
+
# tagging: "key1=value1&key2=value2",
|
11110
11203
|
# })
|
11111
11204
|
#
|
11112
11205
|
# resp.to_h outputs the following:
|
11113
11206
|
# {
|
11114
11207
|
# etag: "\"6805f2cfc46c0f04559748bb039d69ae\"",
|
11115
|
-
# version_id: "
|
11208
|
+
# version_id: "psM2sYY4.o1501dSx8wMvnkOzSBB.V4a",
|
11116
11209
|
# }
|
11117
11210
|
#
|
11118
|
-
# @example Example: To upload an object
|
11211
|
+
# @example Example: To upload an object
|
11119
11212
|
#
|
11120
|
-
# # The following example uploads an object
|
11121
|
-
# #
|
11213
|
+
# # The following example uploads an object to a versioning-enabled bucket. The source file is specified using Windows file
|
11214
|
+
# # syntax. S3 returns VersionId of the newly created object.
|
11122
11215
|
#
|
11123
11216
|
# resp = client.put_object({
|
11124
11217
|
# body: "HappyFace.jpg",
|
11125
11218
|
# bucket: "examplebucket",
|
11126
11219
|
# key: "HappyFace.jpg",
|
11127
|
-
# server_side_encryption: "AES256",
|
11128
|
-
# storage_class: "STANDARD_IA",
|
11129
11220
|
# })
|
11130
11221
|
#
|
11131
11222
|
# resp.to_h outputs the following:
|
11132
11223
|
# {
|
11133
11224
|
# etag: "\"6805f2cfc46c0f04559748bb039d69ae\"",
|
11134
|
-
#
|
11135
|
-
# version_id: "CG612hodqujkf8FaaNfp8U..FIhLROcp",
|
11225
|
+
# version_id: "tpf3zF08nBplQK1XLOefGskR7mGDwcDk",
|
11136
11226
|
# }
|
11137
11227
|
#
|
11138
|
-
# @example Example: To
|
11228
|
+
# @example Example: To upload an object (specify optional headers)
|
11139
11229
|
#
|
11140
|
-
# # The following example
|
11230
|
+
# # The following example uploads an object. The request specifies optional request headers to directs S3 to use specific
|
11231
|
+
# # storage class and use server-side encryption.
|
11141
11232
|
#
|
11142
11233
|
# resp = client.put_object({
|
11143
|
-
# body: "
|
11234
|
+
# body: "HappyFace.jpg",
|
11144
11235
|
# bucket: "examplebucket",
|
11145
|
-
# key: "
|
11236
|
+
# key: "HappyFace.jpg",
|
11237
|
+
# server_side_encryption: "AES256",
|
11238
|
+
# storage_class: "STANDARD_IA",
|
11146
11239
|
# })
|
11147
11240
|
#
|
11148
11241
|
# resp.to_h outputs the following:
|
11149
11242
|
# {
|
11150
11243
|
# etag: "\"6805f2cfc46c0f04559748bb039d69ae\"",
|
11151
|
-
#
|
11244
|
+
# server_side_encryption: "AES256",
|
11245
|
+
# version_id: "CG612hodqujkf8FaaNfp8U..FIhLROcp",
|
11152
11246
|
# }
|
11153
11247
|
#
|
11154
11248
|
# @example Example: To upload an object and specify server-side encryption and object tags
|
@@ -11171,40 +11265,43 @@ module Aws::S3
|
|
11171
11265
|
# version_id: "Ri.vC6qVlA4dEnjgRV4ZHsHoFIjqEMNt",
|
11172
11266
|
# }
|
11173
11267
|
#
|
11174
|
-
# @example Example: To upload an object and specify
|
11268
|
+
# @example Example: To upload an object and specify canned ACL.
|
11175
11269
|
#
|
11176
|
-
# # The following example uploads
|
11177
|
-
# # S3 returns version ID
|
11270
|
+
# # The following example uploads and object. The request specifies optional canned ACL (access control list) to all READ
