aws-sdk-secretsmanager 1.53.0 → 1.54.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -348,60 +348,23 @@ module Aws::SecretsManager
348
348
 
349
349
  # @!group API Operations
350
350
 
351
- # Disables automatic scheduled rotation and cancels the rotation of a
352
- # secret if currently in progress.
353
- #
354
- # To re-enable scheduled rotation, call RotateSecret with
355
- # `AutomaticallyRotateAfterDays` set to a value greater than 0. This
356
- # immediately rotates your secret and then enables the automatic
357
- # schedule.
358
- #
359
- # <note markdown="1"> If you cancel a rotation while in progress, it can leave the
360
- # `VersionStage` labels in an unexpected state. Depending on the step of
361
- # the rotation in progress, you might need to remove the staging label
362
- # `AWSPENDING` from the partially created version, specified by the
363
- # `VersionId` response value. You should also evaluate the partially
364
- # rotated new version to see if it should be deleted, which you can do
365
- # by removing all staging labels from the new version `VersionStage`
366
- # field.
351
+ # Turns off automatic rotation, and if a rotation is currently in
352
+ # progress, cancels the rotation.
367
353
  #
368
- # </note>
369
- #
370
- # To successfully start a rotation, the staging label `AWSPENDING` must
371
- # be in one of the following states:
372
- #
373
- # * Not attached to any version at all
374
- #
375
- # * Attached to the same version as the staging label `AWSCURRENT`
376
- #
377
- # If the staging label `AWSPENDING` attached to a different version than
378
- # the version with `AWSCURRENT` then the attempt to rotate fails.
379
- #
380
- # **Minimum permissions**
381
- #
382
- # To run this command, you must have the following permissions:
383
- #
384
- # * secretsmanager:CancelRotateSecret
354
+ # To turn on automatic rotation again, call RotateSecret.
385
355
  #
386
- # ^
356
+ # <note markdown="1"> If you cancel a rotation in progress, it can leave the `VersionStage`
357
+ # labels in an unexpected state. Depending on the step of the rotation
358
+ # in progress, you might need to remove the staging label `AWSPENDING`
359
+ # from the partially created version, specified by the `VersionId`
360
+ # response value. We recommend you also evaluate the partially rotated
361
+ # new version to see if it should be deleted. You can delete a version
362
+ # by removing all staging labels from it.
387
363
  #
388
- # **Related operations**
389
- #
390
- # * To configure rotation for a secret or to manually trigger a
391
- # rotation, use RotateSecret.
392
- #
393
- # * To get the rotation configuration details for a secret, use
394
- # DescribeSecret.
395
- #
396
- # * To list all of the currently available secrets, use ListSecrets.
397
- #
398
- # * To list all of the versions currently associated with a secret, use
399
- # ListSecretVersionIds.
364
+ # </note>
400
365
  #
401
366
  # @option params [required, String] :secret_id
402
- # Specifies the secret to cancel a rotation request. You can specify
403
- # either the Amazon Resource Name (ARN) or the friendly name of the
404
- # secret.
367
+ # The ARN or name of the secret.
405
368
  #
406
369
  # For an ARN, we recommend that you specify a complete ARN rather than a
407
370
  # partial ARN.
@@ -450,119 +413,64 @@ module Aws::SecretsManager
450
413
  req.send_request(options)
451
414
  end
452
415
 
453
- # Creates a new secret. A secret in Secrets Manager consists of both the
454
- # protected secret data and the important information needed to manage
455
- # the secret.
456
- #
457
- # Secrets Manager stores the encrypted secret data in one of a
458
- # collection of "versions" associated with the secret. Each version
459
- # contains a copy of the encrypted secret data. Each version is
460
- # associated with one or more "staging labels" that identify where the
461
- # version is in the rotation cycle. The `SecretVersionsToStages` field
462
- # of the secret contains the mapping of staging labels to the active
463
- # versions of the secret. Versions without a staging label are
464
- # considered deprecated and not included in the list.
465
- #
466
- # You provide the secret data to be encrypted by putting text in either
467
- # the `SecretString` parameter or binary data in the `SecretBinary`
416
+ # Creates a new secret. A *secret* is a set of credentials, such as a
417
+ # user name and password, that you store in an encrypted form in Secrets
418
+ # Manager. The secret also includes the connection information to access
419
+ # a database or other service, which Secrets Manager doesn't encrypt. A
420
+ # secret in Secrets Manager consists of both the protected secret data
421
+ # and the important information needed to manage the secret.
422
+ #
423
+ # For information about creating a secret in the console, see [Create a
424
+ # secret][1].
425
+ #
426
+ # To create a secret, you can provide the secret value to be encrypted
427
+ # in either the `SecretString` parameter or the `SecretBinary`
468
428
  # parameter, but not both. If you include `SecretString` or
469
- # `SecretBinary` then Secrets Manager also creates an initial secret
470
- # version and automatically attaches the staging label `AWSCURRENT` to
471
- # the new version.
472
- #
473
- # <note markdown="1"> * If you call an operation to encrypt or decrypt the `SecretString` or
474
- # `SecretBinary` for a secret in the same account as the calling user
475
- # and that secret doesn't specify a Amazon Web Services KMS
476
- # encryption key, Secrets Manager uses the account's default Amazon
477
- # Web Services managed customer master key (CMK) with the alias
478
- # `aws/secretsmanager`. If this key doesn't already exist in your
479
- # account then Secrets Manager creates it for you automatically. All
480
- # users and roles in the same Amazon Web Services account
481
- # automatically have access to use the default CMK. Note that if an
482
- # Secrets Manager API call results in Amazon Web Services creating the
483
- # account's Amazon Web Services-managed CMK, it can result in a
484
- # one-time significant delay in returning the result.
485
- #
486
- # * If the secret resides in a different Amazon Web Services account
487
- # from the credentials calling an API that requires encryption or
488
- # decryption of the secret value then you must create and use a custom
489
- # Amazon Web Services KMS CMK because you can't access the default
490
- # CMK for the account using credentials from a different Amazon Web
491
- # Services account. Store the ARN of the CMK in the secret when you
492
- # create the secret or when you update it by including it in the
493
- # `KMSKeyId`. If you call an API that must encrypt or decrypt
494
- # `SecretString` or `SecretBinary` using credentials from a different
495
- # account then the Amazon Web Services KMS key policy must grant
496
- # cross-account access to that other account's user or role for both
497
- # the kms:GenerateDataKey and kms:Decrypt operations.
429
+ # `SecretBinary` then Secrets Manager creates an initial secret version
430
+ # and automatically attaches the staging label `AWSCURRENT` to it.
498
431
  #
499
- # </note>
432
+ # If you don't specify an KMS encryption key, Secrets Manager uses the
433
+ # Amazon Web Services managed key `aws/secretsmanager`. If this key
434
+ # doesn't already exist in your account, then Secrets Manager creates
435
+ # it for you automatically. All users and roles in the Amazon Web
436
+ # Services account automatically have access to use
437
+ # `aws/secretsmanager`. Creating `aws/secretsmanager` can result in a
438
+ # one-time significant delay in returning the result.
500
439
  #
440
+ # If the secret is in a different Amazon Web Services account from the
441
+ # credentials calling the API, then you can't use `aws/secretsmanager`
442
+ # to encrypt the secret, and you must create and use a customer managed
443
+ # KMS key.
501
444
  #
502
445
  #
503
- # **Minimum permissions**
504
- #
505
- # To run this command, you must have the following permissions:
506
- #
507
- # * secretsmanager:CreateSecret
508
- #
509
- # * kms:GenerateDataKey - needed only if you use a customer-managed
510
- # Amazon Web Services KMS key to encrypt the secret. You do not need
511
- # this permission to use the account default Amazon Web Services
512
- # managed CMK for Secrets Manager.
513
- #
514
- # * kms:Decrypt - needed only if you use a customer-managed Amazon Web
515
- # Services KMS key to encrypt the secret. You do not need this
516
- # permission to use the account default Amazon Web Services managed
517
- # CMK for Secrets Manager.
518
- #
519
- # * secretsmanager:TagResource - needed only if you include the `Tags`
520
- # parameter.
521
- #
522
- # **Related operations**
523
446
  #
524
- # * To delete a secret, use DeleteSecret.
525
- #
526
- # * To modify an existing secret, use UpdateSecret.
527
- #
528
- # * To create a new version of a secret, use PutSecretValue.
529
- #
530
- # * To retrieve the encrypted secure string and secure binary values,
531
- # use GetSecretValue.
532
- #
533
- # * To retrieve all other details for a secret, use DescribeSecret. This
534
- # does not include the encrypted secure string and secure binary
535
- # values.
536
- #
537
- # * To retrieve the list of secret versions associated with the current
538
- # secret, use DescribeSecret and examine the `SecretVersionsToStages`
539
- # response value.
447
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage_create-basic-secret.html
540
448
  #
541
449
  # @option params [required, String] :name
542
- # Specifies the friendly name of the new secret.
450
+ # The name of the new secret.
543
451
  #
544
- # The secret name must be ASCII letters, digits, or the following
545
- # characters : /\_+=.@-
452
+ # The secret name can contain ASCII letters, numbers, and the following
453
+ # characters: /\_+=.@-
546
454
  #
547
- # <note markdown="1"> Do not end your secret name with a hyphen followed by six characters.
455
+ # Do not end your secret name with a hyphen followed by six characters.
548
456
  # If you do so, you risk confusion and unexpected results when searching
549
457
  # for a secret by partial ARN. Secrets Manager automatically adds a
550
- # hyphen and six random characters at the end of the ARN.
551
- #
552
- # </note>
458
+ # hyphen and six random characters after the secret name at the end of
459
+ # the ARN.
553
460
  #
554
461
  # @option params [String] :client_request_token
555
- # (Optional) If you include `SecretString` or `SecretBinary`, then an
556
- # initial version is created as part of the secret, and this parameter
557
- # specifies a unique identifier for the new version.
462
+ # If you include `SecretString` or `SecretBinary`, then Secrets Manager
463
+ # creates an initial version for the secret, and this parameter
464
+ # specifies the unique identifier for the new version.
558
465
  #
559
466
  # <note markdown="1"> If you use the Amazon Web Services CLI or one of the Amazon Web
560
- # Services SDK to call this operation, then you can leave this parameter
561
- # empty. The CLI or SDK generates a random UUID for you and includes it
562
- # as the value for this parameter in the request. If you don't use the
563
- # SDK and instead generate a raw HTTP request to the Secrets Manager
564
- # service endpoint, then you must generate a `ClientRequestToken`
565
- # yourself for the new version and include the value in the request.
467
+ # Services SDKs to call this operation, then you can leave this
468
+ # parameter empty. The CLI or SDK generates a random UUID for you and
469
+ # includes it as the value for this parameter in the request. If you
470
+ # don't use the SDK and instead generate a raw HTTP request to the
471
+ # Secrets Manager service endpoint, then you must generate a
472
+ # `ClientRequestToken` yourself for the new version and include the
473
+ # value in the request.
566
474
  #
567
475
  # </note>
568
476
  #
@@ -595,99 +503,79 @@ module Aws::SecretsManager
595
503
  # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
596
504
  #
597
505
  # @option params [String] :description
598
- # (Optional) Specifies a user-provided description of the secret.
506
+ # The description of the secret.
599
507
  #
600
508
  # @option params [String] :kms_key_id
601
- # (Optional) Specifies the ARN, Key ID, or alias of the Amazon Web
602
- # Services KMS customer master key (CMK) to be used to encrypt the
603
- # `SecretString` or `SecretBinary` values in the versions stored in this
604
- # secret.
509
+ # The ARN, key ID, or alias of the KMS key that Secrets Manager uses to
510
+ # encrypt the secret value in the secret.
605
511
  #
606
- # You can specify any of the supported ways to identify a Amazon Web
607
- # Services KMS key ID. If you need to reference a CMK in a different
608
- # account, you can use only the key ARN or the alias ARN.
512
+ # To use a KMS key in a different account, use the key ARN or the alias
513
+ # ARN.
609
514
  #
610
- # If you don't specify this value, then Secrets Manager defaults to
611
- # using the Amazon Web Services account's default CMK (the one named
612
- # `aws/secretsmanager`). If a Amazon Web Services KMS CMK with that name
613
- # doesn't yet exist, then Secrets Manager creates it for you
614
- # automatically the first time it needs to encrypt a version's
615
- # `SecretString` or `SecretBinary` fields.
515
+ # If you don't specify this value, then Secrets Manager uses the key
516
+ # `aws/secretsmanager`. If that key doesn't yet exist, then Secrets
517
+ # Manager creates it for you automatically the first time it encrypts
518
+ # the secret value.
616
519
  #
617
- # You can use the account default CMK to encrypt and decrypt only if you
618
- # call this operation using credentials from the same account that owns
619
- # the secret. If the secret resides in a different account, then you
620
- # must create a custom CMK and specify the ARN in this field.
520
+ # If the secret is in a different Amazon Web Services account from the
521
+ # credentials calling the API, then you can't use `aws/secretsmanager`
522
+ # to encrypt the secret, and you must create and use a customer managed
523
+ # KMS key.
621
524
  #
622
525
  # @option params [String, StringIO, File] :secret_binary
623
- # (Optional) Specifies binary data that you want to encrypt and store in
624
- # the new version of the secret. To use this parameter in the
625
- # command-line tools, we recommend that you store your binary data in a
626
- # file and then use the appropriate technique for your tool to pass the
627
- # contents of the file as a parameter.
526
+ # The binary data to encrypt and store in the new version of the secret.
527
+ # We recommend that you store your binary data in a file and then pass
528
+ # the contents of the file as a parameter.
628
529
  #
629
530
  # Either `SecretString` or `SecretBinary` must have a value, but not
630
- # both. They cannot both be empty.
531
+ # both.
631
532
  #
632
- # This parameter is not available using the Secrets Manager console. It
633
- # can be accessed only by using the Amazon Web Services CLI or one of
634
- # the Amazon Web Services SDKs.
533
+ # This parameter is not available in the Secrets Manager console.
635
534
  #
636
535
  # @option params [String] :secret_string
637
- # (Optional) Specifies text data that you want to encrypt and store in
638
- # this new version of the secret.
536
+ # The text data to encrypt and store in this new version of the secret.
537
+ # We recommend you use a JSON structure of key/value pairs for your
538
+ # secret value.
639
539
  #
640
540
  # Either `SecretString` or `SecretBinary` must have a value, but not
641
- # both. They cannot both be empty.
541
+ # both.
642
542
  #
643
543
  # If you create a secret by using the Secrets Manager console then
644
544
  # Secrets Manager puts the protected secret text in only the
645
545
  # `SecretString` parameter. The Secrets Manager console stores the
646
- # information as a JSON structure of key/value pairs that the Lambda
647
- # rotation function knows how to parse.
648
- #
649
- # For storing multiple values, we recommend that you use a JSON text
650
- # string argument and specify key/value pairs. For more information, see
651
- # [Specifying parameter values for the Amazon Web Services CLI][1] in
652
- # the Amazon Web Services CLI User Guide.
653
- #
654
- #
655
- #
656
- # [1]: https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-parameters.html
546
+ # information as a JSON structure of key/value pairs that a Lambda
547
+ # rotation function can parse.
657
548
  #
658
549
  # @option params [Array<Types::Tag>] :tags
659
- # (Optional) Specifies a list of user-defined tags that are attached to
660
- # the secret. Each tag is a "Key" and "Value" pair of strings. This
661
- # operation only appends tags to the existing list of tags. To remove
662
- # tags, you must use UntagResource.
550
+ # A list of tags to attach to the secret. Each tag is a key and value
551
+ # pair of strings in a JSON text string, for example:
663
552
  #
664
- # * Secrets Manager tag key names are case sensitive. A tag with the key
665
- # "ABC" is a different tag from one with key "abc".
666
- #
667
- # * If you check tags in IAM policy `Condition` elements as part of your
668
- # security strategy, then adding or removing a tag can change
669
- # permissions. If the successful completion of this operation would
670
- # result in you losing your permissions for this secret, then this
671
- # operation is blocked and returns an `Access Denied` error.
553
+ # `[\{"Key":"CostCenter","Value":"12345"\},\{"Key":"environment","Value":"production"\}]`
672
554
  #
673
- # This parameter requires a JSON text string argument. For information
674
- # on how to format a JSON parameter for the various command line tool
675
- # environments, see [Using JSON for Parameters][1] in the *CLI User
676
- # Guide*. For example:
555
+ # Secrets Manager tag key names are case sensitive. A tag with the key
556
+ # "ABC" is a different tag from one with key "abc".
677
557
  #
678
- # `[\{"Key":"CostCenter","Value":"12345"\},\{"Key":"environment","Value":"production"\}]`
558
+ # If you check tags in permissions policies as part of your security
559
+ # strategy, then adding or removing a tag can change permissions. If the
560
+ # completion of this operation would result in you losing your
561
+ # permissions for this secret, then Secrets Manager blocks the operation
562
+ # and returns an `Access Denied` error. For more information, see
563
+ # [Control access to secrets using tags][1] and [Limit access to
564
+ # identities with tags that match secrets' tags][2].
679
565
  #
680
- # If your command-line tool or SDK requires quotation marks around the
566
+ # For information about how to format a JSON parameter for the various
567
+ # command line tool environments, see [Using JSON for Parameters][3]. If
568
+ # your command-line tool or SDK requires quotation marks around the
681
569
  # parameter, you should use single quotes to avoid confusion with the
682
570
  # double quotes required in the JSON text.
683
571
  #
684
- # The following basic restrictions apply to tags:
572
+ # The following restrictions apply to tags:
685
573
  #
686
- # * Maximum number of tags per secret50
574
+ # * Maximum number of tags per secret: 50
687
575
  #
688
- # * Maximum key length127 Unicode characters in UTF-8
576
+ # * Maximum key length: 127 Unicode characters in UTF-8
689
577
  #
690
- # * Maximum value length255 Unicode characters in UTF-8
578
+ # * Maximum value length: 255 Unicode characters in UTF-8
691
579
  #
692
580
  # * Tag keys and values are case sensitive.
693
581
  #
@@ -697,23 +585,23 @@ module Aws::SecretsManager
697
585
  # with this prefix do not count against your tags per secret limit.
698
586
  #
699
587
  # * If you use your tagging schema across multiple services and
700
- # resources, remember other services might have restrictions on
701
- # allowed characters. Generally allowed characters: letters, spaces,
702
- # and numbers representable in UTF-8, plus the following special
588
+ # resources, other services might have restrictions on allowed
589
+ # characters. Generally allowed characters: letters, spaces, and
590
+ # numbers representable in UTF-8, plus the following special
703
591
  # characters: + - = . \_ : / @.
704
592
  #
705
593
  #
706
594
  #
707
- # [1]: https://docs.aws.amazon.com/cli/latest/userguide/cli-using-param.html#cli-using-param-json
595
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_examples.html#tag-secrets-abac
596
+ # [2]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_examples.html#auth-and-access_tags2
597
+ # [3]: https://docs.aws.amazon.com/cli/latest/userguide/cli-using-param.html#cli-using-param-json
708
598
  #
709
599
  # @option params [Array<Types::ReplicaRegionType>] :add_replica_regions
710
- # (Optional) Add a list of regions to replicate secrets. Secrets Manager
711
- # replicates the KMSKeyID objects to the list of regions specified in
712
- # the parameter.
600
+ # A list of Regions and KMS keys to replicate secrets.
713
601
  #
714
602
  # @option params [Boolean] :force_overwrite_replica_secret
715
- # (Optional) If set, the replication overwrites a secret with the same
716
- # name in the destination region.
603
+ # Specifies whether to overwrite a secret with the same name in the
604
+ # destination Region.
717
605
  #
718
606
  # @return [Types::CreateSecretResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
719
607
  #
@@ -788,28 +676,11 @@ module Aws::SecretsManager
788
676
  end
789
677
 