|
11271
|
+
# # access to authenticated users. If the bucket is versioning enabled, S3 returns version ID in response.
|
11178
11272
|
#
|
11179
11273
|
# resp = client.put_object({
|
11180
|
-
#
|
11274
|
+
# acl: "authenticated-read",
|
11275
|
+
# body: "filetoupload",
|
11181
11276
|
# bucket: "examplebucket",
|
11182
|
-
# key: "
|
11183
|
-
# tagging: "key1=value1&key2=value2",
|
11277
|
+
# key: "exampleobject",
|
11184
11278
|
# })
|
11185
11279
|
#
|
11186
11280
|
# resp.to_h outputs the following:
|
11187
11281
|
# {
|
11188
11282
|
# etag: "\"6805f2cfc46c0f04559748bb039d69ae\"",
|
11189
|
-
# version_id: "
|
11283
|
+
# version_id: "Kirh.unyZwjQ69YxcQLA8z4F5j3kJJKr",
|
11190
11284
|
# }
|
11191
11285
|
#
|
11192
|
-
# @example Example: To upload
|
11286
|
+
# @example Example: To upload object and specify user-defined metadata
|
11193
11287
|
#
|
11194
|
-
# # The following example
|
11195
|
-
# #
|
11288
|
+
# # The following example creates an object. The request also specifies optional metadata. If the bucket is versioning
|
11289
|
+
# # enabled, S3 returns version ID in response.
|
11196
11290
|
#
|
11197
11291
|
# resp = client.put_object({
|
11198
|
-
# acl: "authenticated-read",
|
11199
11292
|
# body: "filetoupload",
|
11200
11293
|
# bucket: "examplebucket",
|
11201
11294
|
# key: "exampleobject",
|
11295
|
+
# metadata: {
|
11296
|
+
# "metadata1" => "value1",
|
11297
|
+
# "metadata2" => "value2",
|
11298
|
+
# },
|
11202
11299
|
# })
|
11203
11300
|
#
|
11204
11301
|
# resp.to_h outputs the following:
|
11205
11302
|
# {
|
11206
11303
|
# etag: "\"6805f2cfc46c0f04559748bb039d69ae\"",
|
11207
|
-
# version_id: "
|
11304
|
+
# version_id: "pSKidl4pHBiNwukdbcPXAIs.sshFFOc0",
|
11208
11305
|
# }
|
11209
11306
|
#
|
11210
11307
|
# @example Streaming a file from disk
|
@@ -11303,26 +11400,26 @@ module Aws::S3
|
|
11303
11400
|
# * Specify access permissions explicitly with the `x-amz-grant-read`,
|
11304
11401
|
# `x-amz-grant-read-acp`, `x-amz-grant-write-acp`, and
|
11305
11402
|
# `x-amz-grant-full-control` headers. When using these headers, you
|
11306
|
-
# specify explicit access permissions and grantees (
|
11307
|
-
# Amazon S3 groups) who will receive the
|
11308
|
-
# ACL-specific headers, you cannot use
|
11309
|
-
# canned ACL. These parameters map to the
|
11310
|
-
# Amazon S3 supports in an ACL. For more
|
11311
|
-
# Control List (ACL) Overview][2].
|
11403
|
+
# specify explicit access permissions and grantees (Amazon Web
|
11404
|
+
# Services accounts or Amazon S3 groups) who will receive the
|
11405
|
+
# permission. If you use these ACL-specific headers, you cannot use
|
11406
|
+
# `x-amz-acl` header to set a canned ACL. These parameters map to the
|
11407
|
+
# set of permissions that Amazon S3 supports in an ACL. For more
|
11408
|
+
# information, see [Access Control List (ACL) Overview][2].
|
11312
11409
|
#
|
11313
11410
|
# You specify each grantee as a type=value pair, where the type is one
|
11314
11411
|
# of the following:
|
11315
11412
|
#
|
11316
|
-
# * `id` – if the value specified is the canonical user ID of an
|
11317
|
-
# account
|
11413
|
+
# * `id` – if the value specified is the canonical user ID of an
|
11414
|
+
# Amazon Web Services account
|
11318
11415
|
#
|
11319
11416
|
# * `uri` – if you are granting permissions to a predefined group
|
11320
11417
|
#
|
11321
11418
|
# * `emailAddress` – if the value specified is the email address of an
|
11322
|
-
#
|
11419
|
+
# Amazon Web Services account
|
11323
11420
|
#
|
11324
11421
|
# <note markdown="1"> Using email addresses to specify a grantee is only supported in
|
11325
|
-
# the following
|
11422
|
+
# the following Amazon Web Services Regions:
|
11326
11423
|
#
|
11327
11424
|
# * US East (N. Virginia)
|
11328
11425
|
#
|
@@ -11341,13 +11438,14 @@ module Aws::S3
|
|
11341
11438
|
# * South America (São Paulo)
|
11342
11439
|
#
|
11343
11440
|
# For a list of all the Amazon S3 supported Regions and endpoints,
|
11344
|
-
# see [Regions and Endpoints][4] in the
|
11441
|
+
# see [Regions and Endpoints][4] in the Amazon Web Services General
|
11442
|
+
# Reference.
|
11345
11443
|
#
|
11346
11444
|
# </note>
|
11347
11445
|
#
|
11348
11446
|
# For example, the following `x-amz-grant-read` header grants list
|
11349
|
-
# objects permission to the two
|
11350
|
-
# addresses.
|
11447
|
+
# objects permission to the two Amazon Web Services accounts
|
11448
|
+
# identified by their email addresses.
|
11351
11449
|
#
|
11352
11450
|
# `x-amz-grant-read: emailAddress="xyz@amazon.com",
|
11353
11451
|
# emailAddress="abc@amazon.com" `
|
@@ -11382,7 +11480,7 @@ module Aws::S3
|
|
11382
11480
|
# GET Object acl request, appears as the CanonicalUser.
|
11383
11481
|
#
|
11384
11482
|
# <note markdown="1"> Using email addresses to specify a grantee is only supported in the
|
11385
|
-
# following
|
11483
|
+
# following Amazon Web Services Regions:
|
11386
11484
|
#
|
11387
11485
|
# * US East (N. Virginia)
|
11388
11486
|
#
|
@@ -11401,7 +11499,8 @@ module Aws::S3
|
|
11401
11499
|
# * South America (São Paulo)
|
11402
11500
|
#
|
11403
11501
|
# For a list of all the Amazon S3 supported Regions and endpoints, see
|
11404
|
-
# [Regions and Endpoints][4] in the
|
11502
|
+
# [Regions and Endpoints][4] in the Amazon Web Services General
|
11503
|
+
# Reference.
|
11405
11504
|
#
|
11406
11505
|
# </note>
|
11407
11506
|
#
|
@@ -11445,10 +11544,10 @@ module Aws::S3
|
|
11445
11544
|
# When using this action with an access point, you must direct requests
|
11446
11545
|
# to the access point hostname. The access point hostname takes the form
|
11447
11546
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
11448
|
-
# When using this action with an access point through the
|
11449
|
-
# provide the access point ARN in place of the bucket
|
11450
|
-
# information about access point ARNs, see [Using access
|
11451
|
-
# the *Amazon S3 User Guide*.
|
11547
|
+
# When using this action with an access point through the Amazon Web
|
11548
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
11549
|
+
# name. For more information about access point ARNs, see [Using access
|
11550
|
+
# points][1] in the *Amazon S3 User Guide*.
|
11452
11551
|
#
|
11453
11552
|
#
|
11454
11553
|
#
|
@@ -11460,8 +11559,9 @@ module Aws::S3
|
|
11460
11559
|
# not corrupted in transit. For more information, go to [RFC
|
11461
11560
|
# 1864.>][1]
|
11462
11561
|
#
|
11463
|
-
# For requests made using the
|
11464
|
-
# SDKs, this field is calculated
|
11562
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
11563
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
11564
|
+
# automatically.
|
11465
11565
|
#
|
11466
11566
|
#
|
11467
11567
|
#
|
@@ -11500,19 +11600,19 @@ module Aws::S3
|
|
11500
11600
|
# When using this action with an access point, you must direct requests
|
11501
11601
|
# to the access point hostname. The access point hostname takes the form
|
11502
11602
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
11503
|
-
# When using this action with an access point through the
|
11504
|
-
# provide the access point ARN in place of the bucket
|
11505
|
-
# information about access point ARNs, see [Using access
|
11506
|
-
# the *Amazon S3 User Guide*.
|
11603
|
+
# When using this action with an access point through the Amazon Web
|
11604
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
11605
|
+
# name. For more information about access point ARNs, see [Using access
|
11606
|
+
# points][1] in the *Amazon S3 User Guide*.
|
11507
11607
|
#
|
11508
11608
|
# When using this action with Amazon S3 on Outposts, you must direct
|
11509
11609
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
11510
11610
|
# takes the form
|
11511
11611
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
11512
|
-
# When using this action using S3 on Outposts through the
|
11513
|
-
# provide the Outposts bucket ARN in place of the
|
11514
|
-
# information about S3 on Outposts ARNs, see
|
11515
|
-
# in the *Amazon S3 User Guide*.
|
11612
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
11613
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
11614
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
11615
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
11516
11616
|
#
|
11517
11617
|
#
|
11518
11618
|
#
|
@@ -11625,10 +11725,10 @@ module Aws::S3
|
|
11625
11725
|
# When using this action with an access point, you must direct requests
|
11626
11726
|
# to the access point hostname. The access point hostname takes the form
|
11627
11727
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
11628
|
-
# When using this action with an access point through the
|
11629
|
-
# provide the access point ARN in place of the bucket
|
11630
|
-
# information about access point ARNs, see [Using access
|
11631
|
-
# the *Amazon S3 User Guide*.
|
11728
|
+
# When using this action with an access point through the Amazon Web
|
11729
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
11730
|
+
# name. For more information about access point ARNs, see [Using access
|
11731
|
+
# points][1] in the *Amazon S3 User Guide*.
|
11632
11732
|
#
|
11633
11733
|
#
|
11634
11734
|
#
|
@@ -11658,8 +11758,9 @@ module Aws::S3
|
|
11658
11758
|
# @option params [String] :content_md5
|
11659
11759
|
# The MD5 hash for the request body.
|
11660
11760
|
#
|
11661
|
-
# For requests made using the
|
11662
|
-
# SDKs, this field is calculated
|