790
678
  # Deletes the resource-based permission policy attached to the secret.
791
- #
792
- # **Minimum permissions**
793
- #
794
- # To run this command, you must have the following permissions:
795
- #
796
- # * secretsmanager:DeleteResourcePolicy
797
- #
798
- # ^
799
- #
800
- # **Related operations**
801
- #
802
- # * To attach a resource policy to a secret, use PutResourcePolicy.
803
- #
804
- # * To retrieve the current resource-based policy attached to a secret,
805
- # use GetResourcePolicy.
806
- #
807
- # * To list all of the currently available secrets, use ListSecrets.
679
+ # To attach a policy to a secret, use PutResourcePolicy.
808
680
  #
809
681
  # @option params [required, String] :secret_id
810
- # Specifies the secret that you want to delete the attached
811
- # resource-based policy for. You can specify either the Amazon Resource
812
- # Name (ARN) or the friendly name of the secret.
682
+ # The ARN or name of the secret to delete the attached resource-based
683
+ # policy for.
813
684
  #
814
685
  # For an ARN, we recommend that you specify a complete ARN rather than a
815
686
  # partial ARN.
@@ -854,86 +725,62 @@ module Aws::SecretsManager
854
725
  req.send_request(options)
855
726
  end
856
727
 
857
- # Deletes an entire secret and all of the versions. You can optionally
858
- # include a recovery window during which you can restore the secret. If
859
- # you don't specify a recovery window value, the operation defaults to
860
- # 30 days. Secrets Manager attaches a `DeletionDate` stamp to the secret
861
- # that specifies the end of the recovery window. At the end of the
862
- # recovery window, Secrets Manager deletes the secret permanently.
863
- #
864
- # At any time before recovery window ends, you can use RestoreSecret to
865
- # remove the `DeletionDate` and cancel the deletion of the secret.
866
- #
867
- # You cannot access the encrypted secret information in any secret
868
- # scheduled for deletion. If you need to access that information, you
869
- # must cancel the deletion with RestoreSecret and then retrieve the
870
- # information.
871
- #
872
- # <note markdown="1"> * There is no explicit operation to delete a version of a secret.
873
- # Instead, remove all staging labels from the `VersionStage` field of
874
- # a version. That marks the version as deprecated and allows Secrets
875
- # Manager to delete it as needed. Versions without any staging labels
876
- # do not show up in ListSecretVersionIds unless you specify
877
- # `IncludeDeprecated`.
878
- #
879
- # * The permanent secret deletion at the end of the waiting period is
880
- # performed as a background task with low priority. There is no
881
- # guarantee of a specific time after the recovery window for the
882
- # actual delete operation to occur.
728
+ # Deletes a secret and all of its versions. You can specify a recovery
729
+ # window during which you can restore the secret. The minimum recovery
730
+ # window is 7 days. The default recovery window is 30 days. Secrets
731
+ # Manager attaches a `DeletionDate` stamp to the secret that specifies
732
+ # the end of the recovery window. At the end of the recovery window,
733
+ # Secrets Manager deletes the secret permanently.
883
734
  #
884
- # </note>
885
- #
886
- # **Minimum permissions**
735
+ # For information about deleting a secret in the console, see
736
+ # [https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage\_delete-secret.html][1].
887
737
  #
888
- # To run this command, you must have the following permissions:
738
+ # Secrets Manager performs the permanent secret deletion at the end of
739
+ # the waiting period as a background task with low priority. There is no
740
+ # guarantee of a specific time after the recovery window for the
741
+ # permanent delete to occur.
889
742
  #
890
- # * secretsmanager:DeleteSecret
743
+ # At any time before recovery window ends, you can use RestoreSecret to
744
+ # remove the `DeletionDate` and cancel the deletion of the secret.
891
745
  #
892
- # ^
746
+ # In a secret scheduled for deletion, you cannot access the encrypted
747
+ # secret value. To access that information, first cancel the deletion
748
+ # with RestoreSecret and then retrieve the information.
893
749
  #
894
- # **Related operations**
895
750
  #
896
- # * To create a secret, use CreateSecret.
897
751
  #
898
- # * To cancel deletion of a version of a secret before the recovery
899
- # window has expired, use RestoreSecret.
752
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage_delete-secret.html
900
753
  #
901
754
  # @option params [required, String] :secret_id
902
- # Specifies the secret to delete. You can specify either the Amazon
903
- # Resource Name (ARN) or the friendly name of the secret.
755
+ # The ARN or name of the secret to delete.
904
756
  #
905
757
  # For an ARN, we recommend that you specify a complete ARN rather than a
906
758
  # partial ARN.
907
759
  #
908
760
  # @option params [Integer] :recovery_window_in_days
909
- # (Optional) Specifies the number of days that Secrets Manager waits
910
- # before Secrets Manager can delete the secret. You can't use both this
911
- # parameter and the `ForceDeleteWithoutRecovery` parameter in the same
912
- # API call.
913
- #
914
- # This value can range from 7 to 30 days with a default value of 30.
761
+ # The number of days from 7 to 30 that Secrets Manager waits before
762
+ # permanently deleting the secret. You can't use both this parameter
763
+ # and `ForceDeleteWithoutRecovery` in the same call. If you don't use
764
+ # either, then Secrets Manager defaults to a 30 day recovery window.
915
765
  #
916
766
  # @option params [Boolean] :force_delete_without_recovery
917
- # (Optional) Specifies that the secret is to be deleted without any
918
- # recovery window. You can't use both this parameter and the
919
- # `RecoveryWindowInDays` parameter in the same API call.
767
+ # Specifies whether to delete the secret without any recovery window.
768
+ # You can't use both this parameter and `RecoveryWindowInDays` in the
769
+ # same call. If you don't use either, then Secrets Manager defaults to
770
+ # a 30 day recovery window.
920
771
  #
921
- # An asynchronous background process performs the actual deletion, so
922
- # there can be a short delay before the operation completes. If you
923
- # write code to delete and then immediately recreate a secret with the
924
- # same name, ensure that your code includes appropriate back off and
925
- # retry logic.
772
+ # Secrets Manager performs the actual deletion with an asynchronous
773
+ # background process, so there might be a short delay before the secret
774
+ # is permanently deleted. If you delete a secret and then immediately
775
+ # create a secret with the same name, use appropriate back off and retry
776
+ # logic.
926
777
  #
927
778
  # Use this parameter with caution. This parameter causes the operation
928
- # to skip the normal waiting period before the permanent deletion that
929
- # Amazon Web Services would normally impose with the
930
- # `RecoveryWindowInDays` parameter. If you delete a secret with the
931
- # `ForceDeleteWithouRecovery` parameter, then you have no opportunity to
932
- # recover the secret. You lose the secret permanently.
933
- #
934
- # If you use this parameter and include a previously deleted or
935
- # nonexistent secret, the operation does not return the error
936
- # `ResourceNotFoundException` in order to correctly handle retries.
779
+ # to skip the normal recovery window before the permanent deletion that
780
+ # Secrets Manager would normally impose with the `RecoveryWindowInDays`
781
+ # parameter. If you delete a secret with the `ForceDeleteWithouRecovery`
782
+ # parameter, then you have no opportunity to recover the secret. You
783
+ # lose the secret permanently.
937
784
  #
938
785
  # @return [Types::DeleteSecretResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
939
786
  #
@@ -984,33 +831,11 @@ module Aws::SecretsManager
984
831
  end
985
832
 
986
833
  # Retrieves the details of a secret. It does not include the encrypted
987
- # fields. Secrets Manager only returns fields populated with a value in
834
+ # secret value. Secrets Manager only returns fields that have a value in
988
835
  # the response.
989
836
  #
990
- # **Minimum permissions**
991
- #
992
- # To run this command, you must have the following permissions:
993
- #
994
- # * secretsmanager:DescribeSecret
995
- #
996
- # ^
997
- #
998
- # **Related operations**
999
- #
1000
- # * To create a secret, use CreateSecret.
1001
- #
1002
- # * To modify a secret, use UpdateSecret.
1003
- #
1004
- # * To retrieve the encrypted secret information in a version of the
1005
- # secret, use GetSecretValue.
1006
- #
1007
- # * To list all of the secrets in the Amazon Web Services account, use
1008
- # ListSecrets.
1009
- #
1010
837
  # @option params [required, String] :secret_id
1011
- # The identifier of the secret whose details you want to retrieve. You
1012
- # can specify either the Amazon Resource Name (ARN) or the friendly name
1013
- # of the secret.
838
+ # The ARN or name of the secret.
1014
839
  #
1015
840
  # For an ARN, we recommend that you specify a complete ARN rather than a
1016
841
  # partial ARN.
@@ -1122,66 +947,45 @@ module Aws::SecretsManager
1122
947
  req.send_request(options)
1123
948
  end
1124
949
 
1125
- # Generates a random password of the specified complexity. This
1126
- # operation is intended for use in the Lambda rotation function. Per
1127
- # best practice, we recommend that you specify the maximum length and
1128
- # include every character type that the system you are generating a
1129
- # password for can support.
1130
- #
1131
- # **Minimum permissions**
1132
- #
1133
- # To run this command, you must have the following permissions:
1134
- #
1135
- # * secretsmanager:GetRandomPassword
1136
- #
1137
- # ^
950
+ # Generates a random password. We recommend that you specify the maximum
951
+ # length and include every character type that the system you are
952
+ # generating a password for can support.
1138
953
  #
1139
954
  # @option params [Integer] :password_length
1140
- # The desired length of the generated password. The default value if you
1141
- # do not include this parameter is 32 characters.
955
+ # The length of the password. If you don't include this parameter, the
956
+ # default length is 32 characters.
1142
957
  #
1143
958
  # @option params [String] :exclude_characters
1144
- # A string that includes characters that should not be included in the
1145
- # generated password. The default is that all characters from the
1146
- # included sets can be used.
959
+ # A string of the characters that you don't want in the password.
1147
960
  #
1148
961
  # @option params [Boolean] :exclude_numbers
1149
- # Specifies that the generated password should not include digits. The
1150
- # default if you do not include this switch parameter is that digits can
1151
- # be included.
962
+ # Specifies whether to exclude numbers from the password. If you don't
963
+ # include this switch, the password can contain numbers.
1152
964
  #
1153
965
  # @option params [Boolean] :exclude_punctuation
1154
- # Specifies that the generated password should not include punctuation
1155
- # characters. The default if you do not include this switch parameter is
1156
- # that punctuation characters can be included.
1157
- #
1158
- # The following are the punctuation characters that *can* be included in
1159
- # the generated password if you don't explicitly exclude them with
1160
- # `ExcludeCharacters` or `ExcludePunctuation`\:
1161
- #
1162
- # `` ! " # $ % & ' ( ) * + , - . / : ; < = > ? @ [ \ ] ^ _ ` \{ | \} ~
1163
- # ``
966
+ # Specifies whether to exclude the following punctuation characters from
967
+ # the password: `` ! " # $ % & ' ( ) * + , - . / : ; < = > ? @ [ \ ] ^ _
968
+ # ` \{ | \} ~ ``. If you don't include this switch, the password can
969
+ # contain punctuation.
1164
970
  #
1165
971
  # @option params [Boolean] :exclude_uppercase
1166
- # Specifies that the generated password should not include uppercase
1167
- # letters. The default if you do not include this switch parameter is
1168
- # that uppercase letters can be included.
972
+ # Specifies whether to exclude uppercase letters from the password. If
973
+ # you don't include this switch, the password can contain uppercase
974
+ # letters.
1169
975
  #
1170
976
  # @option params [Boolean] :exclude_lowercase
1171
- # Specifies that the generated password should not include lowercase
1172
- # letters. The default if you do not include this switch parameter is
1173
- # that lowercase letters can be included.
977
+ # Specifies whether to exclude lowercase letters from the password. If
978
+ # you don't include this switch, the password can contain lowercase
979
+ # letters.
1174
980
  #
1175
981
  # @option params [Boolean] :include_space
1176
- # Specifies that the generated password can include the space character.
1177
- # The default if you do not include this switch parameter is that the
1178
- # space character is not included.
982
+ # Specifies whether to include the space character. If you include this
983
+ # switch, the password can contain space characters.
1179
984
  #
1180
985
  # @option params [Boolean] :require_each_included_type
1181
- # A boolean value that specifies whether the generated password must
1182
- # include at least one of every allowed character type. The default
1183
- # value is `True` and the operation requires at least one of every
1184
- # character type.
986
+ # Specifies whether to include at least one upper and lowercase letter,
987
+ # one number, and one punctuation. If you don't include this switch,
988
+ # the password contains at least one of every character type.
1185
989
  #
1186
990
  # @return [Types::GetRandomPasswordResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1187
991
  #
@@ -1231,31 +1035,17 @@ module Aws::SecretsManager
1231
1035
  end
1232
1036
 
1233
1037
  # Retrieves the JSON text of the resource-based policy document attached
1234
- # to the specified secret. The JSON request string input and response
1235
- # output displays formatted code with white space and line breaks for
1236
- # better readability. Submit your input as a single line JSON string.
1237
- #
1238
- # **Minimum permissions**
1239
- #
1240
- # To run this command, you must have the following permissions:
1241
- #
1242
- # * secretsmanager:GetResourcePolicy
1243
- #
1244
- # ^
1038
+ # to the secret. For more information about permissions policies
1039
+ # attached to a secret, see [Permissions policies attached to a
1040
+ # secret][1].
1245
1041
  #
1246
- # **Related operations**
1247
1042
  #
1248
- # * To attach a resource policy to a secret, use PutResourcePolicy.
1249
1043
  #
1250
- # * To delete the resource-based policy attached to a secret, use
1251
- # DeleteResourcePolicy.
1252
- #
1253
- # * To list all of the currently available secrets, use ListSecrets.
1044
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_resource-policies.html
1254
1045
  #
1255
1046
  # @option params [required, String] :secret_id
1256
- # Specifies the secret that you want to retrieve the attached
1257
- # resource-based policy for. You can specify either the Amazon Resource
1258
- # Name (ARN) or the friendly name of the secret.
1047
+ # The ARN or name of the secret to retrieve the attached resource-based
1048
+ # policy for.
1259
1049
  #
1260
1050
  # For an ARN, we recommend that you specify a complete ARN rather than a
1261
1051
  # partial ARN.
@@ -1307,40 +1097,30 @@ module Aws::SecretsManager
1307
1097
  # `SecretBinary` from the specified version of a secret, whichever
1308
1098
  # contains content.
1309
1099
  #
1310
- # **Minimum permissions**
1311
- #
1312
- # To run this command, you must have the following permissions:
1313
- #
1314
- # * secretsmanager:GetSecretValue
1100
+ # For information about retrieving the secret value in the console, see
1101
+ # [Retrieve secrets][1].
1315
1102
  #
1316
- # * kms:Decrypt - required only if you use a customer-managed Amazon Web
1317
- # Services KMS key to encrypt the secret. You do not need this
1318
- # permission to use the account's default Amazon Web Services managed
1319
- # CMK for Secrets Manager.
1103
+ # To run this command, you must have `secretsmanager:GetSecretValue`
1104
+ # permissions. If the secret is encrypted using a customer-managed key
1105
+ # instead of the Amazon Web Services managed key `aws/secretsmanager`,
1106
+ # then you also need `kms:Decrypt` permissions for that key.
1320
1107
  #
1321
- # **Related operations**
1322
1108
  #
1323
- # * To create a new version of the secret with different encrypted
1324
- # information, use PutSecretValue.
1325
1109
  #
1326
- # * To retrieve the non-encrypted details for the secret, use
1327
- # DescribeSecret.
1110
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/retrieving-secrets.html
1328
1111
  #
1329
1112
  # @option params [required, String] :secret_id
1330
- # Specifies the secret containing the version that you want to retrieve.
1331
- # You can specify either the Amazon Resource Name (ARN) or the friendly
1332
- # name of the secret.
1113
+ # The ARN or name of the secret to retrieve.
1333
1114
  #
1334
1115
  # For an ARN, we recommend that you specify a complete ARN rather than a
1335
1116
  # partial ARN.
1336
1117
  #
1337
1118
  # @option params [String] :version_id
1338
- # Specifies the unique identifier of the version of the secret that you
1339
- # want to retrieve. If you specify both this parameter and
1340
- # `VersionStage`, the two parameters must refer to the same secret
1341
- # version. If you don't specify either a `VersionStage` or `VersionId`
1342
- # then the default is to perform the operation on the version with the
1343
- # `VersionStage` value of `AWSCURRENT`.
1119
+ # The unique identifier of the version of the secret to retrieve. If you
1120
+ # include both this parameter and `VersionStage`, the two parameters
1121
+ # must refer to the same secret version. If you don't specify either a
1122
+ # `VersionStage` or `VersionId`, then Secrets Manager returns the
1123
+ # `AWSCURRENT` version.
1344
1124
  #
1345
1125
  # This value is typically a [UUID-type][1] value with 32 hexadecimal
1346
1126
  # digits.
@@ -1350,15 +1130,13 @@ module Aws::SecretsManager
1350
1130
  # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
1351
1131
  #
1352
1132
  # @option params [String] :version_stage
1353
- # Specifies the secret version that you want to retrieve by the staging
1354
- # label attached to the version.
1133
+ # The staging label of the version of the secret to retrieve.
1355
1134
  #
1356
- # Staging labels are used to keep track of different versions during the
1357
- # rotation process. If you specify both this parameter and `VersionId`,
1358
- # the two parameters must refer to the same secret version . If you
1359
- # don't specify either a `VersionStage` or `VersionId`, then the
1360
- # default is to perform the operation on the version with the
1361
- # `VersionStage` value of `AWSCURRENT`.
1135
+ # Secrets Manager uses staging labels to keep track of different
1136
+ # versions during the rotation process. If you include both this
1137
+ # parameter and `VersionId`, the two parameters must refer to the same
1138
+ # secret version. If you don't specify either a `VersionStage` or
1139
+ # `VersionId`, Secrets Manager returns the `AWSCURRENT` version.
1362
1140
  #
1363
1141
  # @return [Types::GetSecretValueResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1364
1142
  #
@@ -1422,66 +1200,40 @@ module Aws::SecretsManager
1422
1200
  req.send_request(options)
1423
1201
  end
1424
1202
 