11761
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
11762
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
11763
|
+
# automatically.
|
11663
11764
|
#
|
11664
11765
|
# @option params [String] :expected_bucket_owner
|
11665
11766
|
# The account ID of the expected bucket owner. If the bucket is owned by
|
@@ -11709,7 +11810,8 @@ module Aws::S3
|
|
11709
11810
|
# same time.
|
11710
11811
|
#
|
11711
11812
|
# * You can only enable Object Lock for new buckets. If you want to turn
|
11712
|
-
# on Object Lock for an existing bucket, contact
|
11813
|
+
# on Object Lock for an existing bucket, contact Amazon Web Services
|
11814
|
+
# Support.
|
11713
11815
|
#
|
11714
11816
|
# </note>
|
11715
11817
|
#
|
@@ -11742,8 +11844,9 @@ module Aws::S3
|
|
11742
11844
|
# @option params [String] :content_md5
|
11743
11845
|
# The MD5 hash for the request body.
|
11744
11846
|
#
|
11745
|
-
# For requests made using the
|
11746
|
-
# SDKs, this field is calculated
|
11847
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
11848
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
11849
|
+
# automatically.
|
11747
11850
|
#
|
11748
11851
|
# @option params [String] :expected_bucket_owner
|
11749
11852
|
# The account ID of the expected bucket owner. If the bucket is owned by
|
@@ -11788,10 +11891,20 @@ module Aws::S3
|
|
11788
11891
|
end
|
11789
11892
|
|
11790
11893
|
# Places an Object Retention configuration on an object. For more
|
11791
|
-
# information, see [Locking Objects][1].
|
11894
|
+
# information, see [Locking Objects][1]. Users or accounts require the
|
11895
|
+
# `s3:PutObjectRetention` permission in order to place an Object
|
11896
|
+
# Retention configuration on objects. Bypassing a Governance Retention
|
11897
|
+
# configuration requires the `s3:BypassGovernanceRetention` permission.
|
11792
11898
|
#
|
11793
11899
|
# This action is not supported by Amazon S3 on Outposts.
|
11794
11900
|
#
|
11901
|
+
# **Permissions**
|
11902
|
+
#
|
11903
|
+
# When the Object Lock retention mode is set to compliance, you need
|
11904
|
+
# `s3:PutObjectRetention` and `s3:BypassGovernanceRetention`
|
11905
|
+
# permissions. For other requests to `PutObjectRetention`, only
|
11906
|
+
# `s3:PutObjectRetention` permissions are required.
|
11907
|
+
#
|
11795
11908
|
#
|
11796
11909
|
#
|
11797
11910
|
# [1]: https://docs.aws.amazon.com/AmazonS3/latest/dev/object-lock.html
|
@@ -11803,10 +11916,10 @@ module Aws::S3
|
|
11803
11916
|
# When using this action with an access point, you must direct requests
|
11804
11917
|
# to the access point hostname. The access point hostname takes the form
|
11805
11918
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
11806
|
-
# When using this action with an access point through the
|
11807
|
-
# provide the access point ARN in place of the bucket
|
11808
|
-
# information about access point ARNs, see [Using access
|
11809
|
-
# the *Amazon S3 User Guide*.
|
11919
|
+
# When using this action with an access point through the Amazon Web
|
11920
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
11921
|
+
# name. For more information about access point ARNs, see [Using access
|
11922
|
+
# points][1] in the *Amazon S3 User Guide*.
|
11810
11923
|
#
|
11811
11924
|
#
|
11812
11925
|
#
|
@@ -11841,8 +11954,9 @@ module Aws::S3
|
|
11841
11954
|
# @option params [String] :content_md5
|
11842
11955
|
# The MD5 hash for the request body.
|
11843
11956
|
#
|
11844
|
-
# For requests made using the
|
11845
|
-
# SDKs, this field is calculated
|
11957
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
11958
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
11959
|
+
# automatically.
|
11846
11960
|
#
|
11847
11961
|
# @option params [String] :expected_bucket_owner
|
11848
11962
|
# The account ID of the expected bucket owner. If the bucket is owned by
|
@@ -11945,19 +12059,19 @@ module Aws::S3
|
|
11945
12059
|
# When using this action with an access point, you must direct requests
|
11946
12060
|
# to the access point hostname. The access point hostname takes the form
|
11947
12061
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
11948
|
-
# When using this action with an access point through the
|
11949
|
-
# provide the access point ARN in place of the bucket
|
11950
|
-
# information about access point ARNs, see [Using access
|
11951
|
-
# the *Amazon S3 User Guide*.
|
12062
|
+
# When using this action with an access point through the Amazon Web
|
12063
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
12064
|
+
# name. For more information about access point ARNs, see [Using access
|
12065
|
+
# points][1] in the *Amazon S3 User Guide*.
|
11952
12066
|
#
|
11953
12067
|