1425
- # Lists all of the versions attached to the specified secret. The output
1426
- # does not include the `SecretString` or `SecretBinary` fields. By
1427
- # default, the list includes only versions that have at least one
1428
- # staging label in `VersionStage` attached.
1429
- #
1430
- # <note markdown="1"> Always check the `NextToken` response parameter when calling any of
1431
- # the `List*` operations. These operations can occasionally return an
1432
- # empty or shorter than expected list of results even when there more
1433
- # results become available. When this happens, the `NextToken` response
1434
- # parameter contains a value to pass to the next call to the same API to
1435
- # request the next part of the list.
1436
- #
1437
- # </note>
1438
- #
1439
- # **Minimum permissions**
1203
+ # Lists the versions for a secret.
1440
1204
  #
1441
- # To run this command, you must have the following permissions:
1205
+ # To list the secrets in the account, use ListSecrets.
1442
1206
  #
1443
- # * secretsmanager:ListSecretVersionIds
1207
+ # To get the secret value from `SecretString` or `SecretBinary`, call
1208
+ # GetSecretValue.
1444
1209
  #
1445
- # ^
1446
- #
1447
- # **Related operations**
1448
- #
1449
- # * To list the secrets in an account, use ListSecrets.
1210
+ # **Minimum permissions**
1450
1211
  #
1451
- # ^
1212
+ # To run this command, you must have
1213
+ # `secretsmanager:ListSecretVersionIds` permissions.
1452
1214
  #
1453
1215
  # @option params [required, String] :secret_id
1454
- # The identifier for the secret containing the versions you want to
1455
- # list. You can specify either the Amazon Resource Name (ARN) or the
1456
- # friendly name of the secret.
1216
+ # The ARN or name of the secret whose versions you want to list.
1457
1217
  #
1458
1218
  # For an ARN, we recommend that you specify a complete ARN rather than a
1459
1219
  # partial ARN.
1460
1220
  #
1461
1221
  # @option params [Integer] :max_results
1462
- # (Optional) Limits the number of results you want to include in the
1463
- # response. If you don't include this parameter, it defaults to a value
1464
- # that's specific to the operation. If additional items exist beyond
1465
- # the maximum you specify, the `NextToken` response element is present
1466
- # and has a value (isn't null). Include that value as the `NextToken`
1467
- # request parameter in the next call to the operation to get the next
1468
- # part of the results. Note that Secrets Manager might return fewer
1469
- # results than the maximum even when there are more results available.
1470
- # You should check `NextToken` after every operation to ensure that you
1471
- # receive all of the results.
1222
+ # The number of results to include in the response.
1223
+ #
1224
+ # If there are more results available, in the response, Secrets Manager
1225
+ # includes `NextToken`. To get the next results, call
1226
+ # `ListSecretVersionIds` again with the value from `NextToken`.
1472
1227
  #
1473
1228
  # @option params [String] :next_token
1474
- # (Optional) Use this parameter in a request if you receive a
1475
- # `NextToken` response in a previous request indicating there's more
1476
- # output available. In a subsequent call, set it to the value of the
1477
- # previous call `NextToken` response to indicate where the output should
1478
- # continue from.
1229
+ # A token that indicates where the output should continue from, if a
1230
+ # previous call did not show all results. To get the next results, call
1231
+ # `ListSecretVersionIds` again with this value.
1479
1232
  #
1480
1233
  # @option params [Boolean] :include_deprecated
1481
- # (Optional) Specifies that you want the results to include versions
1482
- # that do not have any staging labels attached to them. Such versions
1483
- # are considered deprecated and are subject to deletion by Secrets
1484
- # Manager as needed.
1234
+ # Specifies whether to include versions of secrets that don't have any
1235
+ # staging labels attached to them. Versions without staging labels are
1236
+ # considered deprecated and are subject to deletion by Secrets Manager.
1485
1237
  #
1486
1238
  # @return [Types::ListSecretVersionIdsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1487
1239
  #
@@ -1561,56 +1313,40 @@ module Aws::SecretsManager
1561
1313
  req.send_request(options)
1562
1314
  end
1563
1315
 
1564
- # Lists all of the secrets that are stored by Secrets Manager in the
1565
- # Amazon Web Services account. To list the versions currently stored for
1566
- # a specific secret, use ListSecretVersionIds. The encrypted fields
1567
- # `SecretString` and `SecretBinary` are not included in the output. To
1568
- # get that information, call the GetSecretValue operation.
1569
- #
1570
- # <note markdown="1"> Always check the `NextToken` response parameter when calling any of
1571
- # the `List*` operations. These operations can occasionally return an
1572
- # empty or shorter than expected list of results even when there more
1573
- # results become available. When this happens, the `NextToken` response
1574
- # parameter contains a value to pass to the next call to the same API to
1575
- # request the next part of the list.
1316
+ # Lists the secrets that are stored by Secrets Manager in the Amazon Web
1317
+ # Services account.
1576
1318
  #
1577
- # </note>
1319
+ # To list the versions of a secret, use ListSecretVersionIds.
1578
1320
  #
1579
- # **Minimum permissions**
1321
+ # To get the secret value from `SecretString` or `SecretBinary`, call
1322
+ # GetSecretValue.
1580
1323
  #
1581
- # To run this command, you must have the following permissions:
1324
+ # For information about finding secrets in the console, see [Enhanced
1325
+ # search capabilities for secrets in Secrets Manager][1].
1582
1326
  #
1583
- # * secretsmanager:ListSecrets
1327
+ # **Minimum permissions**
1584
1328
  #
1585
- # ^
1329
+ # To run this command, you must have `secretsmanager:ListSecrets`
1330
+ # permissions.
1586
1331
  #
1587
- # **Related operations**
1588
1332
  #
1589
- # * To list the versions attached to a secret, use ListSecretVersionIds.
1590
1333
  #
1591
- # ^
1334
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage_search-secret.html
1592
1335
  #
1593
1336
  # @option params [Integer] :max_results
1594
- # (Optional) Limits the number of results you want to include in the
1595
- # response. If you don't include this parameter, it defaults to a value
1596
- # that's specific to the operation. If additional items exist beyond
1597
- # the maximum you specify, the `NextToken` response element is present
1598
- # and has a value (isn't null). Include that value as the `NextToken`
1599
- # request parameter in the next call to the operation to get the next
1600
- # part of the results. Note that Secrets Manager might return fewer
1601
- # results than the maximum even when there are more results available.
1602
- # You should check `NextToken` after every operation to ensure that you
1603
- # receive all of the results.
1337
+ # The number of results to include in the response.
1338
+ #
1339
+ # If there are more results available, in the response, Secrets Manager
1340
+ # includes `NextToken`. To get the next results, call `ListSecrets`
1341
+ # again with the value from `NextToken`.
1604
1342
  #
1605
1343
  # @option params [String] :next_token
1606
- # (Optional) Use this parameter in a request if you receive a
1607
- # `NextToken` response in a previous request indicating there's more
1608
- # output available. In a subsequent call, set it to the value of the
1609
- # previous call `NextToken` response to indicate where the output should
1610
- # continue from.
1344
+ # A token that indicates where the output should continue from, if a
1345
+ # previous call did not show all results. To get the next results, call
1346
+ # `ListSecrets` again with this value.
1611
1347
  #
1612
1348
  # @option params [Array<Types::Filter>] :filters
1613
- # Lists the secret request filters.
1349
+ # The filters to apply to the list of secrets.
1614
1350
  #
1615
1351
  # @option params [String] :sort_order
1616
1352
  # Lists secrets in the requested order.
@@ -1706,65 +1442,37 @@ module Aws::SecretsManager
1706
1442
  req.send_request(options)
1707
1443
  end
1708
1444
 
1709
- # Attaches the contents of the specified resource-based permission
1710
- # policy to a secret. A resource-based policy is optional.
1711
- # Alternatively, you can use IAM identity-based policies that specify
1712
- # the secret's Amazon Resource Name (ARN) in the policy statement's
1713
- # `Resources` element. You can also use a combination of both
1714
- # identity-based and resource-based policies. The affected users and
1715
- # roles receive the permissions that are permitted by all of the
1716
- # relevant policies. For more information, see [Using Resource-Based
1717
- # Policies for Amazon Web Services Secrets Manager][1]. For the complete
1718
- # description of the Amazon Web Services policy syntax and grammar, see
1719
- # [IAM JSON Policy Reference][2] in the *IAM User Guide*.
1720
- #
1721
- # **Minimum permissions**
1722
- #
1723
- # To run this command, you must have the following permissions:
1724
- #
1725
- # * secretsmanager:PutResourcePolicy
1726
- #
1727
- # ^
1728
- #
1729
- # **Related operations**
1730
- #
1731
- # * To retrieve the resource policy attached to a secret, use
1732
- # GetResourcePolicy.
1733
- #
1734
- # * To delete the resource-based policy attached to a secret, use
1735
- # DeleteResourcePolicy.
1445
+ # Attaches a resource-based permission policy to a secret. A
1446
+ # resource-based policy is optional. For more information, see
1447
+ # [Authentication and access control for Secrets Manager][1]
1736
1448
  #
1737
- # * To list all of the currently available secrets, use ListSecrets.
1449
+ # For information about attaching a policy in the console, see [Attach a
1450
+ # permissions policy to a secret][2].
1738
1451
  #
1739
1452
  #
1740
1453
  #
1741
- # [1]: http://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_resource-based-policies.html
1742
- # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies.html
1454
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html
1455
+ # [2]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_resource-based-policies.html
1743
1456
  #
1744
1457
  # @option params [required, String] :secret_id
1745
- # Specifies the secret that you want to attach the resource-based
1746
- # policy. You can specify either the ARN or the friendly name of the
1747
- # secret.
1458
+ # The ARN or name of the secret to attach the resource-based policy.
1748
1459
  #
1749
1460
  # For an ARN, we recommend that you specify a complete ARN rather than a
1750
1461
  # partial ARN.
1751
1462
  #
1752
1463
  # @option params [required, String] :resource_policy
1753
- # A JSON-formatted string constructed according to the grammar and
1754
- # syntax for an Amazon Web Services resource-based policy. The policy in
1755
- # the string identifies who can access or manage this secret and its
1756
- # versions. For information on how to format a JSON parameter for the
1757
- # various command line tool environments, see [Using JSON for
1758
- # Parameters][1] in the *CLI User Guide*.
1464
+ # A JSON-formatted string for an Amazon Web Services resource-based
1465
+ # policy. For example policies, see [Permissions policy examples][1].
1759
1466
  #
1760
1467
  #
1761
1468
  #
1762
- # [1]: http://docs.aws.amazon.com/cli/latest/userguide/cli-using-param.html#cli-using-param-json
1469
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_examples.html
1763
1470
  #
1764
1471
  # @option params [Boolean] :block_public_policy
1765
- # (Optional) If you set the parameter, `BlockPublicPolicy` to true, then
1766
- # you block resource-based policies that allow broad access to the
1767
- # secret.
1472
+ # Specifies whether to block resource-based policies that allow broad
1473
+ # access to the secret. By default, Secrets Manager blocks policies that
1474
+ # allow broad access, for example those that use a wildcard for the
1475
+ # principal.
1768
1476
  #
1769
1477
  # @return [Types::PutResourcePolicyResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1770
1478
  #
@@ -1809,11 +1517,9 @@ module Aws::SecretsManager
1809
1517
  req.send_request(options)
1810
1518
  end
1811
1519
 