# When using this action with Amazon S3 on Outposts, you must direct
|
11954
12068
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
11955
12069
|
# takes the form
|
11956
12070
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
11957
|
-
# When using this action using S3 on Outposts through the
|
11958
|
-
# provide the Outposts bucket ARN in place of the
|
11959
|
-
# information about S3 on Outposts ARNs, see
|
11960
|
-
# in the *Amazon S3 User Guide*.
|
12071
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
12072
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
12073
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
12074
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
11961
12075
|
#
|
11962
12076
|
#
|
11963
12077
|
#
|
@@ -11973,8 +12087,9 @@ module Aws::S3
|
|
11973
12087
|
# @option params [String] :content_md5
|
11974
12088
|
# The MD5 hash for the request body.
|
11975
12089
|
#
|
11976
|
-
# For requests made using the
|
11977
|
-
# SDKs, this field is calculated
|
12090
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
12091
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
12092
|
+
# automatically.
|
11978
12093
|
#
|
11979
12094
|
# @option params [required, Types::Tagging] :tagging
|
11980
12095
|
# Container for the `TagSet` and `Tag` elements
|
@@ -12100,8 +12215,9 @@ module Aws::S3
|
|
12100
12215
|
# @option params [String] :content_md5
|
12101
12216
|
# The MD5 hash of the `PutPublicAccessBlock` request body.
|
12102
12217
|
#
|
12103
|
-
# For requests made using the
|
12104
|
-
# SDKs, this field is calculated
|
12218
|
+
# For requests made using the Amazon Web Services Command Line Interface
|
12219
|
+
# (CLI) or Amazon Web Services SDKs, this field is calculated
|
12220
|
+
# automatically.
|
12105
12221
|
#
|
12106
12222
|
# @option params [required, Types::PublicAccessBlockConfiguration] :public_access_block_configuration
|
12107
12223
|
# The `PublicAccessBlock` configuration that you want to apply to this
|
@@ -12174,13 +12290,13 @@ module Aws::S3
|
|
12174
12290
|
# When making a select request, do the following:
|
12175
12291
|
#
|
12176
12292
|
# * Define an output location for the select query's output. This must
|
12177
|
-
# be an Amazon S3 bucket in the same
|
12178
|
-
# contains the archive object that is being queried. The
|
12179
|
-
# that initiates the job must have
|
12180
|
-
# bucket. You can specify the storage
|
12181
|
-
# output objects stored in the bucket.
|
12182
|
-
# output, see [Querying Archived
|
12183
|
-
# Guide*.
|
12293
|
+
# be an Amazon S3 bucket in the same Amazon Web Services Region as the
|
12294
|
+
# bucket that contains the archive object that is being queried. The
|
12295
|
+
# Amazon Web Services account that initiates the job must have
|
12296
|
+
# permissions to write to the S3 bucket. You can specify the storage
|
12297
|
+
# class and encryption for the output objects stored in the bucket.
|
12298
|
+
# For more information about output, see [Querying Archived
|
12299
|
+
# Objects][3] in the *Amazon S3 User Guide*.
|
12184
12300
|
#
|
12185
12301
|
# For more information about the `S3` structure in the request body,
|
12186
12302
|
# see the following:
|
@@ -12389,19 +12505,19 @@ module Aws::S3
|
|
12389
12505
|
# When using this action with an access point, you must direct requests
|
12390
12506
|
# to the access point hostname. The access point hostname takes the form
|
12391
12507
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
12392
|
-
# When using this action with an access point through the
|
12393
|
-
# provide the access point ARN in place of the bucket
|
12394
|
-
# information about access point ARNs, see [Using access
|
12395
|
-
# the *Amazon S3 User Guide*.
|
12508
|
+
# When using this action with an access point through the Amazon Web
|
12509
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
12510
|
+
# name. For more information about access point ARNs, see [Using access
|
12511
|
+
# points][1] in the *Amazon S3 User Guide*.
|
12396
12512
|
#
|
12397
12513
|
# When using this action with Amazon S3 on Outposts, you must direct
|
12398
12514
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
12399
12515
|
# takes the form
|
12400
12516
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
12401
|
-
# When using this action using S3 on Outposts through the
|
12402
|
-
# provide the Outposts bucket ARN in place of the
|
12403
|
-
# information about S3 on Outposts ARNs, see
|
12404
|
-
# in the *Amazon S3 User Guide*.
|
12517
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
12518
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
12519
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
12520
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