1812
- # Stores a new encrypted secret value in the specified secret. To do
1813
- # this, the operation creates a new version and attaches it to the
1814
- # secret. The version can contain a new `SecretString` value or a new
1815
- # `SecretBinary` value. You can also specify the staging labels that are
1816
- # initially attached to the new version.
1520
+ # Creates a new version with a new encrypted secret value and attaches
1521
+ # it to the secret. The version can contain a new `SecretString` value
1522
+ # or a new `SecretBinary` value.
1817
1523
  #
1818
1524
  # We recommend you avoid calling `PutSecretValue` at a sustained rate of
1819
1525
  # more than once every 10 minutes. When you update the secret value,
@@ -1824,116 +1530,64 @@ module Aws::SecretsManager
1824
1530
  # versions than Secrets Manager removes, and you will reach the quota
1825
1531
  # for secret versions.
1826
1532
  #
1827
- # * If this operation creates the first version for the secret then
1828
- # Secrets Manager automatically attaches the staging label
1829
- # `AWSCURRENT` to the new version.
1830
- #
1831
- # * If you do not specify a value for VersionStages then Secrets Manager
1832
- # automatically moves the staging label `AWSCURRENT` to this new
1833
- # version.
1834
- #
1835
- # * If this operation moves the staging label `AWSCURRENT` from another
1836
- # version to this version, then Secrets Manager also automatically
1837
- # moves the staging label `AWSPREVIOUS` to the version that
1838
- # `AWSCURRENT` was removed from.
1839
- #
1840
- # * This operation is idempotent. If a version with a `VersionId` with
1841
- # the same value as the `ClientRequestToken` parameter already exists
1842
- # and you specify the same secret data, the operation succeeds but
1843
- # does nothing. However, if the secret data is different, then the
1844
- # operation fails because you cannot modify an existing version; you
1845
- # can only create new ones.
1846
- #
1847
- # <note markdown="1"> * If you call an operation to encrypt or decrypt the `SecretString` or
1848
- # `SecretBinary` for a secret in the same account as the calling user
1849
- # and that secret doesn't specify a Amazon Web Services KMS
1850
- # encryption key, Secrets Manager uses the account's default Amazon
1851
- # Web Services managed customer master key (CMK) with the alias
1852
- # `aws/secretsmanager`. If this key doesn't already exist in your
1853
- # account then Secrets Manager creates it for you automatically. All
1854
- # users and roles in the same Amazon Web Services account
1855
- # automatically have access to use the default CMK. Note that if an
1856
- # Secrets Manager API call results in Amazon Web Services creating the
1857
- # account's Amazon Web Services-managed CMK, it can result in a
1858
- # one-time significant delay in returning the result.
1859
- #
1860
- # * If the secret resides in a different Amazon Web Services account
1861
- # from the credentials calling an API that requires encryption or
1862
- # decryption of the secret value then you must create and use a custom
1863
- # Amazon Web Services KMS CMK because you can't access the default
1864
- # CMK for the account using credentials from a different Amazon Web
1865
- # Services account. Store the ARN of the CMK in the secret when you
1866
- # create the secret or when you update it by including it in the
1867
- # `KMSKeyId`. If you call an API that must encrypt or decrypt
1868
- # `SecretString` or `SecretBinary` using credentials from a different
1869
- # account then the Amazon Web Services KMS key policy must grant
1870
- # cross-account access to that other account's user or role for both
1871
- # the kms:GenerateDataKey and kms:Decrypt operations.
1872
- #
1873
- # </note>
1874
- #
1875
- # **Minimum permissions**
1876
- #
1877
- # To run this command, you must have the following permissions:
1878
- #
1879
- # * secretsmanager:PutSecretValue
1880
- #
1881
- # * kms:GenerateDataKey - needed only if you use a customer-managed
1882
- # Amazon Web Services KMS key to encrypt the secret. You do not need
1883
- # this permission to use the account's default Amazon Web Services
1884
- # managed CMK for Secrets Manager.
1885
- #
1886
- # **Related operations**
1887
- #
1888
- # * To retrieve the encrypted value you store in the version of a
1889
- # secret, use GetSecretValue.
1890
- #
1891
- # * To create a secret, use CreateSecret.
1892
- #
1893
- # * To get the details for a secret, use DescribeSecret.
1894
- #
1895
- # * To list the versions attached to a secret, use ListSecretVersionIds.
1533
+ # You can specify the staging labels to attach to the new version in
1534
+ # `VersionStages`. If you don't include `VersionStages`, then Secrets
1535
+ # Manager automatically moves the staging label `AWSCURRENT` to this
1536
+ # version. If this operation creates the first version for the secret,
1537
+ # then Secrets Manager automatically attaches the staging label
1538
+ # `AWSCURRENT` to it .
1539
+ #
1540
+ # If this operation moves the staging label `AWSCURRENT` from another
1541
+ # version to this version, then Secrets Manager also automatically moves
1542
+ # the staging label `AWSPREVIOUS` to the version that `AWSCURRENT` was
1543
+ # removed from.
1544
+ #
1545
+ # This operation is idempotent. If a version with a `VersionId` with the
1546
+ # same value as the `ClientRequestToken` parameter already exists, and
1547
+ # you specify the same secret data, the operation succeeds but does
1548
+ # nothing. However, if the secret data is different, then the operation
1549
+ # fails because you can't modify an existing version; you can only
1550
+ # create new ones.
1896
1551
  #
1897
1552
  # @option params [required, String] :secret_id
1898
- # Specifies the secret to which you want to add a new version. You can
1899
- # specify either the Amazon Resource Name (ARN) or the friendly name of
1900
- # the secret. The secret must already exist.
1553
+ # The ARN or name of the secret to add a new version to.
1901
1554
  #
1902
1555
  # For an ARN, we recommend that you specify a complete ARN rather than a
1903
1556
  # partial ARN.
1904
1557
  #
1558
+ # If the secret doesn't already exist, use `CreateSecret` instead.
1559
+ #
1905
1560
  # @option params [String] :client_request_token
1906
- # (Optional) Specifies a unique identifier for the new version of the
1907
- # secret.
1561
+ # A unique identifier for the new version of the secret.
1908
1562
  #
1909
1563
  # <note markdown="1"> If you use the Amazon Web Services CLI or one of the Amazon Web
1910
- # Services SDK to call this operation, then you can leave this parameter
1911
- # empty. The CLI or SDK generates a random UUID for you and includes
1912
- # that in the request. If you don't use the SDK and instead generate a
1913
- # raw HTTP request to the Secrets Manager service endpoint, then you
1914
- # must generate a `ClientRequestToken` yourself for new versions and
1915
- # include that value in the request.
1564
+ # Services SDKs to call this operation, then you can leave this
1565
+ # parameter empty because they generate a random UUID for you. If you
1566
+ # don't use the SDK and instead generate a raw HTTP request to the
1567
+ # Secrets Manager service endpoint, then you must generate a
1568
+ # `ClientRequestToken` yourself for new versions and include that value
1569
+ # in the request.
1916
1570
  #
1917
1571
  # </note>
1918
1572
  #
1919
1573
  # This value helps ensure idempotency. Secrets Manager uses this value
1920
1574
  # to prevent the accidental creation of duplicate versions if there are
1921
- # failures and retries during the Lambda rotation function's
1922
- # processing. We recommend that you generate a [UUID-type][1] value to
1923
- # ensure uniqueness within the specified secret.
1575
+ # failures and retries during the Lambda rotation function processing.
1576
+ # We recommend that you generate a [UUID-type][1] value to ensure
1577
+ # uniqueness within the specified secret.
1924
1578
  #
1925
1579
  # * If the `ClientRequestToken` value isn't already associated with a
1926
1580
  # version of the secret then a new version of the secret is created.
1927
1581
  #
1928
1582
  # * If a version with this value already exists and that version's
1929
1583
  # `SecretString` or `SecretBinary` values are the same as those in the
1930
- # request then the request is ignored (the operation is idempotent).
1584
+ # request then the request is ignored. The operation is idempotent.
1931
1585
  #
1932
1586
  # * If a version with this value already exists and the version of the
1933
1587
  # `SecretString` and `SecretBinary` values are different from those in
1934
- # the request then the request fails because you cannot modify an
1935
- # existing secret version. You can only create new versions to store
1936
- # new secret values.
1588
+ # the request, then the request fails because you can't modify a
1589
+ # secret version. You can only create new versions to store new secret
1590
+ # values.
1937
1591
  #
1938
1592
  # This value becomes the `VersionId` of the new version.
1939
1593
  #
@@ -1945,52 +1599,37 @@ module Aws::SecretsManager
1945
1599
  # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
1946
1600
  #
1947
1601
  # @option params [String, StringIO, File] :secret_binary
1948
- # (Optional) Specifies binary data that you want to encrypt and store in
1949
- # the new version of the secret. To use this parameter in the
1950
- # command-line tools, we recommend that you store your binary data in a
1951
- # file and then use the appropriate technique for your tool to pass the
1952
- # contents of the file as a parameter. Either `SecretBinary` or
1953
- # `SecretString` must have a value, but not both. They cannot both be
1954
- # empty.
1602
+ # The binary data to encrypt and store in the new version of the secret.
1603
+ # To use this parameter in the command-line tools, we recommend that you
1604
+ # store your binary data in a file and then pass the contents of the
1605
+ # file as a parameter.
1955
1606
  #
1956
- # This parameter is not accessible if the secret using the Secrets
1957
- # Manager console.
1607
+ # You must include `SecretBinary` or `SecretString`, but not both.
1958
1608
  #
1959
- # @option params [String] :secret_string
1960
- # (Optional) Specifies text data that you want to encrypt and store in
1961
- # this new version of the secret. Either `SecretString` or
1962
- # `SecretBinary` must have a value, but not both. They cannot both be
1963
- # empty.
1964
- #
1965
- # If you create this secret by using the Secrets Manager console then
1966
- # Secrets Manager puts the protected secret text in only the
1967
- # `SecretString` parameter. The Secrets Manager console stores the
1968
- # information as a JSON structure of key/value pairs that the default
1969
- # Lambda rotation function knows how to parse.
1970
- #
1971
- # For storing multiple values, we recommend that you use a JSON text
1972
- # string argument and specify key/value pairs. For more information, see
1973
- # [Specifying parameter values for the Amazon Web Services CLI][1] in
1974
- # the Amazon Web Services CLI User Guide.
1609
+ # You can't access this value from the Secrets Manager console.
1975
1610
  #
1611
+ # @option params [String] :secret_string
1612
+ # The text to encrypt and store in the new version of the secret.
1976
1613
  #
1614
+ # You must include `SecretBinary` or `SecretString`, but not both.
1977
1615
  #
1978
- # [1]: https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-parameters.html
1616
+ # We recommend you create the secret string as JSON key/value pairs, as
1617
+ # shown in the example.
1979
1618
  #
1980
1619
  # @option params [Array<String>] :version_stages
1981
- # (Optional) Specifies a list of staging labels that are attached to
1982
- # this version of the secret. These staging labels are used to track the
1983
- # versions through the rotation process by the Lambda rotation function.
1984
- #
1985
- # A staging label must be unique to a single version of the secret. If
1986
- # you specify a staging label that's already associated with a
1987
- # different version of the same secret then that staging label is
1988
- # automatically removed from the other version and attached to this
1989
- # version.
1620
+ # A list of staging labels to attach to this version of the secret.
1621
+ # Secrets Manager uses staging labels to track versions of a secret
1622
+ # through the rotation process.
1990
1623
  #
1991
- # If you do not specify a value for `VersionStages` then Secrets Manager
1992
- # automatically moves the staging label `AWSCURRENT` to this new
1993
- # version.
1624
+ # If you specify a staging label that's already associated with a
1625
+ # different version of the same secret, then Secrets Manager removes the
1626
+ # label from the other version and attaches it to this version. If you
1627
+ # specify `AWSCURRENT`, and it is already attached to another version,
1628
+ # then Secrets Manager also moves the staging label `AWSPREVIOUS` to the
1629
+ # version that `AWSCURRENT` was removed from.
1630
+ #
1631
+ # If you don't include `VersionStages`, then Secrets Manager
1632
+ # automatically moves the staging label `AWSCURRENT` to this version.
1994
1633
  #
1995
1634
  # @return [Types::PutSecretValueResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1996
1635
  #
@@ -2048,13 +1687,14 @@ module Aws::SecretsManager
2048
1687
  req.send_request(options)
2049
1688
  end
2050
1689
 
2051
- # Remove regions from replication.
1690
+ # For a secret that is replicated to other Regions, deletes the secret
1691
+ # replicas from the Regions you specify.
2052
1692
  #
2053
1693
  # @option params [required, String] :secret_id
2054
- # Remove a secret by `SecretId` from replica Regions.
1694
+ # The ARN or name of the secret.
2055
1695
  #
2056
1696
  # @option params [required, Array<String>] :remove_replica_regions
2057
- # Remove replication from specific Regions.
1697
+ # The Regions of the replicas to remove.
2058
1698
  #
2059
1699
  # @return [Types::RemoveRegionsFromReplicationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2060
1700
  #
@@ -2087,18 +1727,21 @@ module Aws::SecretsManager
2087
1727
  req.send_request(options)
2088
1728
  end
2089
1729
 
2090
- # Converts an existing secret to a multi-Region secret and begins
2091
- # replication the secret to a list of new regions.
1730
+ # Replicates the secret to a new Regions. See [Multi-Region secrets][1].
1731
+ #
1732
+ #
1733
+ #
1734
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/create-manage-multi-region-secrets.html
2092
1735
  #
2093
1736
  # @option params [required, String] :secret_id
2094
- # Use the `Secret Id` to replicate a secret to regions.
1737
+ # The ARN or name of the secret to replicate.
2095
1738
  #
2096
1739
  # @option params [required, Array<Types::ReplicaRegionType>] :add_replica_regions
2097
- # Add Regions to replicate the secret.
1740
+ # A list of Regions in which to replicate the secret.
2098
1741
  #
2099
1742
  # @option params [Boolean] :force_overwrite_replica_secret
2100
- # (Optional) If set, Secrets Manager replication overwrites a secret
2101
- # with the same name in the destination region.
1743
+ # Specifies whether to overwrite a secret with the same name in the
1744
+ # destination Region.
2102
1745
  #
2103
1746
  # @return [Types::ReplicateSecretToRegionsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2104
1747
  #
@@ -2138,27 +1781,11 @@ module Aws::SecretsManager
2138
1781
  end
2139
1782
 
2140
1783
  # Cancels the scheduled deletion of a secret by removing the
2141
- # `DeletedDate` time stamp. This makes the secret accessible to query
2142
- # once again.
2143
- #
2144
- # **Minimum permissions**
2145
- #
2146
- # To run this command, you must have the following permissions:
2147
- #
2148
- # * secretsmanager:RestoreSecret
2149
- #
2150
- # ^
2151
- #
2152
- # **Related operations**
2153
- #
2154
- # * To delete a secret, use DeleteSecret.
2155
- #
2156
- # ^
1784
+ # `DeletedDate` time stamp. You can access a secret again after it has
1785
+ # been restored.
2157
1786
  #
2158
1787
  # @option params [required, String] :secret_id
2159
- # Specifies the secret that you want to restore from a previously
2160
- # scheduled deletion. You can specify either the Amazon Resource Name
2161
- # (ARN) or the friendly name of the secret.
1788
+ # The ARN or name of the secret to restore.
2162
1789
  #
2163
1790
  # For an ARN, we recommend that you specify a complete ARN rather than a
2164
1791
  # partial ARN.
@@ -2203,82 +1830,52 @@ module Aws::SecretsManager
2203
1830
  req.send_request(options)
2204
1831
  end
2205
1832
 
2206
- # Configures and starts the asynchronous process of rotating this
2207
- # secret. If you include the configuration parameters, the operation
2208
- # sets those values for the secret and then immediately starts a
2209
- # rotation. If you do not include the configuration parameters, the
2210
- # operation starts a rotation with the values already stored in the
2211
- # secret. After the rotation completes, the protected service and its
2212
- # clients all use the new version of the secret.
2213
- #
2214
- # This required configuration information includes the ARN of an Amazon
2215
- # Web Services Lambda function and optionally, the time between
2216
- # scheduled rotations. The Lambda rotation function creates a new
2217
- # version of the secret and creates or updates the credentials on the
2218
- # protected service to match. After testing the new credentials, the
2219
- # function marks the new secret with the staging label `AWSCURRENT` so
2220
- # that your clients all immediately begin to use the new version. For
2221
- # more information about rotating secrets and how to configure a Lambda
2222
- # function to rotate the secrets for your protected service, see
2223
- # [Rotating Secrets in Amazon Web Services Secrets Manager][1] in the
2224
- # *Amazon Web Services Secrets Manager User Guide*.
2225
- #
2226
- # Secrets Manager schedules the next rotation when the previous one
2227
- # completes. Secrets Manager schedules the date by adding the rotation
2228
- # interval (number of days) to the actual date of the last rotation. The
2229
- # service chooses the hour within that 24-hour date window randomly. The
2230
- # minute is also chosen somewhat randomly, but weighted towards the top
2231
- # of the hour and influenced by a variety of factors that help
2232
- # distribute load.
2233
- #
2234
- # The rotation function must end with the versions of the secret in one
2235
- # of two states:
2236
- #
2237
- # * The `AWSPENDING` and `AWSCURRENT` staging labels are attached to the
2238
- # same version of the secret, or
2239
- #
2240
- # * The `AWSPENDING` staging label is not attached to any version of the
2241
- # secret.
1833
+ # Configures and starts the asynchronous process of rotating the secret.
1834
+ #
1835
+ # If you include the configuration parameters, the operation sets the
1836
+ # values for the secret and then immediately starts a rotation. If you
1837
+ # don't include the configuration parameters, the operation starts a
1838
+ # rotation with the values already stored in the secret. For more
1839
+ # information about rotation, see [Rotate secrets][1].
1840
+ #
1841
+ # To configure rotation, you include the ARN of an Amazon Web Services
1842
+ # Lambda function and the schedule for the rotation. The Lambda rotation
1843
+ # function creates a new version of the secret and creates or updates
1844
+ # the credentials on the database or service to match. After testing the
1845
+ # new credentials, the function marks the new secret version with the
1846
+ # staging label `AWSCURRENT`. Then anyone who retrieves the secret gets
1847
+ # the new version. For more information, see [How rotation works][2].
1848
+ #
1849
+ # When rotation is successful, the `AWSPENDING` staging label might be
1850
+ # attached to the same version as the `AWSCURRENT` version, or it might
1851
+ # not be attached to any version.
2242
1852
  #
2243
1853
  # If the `AWSPENDING` staging label is present but not attached to the
2244
- # same version as `AWSCURRENT` then any later invocation of
1854
+ # same version as `AWSCURRENT`, then any later invocation of
2245
1855
  # `RotateSecret` assumes that a previous rotation request is still in
2246
1856
  # progress and returns an error.
2247
1857
  #
2248
- # **Minimum permissions**
2249
- #
2250
- # To run this command, you must have the following permissions:
2251
- #
2252
- # * secretsmanager:RotateSecret
2253
- #
2254
- # * lambda:InvokeFunction (on the function specified in the secret's
2255
- # metadata)
2256
- #
2257
- # **Related operations**
2258
- #
2259
- # * To list the secrets in your account, use ListSecrets.
2260
- #
2261
- # * To get the details for a version of a secret, use DescribeSecret.
2262
- #
2263
- # * To create a new version of a secret, use CreateSecret.
2264
- #
2265
- # * To attach staging labels to or remove staging labels from a version
2266
- # of a secret, use UpdateSecretVersionStage.
1858
+ # To run this command, you must have `secretsmanager:RotateSecret`
1859
+ # permissions and `lambda:InvokeFunction` permissions on the function
1860
+ # specified in the secret's metadata.
2267
1861
  #
2268
1862
  #
2269
1863
  #
2270
1864
  # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/rotating-secrets.html
1865
+ # [2]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/rotate-secrets_how.html
2271
1866
  #
2272
1867
  # @option params [required, String] :secret_id
2273
- # Specifies the secret that you want to rotate. You can specify either
2274
- # the Amazon Resource Name (ARN) or the friendly name of the secret.
1868
+ # The ARN or name of the secret to rotate.
2275
1869
  #
2276
1870
  # For an ARN, we recommend that you specify a complete ARN rather than a
2277
1871
  # partial ARN.
2278
1872
  #
2279
1873
  # @option params [String] :client_request_token
2280
- # (Optional) Specifies a unique identifier for the new version of the
2281
- # secret that helps ensure idempotency.
1874
+ # A unique identifier for the new version of the secret that helps
1875
+ # ensure idempotency. Secrets Manager uses this value to prevent the
1876
+ # accidental creation of duplicate versions if there are failures and
1877
+ # retries during rotation. This value becomes the `VersionId` of the new
1878
+ # version.
2282
1879
  #
2283
1880
  # If you use the Amazon Web Services CLI or one of the Amazon Web
2284
1881
  # Services SDK to call this operation, then you can leave this parameter
@@ -2288,15 +1885,10 @@ module Aws::SecretsManager
2288
1885
  # endpoint, then you must generate a `ClientRequestToken` yourself for
2289
1886
  # new versions and include that value in the request.
2290
1887
  #
2291
- # You only need to specify your own value if you implement your own
2292
- # retry logic and want to ensure that a given secret is not created
2293
- # twice. We recommend that you generate a [UUID-type][1] value to ensure
2294
- # uniqueness within the specified secret.
2295
- #
2296
- # Secrets Manager uses this value to prevent the accidental creation of
2297
- # duplicate versions if there are failures and retries during the
2298
- # function's processing. This value becomes the `VersionId` of the new
2299
- # version.
1888
+ # You only need to specify this value if you implement your own retry
1889
+ # logic and you want to ensure that Secrets Manager doesn't attempt to
1890
+ # create a secret version twice. We recommend that you generate a
1891
+ # [UUID-type][1] value to ensure uniqueness within the specified secret.
2300
1892
  #
2301
1893
  # **A suitable default value is auto-generated.** You should normally
2302
1894
  # not need to pass this option.**
@@ -2306,8 +1898,7 @@ module Aws::SecretsManager
2306
1898
  # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
2307
1899
  #
2308
1900
  # @option params [String] :rotation_lambda_arn
2309
- # (Optional) Specifies the ARN of the Lambda function that can rotate
2310
- # the secret.
1901
+ # The ARN of the Lambda rotation function that can rotate the secret.
2311
1902
  #
2312
1903
  # @option params [Types::RotationRulesType] :rotation_rules
2313
1904
  # A structure that defines the rotation configuration for this secret.
@@ -2344,12 +1935,14 @@ module Aws::SecretsManager
2344
1935
  req.send_request(options)
2345
1936
  end
2346
1937
 