12405
12521
|
#
|
12406
12522
|
#
|
12407
12523
|
#
|
@@ -12618,10 +12734,10 @@ module Aws::S3
|
|
12618
12734
|
# Encryption Keys)][5] in the *Amazon S3 User Guide*.
|
12619
12735
|
#
|
12620
12736
|
# For objects that are encrypted with Amazon S3 managed encryption
|
12621
|
-
# keys (SSE-S3) and customer master keys (CMKs) stored in
|
12622
|
-
# Management Service (SSE-KMS), server-side encryption is
|
12623
|
-
# transparently, so you don't need to specify anything. For
|
12624
|
-
# information about server-side encryption, including SSE-S3 and
|
12737
|
+
# keys (SSE-S3) and customer master keys (CMKs) stored in Amazon Web
|
12738
|
+
# Services Key Management Service (SSE-KMS), server-side encryption is
|
12739
|
+
# handled transparently, so you don't need to specify anything. For
|
12740
|
+
# more information about server-side encryption, including SSE-S3 and
|
12625
12741
|
# SSE-KMS, see [Protecting Data Using Server-Side Encryption][6] in
|
12626
12742
|
# the *Amazon S3 User Guide*.
|
12627
12743
|
#
|
@@ -12630,7 +12746,7 @@ module Aws::S3
|
|
12630
12746
|
# Given the response size is unknown, Amazon S3 Select streams the
|
12631
12747
|
# response as a series of messages and includes a `Transfer-Encoding`
|
12632
12748
|
# header with `chunked` as its value in the response. For more
|
12633
|
-
# information, see [Appendix: SelectObjectContent Response][7]
|
12749
|
+
# information, see [Appendix: SelectObjectContent Response][7].
|
12634
12750
|
#
|
12635
12751
|
#
|
12636
12752
|
#
|
@@ -13001,10 +13117,11 @@ module Aws::S3
|
|
13001
13117
|
# checks the part data against the provided MD5 value. If they do not
|
13002
13118
|
# match, Amazon S3 returns an error.
|
13003
13119
|
#
|
13004
|
-
# If the upload request is signed with Signature Version 4, then
|
13005
|
-
# uses the `x-amz-content-sha256` header as a checksum
|
13006
|
-
# `Content-MD5`. For more information see [Authenticating
|
13007
|
-
# Using the Authorization Header (
|
13120
|
+
# If the upload request is signed with Signature Version 4, then Amazon
|
13121
|
+
# Web Services S3 uses the `x-amz-content-sha256` header as a checksum
|
13122
|
+
# instead of `Content-MD5`. For more information see [Authenticating
|
13123
|
+
# Requests: Using the Authorization Header (Amazon Web Services
|
13124
|
+
# Signature Version 4)][3].
|
13008
13125
|
#
|
13009
13126
|
# **Note:** After you initiate multipart upload and upload one or more
|
13010
13127
|
# parts, you must either complete or abort multipart upload in order to
|
@@ -13022,11 +13139,11 @@ module Aws::S3
|
|
13022
13139
|
# You can optionally request server-side encryption where Amazon S3
|
13023
13140
|
# encrypts your data as it writes it to disks in its data centers and
|
13024
13141
|
# decrypts it for you when you access it. You have the option of
|
13025
|
-
# providing your own encryption key, or you can use the
|
13026
|
-
# encryption keys. If you choose to provide your own
|
13027
|
-
# request headers you provide in the request must
|
13028
|
-
# used in the request to initiate the upload by
|
13029
|
-
# [CreateMultipartUpload][2]. For more information, go to [Using
|
13142
|
+
# providing your own encryption key, or you can use the Amazon Web
|
13143
|
+
# Services managed encryption keys. If you choose to provide your own
|
13144
|
+
# encryption key, the request headers you provide in the request must
|
13145
|
+
# match the headers you used in the request to initiate the upload by
|
13146
|
+
# using [CreateMultipartUpload][2]. For more information, go to [Using
|
13030
13147
|
# Server-Side Encryption][6] in the *Amazon S3 User Guide*.
|
13031
13148
|
#
|
13032
13149
|
# Server-side encryption is supported by the S3 Multipart Upload
|
@@ -13093,19 +13210,19 @@ module Aws::S3
|
|
13093
13210
|
# When using this action with an access point, you must direct requests
|
13094
13211
|
# to the access point hostname. The access point hostname takes the form
|
13095
13212
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
13096
|
-
# When using this action with an access point through the
|
13097
|
-
# provide the access point ARN in place of the bucket
|
13098
|
-
# information about access point ARNs, see [Using access
|
13099
|
-
# the *Amazon S3 User Guide*.
|
13213
|
+
# When using this action with an access point through the Amazon Web
|
13214
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
13215
|
+
# name. For more information about access point ARNs, see [Using access
|
13216
|
+
# points][1] in the *Amazon S3 User Guide*.
|
13100
13217
|
#
|
13101
13218
|
# When using this action with Amazon S3 on Outposts, you must direct
|
13102
13219
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
13103
13220
|
# takes the form
|
13104
13221
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
13105
|
-
# When using this action using S3 on Outposts through the
|
13106
|
-
# provide the Outposts bucket ARN in place of the
|
13107
|
-
# information about S3 on Outposts ARNs, see
|
13108
|
-
# in the *Amazon S3 User Guide*.
|
13222
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
13223
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
13224
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
13225
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
13109
13226
|
#
|
13110
13227
|
#
|
13111
13228
|
#
|
@@ -13367,19 +13484,19 @@ module Aws::S3
|
|
13367
13484
|
# When using this action with an access point, you must direct requests
|
13368
13485
|
# to the access point hostname. The access point hostname takes the form
|
13369
13486
|
# *AccessPointName*-*AccountId*.s3-accesspoint.*Region*.amazonaws.com.
|
13370
|
-
# When using this action with an access point through the
|
13371
|
-
# provide the access point ARN in place of the bucket
|
13372
|
-
# information about access point ARNs, see [Using access
|
13373
|
-
# the *Amazon S3 User Guide*.
|
13487
|
+
# When using this action with an access point through the Amazon Web
|
13488
|
+
# Services SDKs, you provide the access point ARN in place of the bucket
|
13489
|
+
# name. For more information about access point ARNs, see [Using access
|
13490
|
+
# points][1] in the *Amazon S3 User Guide*.
|
13374
13491
|
#
|
13375
13492
|
# When using this action with Amazon S3 on Outposts, you must direct
|
13376
13493
|
# requests to the S3 on Outposts hostname. The S3 on Outposts hostname
|
13377
13494
|
# takes the form
|
13378
13495
|
# *AccessPointName*-*AccountId*.*outpostID*.s3-outposts.*Region*.amazonaws.com.
|
13379
|
-
# When using this action using S3 on Outposts through the
|
13380
|
-
# provide the Outposts bucket ARN in place of the
|
13381
|
-
# information about S3 on Outposts ARNs, see
|
13382
|
-
# in the *Amazon S3 User Guide*.
|
13496
|
+
# When using this action using S3 on Outposts through the Amazon Web
|
13497
|
+
# Services SDKs, you provide the Outposts bucket ARN in place of the
|
13498
|
+
# bucket name. For more information about S3 on Outposts ARNs, see
|
13499
|
+
# [Using S3 on Outposts][2] in the *Amazon S3 User Guide*.
|
13383
13500
|
#
|
13384
13501
|
#
|
13385
13502
|
#
|
@@ -13409,7 +13526,8 @@ module Aws::S3
|
|
13409
13526
|
# The value must be URL encoded.
|
13410
13527
|
#
|
13411
13528
|
# <note markdown="1"> Amazon S3 supports copy operations using access points only when the
|
13412
|
-
# source and destination buckets are in the same
|
13529
|
+
# source and destination buckets are in the same Amazon Web Services
|
13530
|
+
# Region.
|
13413
13531
|
#
|
13414
13532
|
# </note>
|
13415
13533
|
#
|
@@ -13528,45 +13646,45 @@ module Aws::S3
|
|
13528
13646
|
# * {Types::UploadPartCopyOutput#request_charged #request_charged} => String
|
13529
13647
|
#
|
13530
13648
|
#
|
13531
|
-
# @example Example: To upload a part by copying
|
13649
|
+
# @example Example: To upload a part by copying data from an existing object as data source
|
13532
13650
|
#
|
13533
|
-
# # The following example uploads a part of a multipart upload by copying
|
13534
|
-
# # data source.
|
13651
|
+
# # The following example uploads a part of a multipart upload by copying data from an existing object as data source.
|
13535
13652
|
#
|
13536
13653
|
# resp = client.upload_part_copy({
|
13537
13654
|
# bucket: "examplebucket",
|
13538
13655
|
# copy_source: "/bucketname/sourceobjectkey",
|
13539
|
-
# copy_source_range: "bytes=1-100000",
|
13540
13656
|
# key: "examplelargeobject",
|
13541
|
-
# part_number:
|
13657
|
+
# part_number: 1,
|
13542
13658
|
# upload_id: "exampleuoh_10OhKhT7YukE9bjzTPRiuaCotmZM_pFngJFir9OZNrSr5cWa3cq3LZSUsfjI4FI7PkP91We7Nrw--",
|
13543
13659
|
# })
|
13544
13660
|
#
|
13545
13661
|
# resp.to_h outputs the following:
|
13546
13662
|
# {
|
13547
13663
|
# copy_part_result: {
|
13548
|
-
# etag: "\"
|
13549
|
-
# last_modified: Time.parse("2016-12-29T21:
|
13664
|
+
# etag: "\"b0c6f0e7e054ab8fa2536a2677f8734d\"",
|
13665
|
+
# last_modified: Time.parse("2016-12-29T21:24:43.000Z"),
|
13550
13666
|
# },
|
13551
13667
|
# }
|
13552
13668
|
#
|
13553
|
-
# @example Example: To upload a part by copying
|
13669
|
+
# @example Example: To upload a part by copying byte range from an existing object as data source
|
13554
13670
|
#
|
13555
|
-
# # The following example uploads a part of a multipart upload by copying
|
13671
|
+
# # The following example uploads a part of a multipart upload by copying a specified byte range from an existing object as
|
13672
|
+
# # data source.
|
13556
13673
|
#
|
13557
13674
|
# resp = client.upload_part_copy({
|
13558
13675
|
# bucket: "examplebucket",
|
13559
13676
|
# copy_source: "/bucketname/sourceobjectkey",
|
13677
|
+
# copy_source_range: "bytes=1-100000",
|
13560
13678
|
# key: "examplelargeobject",
|
13561
|
-
# part_number:
|
13679
|
+
# part_number: 2,
|
13562
13680
|
# upload_id: "exampleuoh_10OhKhT7YukE9bjzTPRiuaCotmZM_pFngJFir9OZNrSr5cWa3cq3LZSUsfjI4FI7PkP91We7Nrw--",
|
13563
13681
|
# })
|
13564
13682
|
#
|
13565
13683
|
# resp.to_h outputs the following:
|
13566
13684
|
# {
|
13567
13685
|
# copy_part_result: {
|
13568
|
-
# etag: "\"
|
13569
|
-
# last_modified: Time.parse("2016-12-29T21:
|
13686
|
+
# etag: "\"65d16d19e65a7508a51f043180edcc36\"",
|
13687
|
+
# last_modified: Time.parse("2016-12-29T21:44:28.000Z"),
|
13570
13688
|
# },
|
13571
13689
|
# }
|
13572
13690
|
#
|
@@ -13624,18 +13742,24 @@ module Aws::S3
|
|
13624
13742
|
# [GetObject][2], in addition to `RequestRoute`, `RequestToken`,
|
13625
13743
|
# `StatusCode`, `ErrorCode`, and `ErrorMessage`. The `GetObject`
|
13626
13744
|
# response metadata is supported so that the `WriteGetObjectResponse`
|
13627
|
-
# caller, typically an
|
13628
|
-
#
|
13629
|
-
#
|
13630
|
-
#
|
13631
|
-
#
|
13632
|
-
#
|
13633
|
-
#
|
13634
|
-
#
|
13635
|
-
#
|
13636
|
-
#
|
13637
|
-
#
|
13638
|
-
#
|
13745
|
+
# caller, typically an Lambda function, can provide the same metadata
|
13746
|
+
# when it internally invokes `GetObject`. When `WriteGetObjectResponse`
|
13747
|
+
# is called by a customer-owned Lambda function, the metadata returned
|
13748
|
+
# to the end user `GetObject` call might differ from what Amazon S3
|
13749
|
+
# would normally return.
|
13750
|
+
#
|
13751
|
+
# You can include any number of metadata headers. When including a
|
13752
|
+
# metadata header, it should be prefaced with `x-amz-meta`. For example,
|
13753
|
+
# `x-amz-meta-my-custom-header: MyCustomValue`. The primary use case for
|
13754
|
+
# this is to forward `GetObject` metadata.
|
13755
|
+
#
|
13756
|
+
# Amazon Web Services provides some prebuilt Lambda functions that you
|
13757
|
+
# can use with S3 Object Lambda to detect and redact personally
|
13758
|
+
# identifiable information (PII) and decompress S3 objects. These Lambda
|
13759
|
+
# functions are available in the Amazon Web Services Serverless
|
13760
|
+
# Application Repository, and can be selected through the Amazon Web
|
13761
|
+
# Services Management Console when you create your Object Lambda Access
|
13762
|
+
# Point.
|
13639
13763
|
#
|
13640
13764
|
# Example 1: PII Access Control - This Lambda function uses Amazon
|
13641
13765
|
# Comprehend, a natural language processing (NLP) service using machine
|
@@ -13656,8 +13780,9 @@ module Aws::S3
|
|
13656
13780
|
# in S3 in one of six compressed file formats including bzip2, gzip,
|
13657
13781
|
# snappy, zlib, zstandard and ZIP.
|
13658
13782
|
#
|
13659
|
-
# For information on how to view and use these functions, see [Using
|
13660
|
-
# built Lambda functions][3] in the *Amazon S3 User
|
13783
|
+
# For information on how to view and use these functions, see [Using
|
13784
|
+
# Amazon Web Services built Lambda functions][3] in the *Amazon S3 User
|
13785
|
+
# Guide*.
|
13661
13786
|
#
|
13662
13787
|
#
|
13663
13788
|
#
|
@@ -13825,9 +13950,9 @@ module Aws::S3
|
|
13825
13950
|
# Amazon S3.
|
13826
13951
|
#
|
13827
13952
|
# @option params [String] :ssekms_key_id
|
13828
|
-
# If present, specifies the ID of the
|
13829
|
-
# KMS) symmetric customer managed customer
|
13830
|
-
# used for stored in Amazon S3 object.
|
13953
|
+
# If present, specifies the ID of the Amazon Web Services Key Management
|
13954
|
+
# Service (Amazon Web Services KMS) symmetric customer managed customer
|
13955
|
+
# master key (CMK) that was used for stored in Amazon S3 object.
|
13831
13956
|
#
|
13832
13957
|
# @option params [String] :sse_customer_key_md5
|
13833
13958
|
# 128-bit MD5 digest of customer-provided encryption key used in Amazon
|
@@ -13850,7 +13975,7 @@ module Aws::S3
|
|
13850
13975
|
#
|
13851
13976
|
# @option params [Boolean] :bucket_key_enabled
|
13852
13977
|
# Indicates whether the object stored in Amazon S3 uses an S3 bucket key
|
13853
|
-
# for server-side encryption with
|
13978
|
+
# for server-side encryption with Amazon Web Services KMS (SSE-KMS).
|
13854
13979
|
#
|
13855
13980
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
13856
13981
|
#
|
@@ -13919,7 +14044,7 @@ module Aws::S3
|
|
13919
14044
|
params: params,
|
13920
14045
|
config: config)
|
13921
14046
|
context[:gem_name] = 'aws-sdk-s3'
|
13922
|
-
context[:gem_version] = '1.
|
14047
|
+
context[:gem_version] = '1.99.0'
|
13923
14048
|
Seahorse::Client::Request.new(handlers, context)
|
13924
14049
|
end
|
13925
14050
|
|