2347
- # Removes the secret from replication and promotes the secret to a
2348
- # regional secret in the replica Region.
1938
+ # Removes the link between the replica secret and the primary secret and
1939
+ # promotes the replica to a primary secret in the replica Region.
1940
+ #
1941
+ # You must call this operation from the Region in which you want to
1942
+ # promote the replica to a primary secret.
2349
1943
  #
2350
1944
  # @option params [required, String] :secret_id
2351
- # Response to `StopReplicationToReplica` of a secret, based on the
2352
- # `SecretId`.
1945
+ # The ARN of the primary secret.
2353
1946
  #
2354
1947
  # @return [Types::StopReplicationToReplicaResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2355
1948
  #
@@ -2374,19 +1967,18 @@ module Aws::SecretsManager
2374
1967
  req.send_request(options)
2375
1968
  end
2376
1969
 
2377
- # Attaches one or more tags, each consisting of a key name and a value,
2378
- # to the specified secret. Tags are part of the secret's overall
2379
- # metadata, and are not associated with any specific version of the
2380
- # secret. This operation only appends tags to the existing list of tags.
2381
- # To remove tags, you must use UntagResource.
1970
+ # Attaches tags to a secret. Tags consist of a key name and a value.
1971
+ # Tags are part of the secret's metadata. They are not associated with
1972
+ # specific versions of the secret. This operation appends tags to the
1973
+ # existing list of tags.
2382
1974
  #
2383
- # The following basic restrictions apply to tags:
1975
+ # The following restrictions apply to tags:
2384
1976
  #
2385
- # * Maximum number of tags per secret50
1977
+ # * Maximum number of tags per secret: 50
2386
1978
  #
2387
- # * Maximum key length127 Unicode characters in UTF-8
1979
+ # * Maximum key length: 127 Unicode characters in UTF-8
2388
1980
  #
2389
- # * Maximum value length255 Unicode characters in UTF-8
1981
+ # * Maximum value length: 255 Unicode characters in UTF-8
2390
1982
  #
2391
1983
  # * Tag keys and values are case sensitive.
2392
1984
  #
@@ -2396,9 +1988,9 @@ module Aws::SecretsManager
2396
1988
  # with this prefix do not count against your tags per secret limit.
2397
1989
  #
2398
1990
  # * If you use your tagging schema across multiple services and
2399
- # resources, remember other services might have restrictions on
2400
- # allowed characters. Generally allowed characters: letters, spaces,
2401
- # and numbers representable in UTF-8, plus the following special
1991
+ # resources, other services might have restrictions on allowed
1992
+ # characters. Generally allowed characters: letters, spaces, and
1993
+ # numbers representable in UTF-8, plus the following special
2402
1994
  # characters: + - = . \_ : / @.
2403
1995
  #
2404
1996
  # If you use tags as part of your security strategy, then adding or
@@ -2406,34 +1998,17 @@ module Aws::SecretsManager
2406
1998
  # operation would result in you losing your permissions for this secret,
2407
1999
  # then the operation is blocked and returns an Access Denied error.
2408
2000
  #
2409
- # **Minimum permissions**
2410
- #
2411
- # To run this command, you must have the following permissions:
2412
- #
2413
- # * secretsmanager:TagResource
2414
- #
2415
- # ^
2416
- #
2417
- # **Related operations**
2418
- #
2419
- # * To remove one or more tags from the collection attached to a secret,
2420
- # use UntagResource.
2421
- #
2422
- # * To view the list of tags attached to a secret, use DescribeSecret.
2423
- #
2424
2001
  # @option params [required, String] :secret_id
2425
- # The identifier for the secret that you want to attach tags to. You can
2426
- # specify either the Amazon Resource Name (ARN) or the friendly name of
2427
- # the secret.
2002
+ # The identifier for the secret to attach tags to. You can specify
2003
+ # either the Amazon Resource Name (ARN) or the friendly name of the
2004
+ # secret.
2428
2005
  #
2429
2006
  # For an ARN, we recommend that you specify a complete ARN rather than a
2430
2007
  # partial ARN.
2431
2008
  #
2432
2009
  # @option params [required, Array<Types::Tag>] :tags
2433
- # The tags to attach to the secret. Each element in the list consists of
2434
- # a `Key` and a `Value`.
2435
- #
2436
- # This parameter to the API requires a JSON text string argument.
2010
+ # The tags to attach to the secret as a JSON text string argument. Each
2011
+ # element in the list consists of a `Key` and a `Value`.
2437
2012
  #
2438
2013
  # For storing multiple values, we recommend that you use a JSON text
2439
2014
  # string argument and specify key/value pairs. For more information, see
@@ -2487,7 +2062,7 @@ module Aws::SecretsManager
2487
2062
  req.send_request(options)
2488
2063
  end
2489
2064
 
2490
- # Removes one or more tags from the specified secret.
2065
+ # Removes specific tags from a secret.
2491
2066
  #
2492
2067
  # This operation is idempotent. If a requested tag is not attached to
2493
2068
  # the secret, no error is returned and the secret metadata is unchanged.
@@ -2497,25 +2072,8 @@ module Aws::SecretsManager
2497
2072
  # would result in you losing your permissions for this secret, then the
2498
2073
  # operation is blocked and returns an Access Denied error.
2499
2074
  #
2500
- # **Minimum permissions**
2501
- #
2502
- # To run this command, you must have the following permissions:
2503
- #
2504
- # * secretsmanager:UntagResource
2505
- #
2506
- # ^
2507
- #
2508
- # **Related operations**
2509
- #
2510
- # * To add one or more tags to the collection attached to a secret, use
2511
- # TagResource.
2512
- #
2513
- # * To view the list of tags attached to a secret, use DescribeSecret.
2514
- #
2515
2075
  # @option params [required, String] :secret_id
2516
- # The identifier for the secret that you want to remove tags from. You
2517
- # can specify either the Amazon Resource Name (ARN) or the friendly name
2518
- # of the secret.
2076
+ # The ARN or name of the secret.
2519
2077
  #
2520
2078
  # For an ARN, we recommend that you specify a complete ARN rather than a
2521
2079
  # partial ARN.
@@ -2524,7 +2082,7 @@ module Aws::SecretsManager
2524
2082
  # A list of tag key names to remove from the secret. You don't specify
2525
2083
  # the value. Both the key and its associated value are removed.
2526
2084
  #
2527
- # This parameter to the API requires a JSON text string argument.
2085
+ # This parameter requires a JSON text string argument.
2528
2086
  #
2529
2087
  # For storing multiple values, we recommend that you use a JSON text
2530
2088
  # string argument and specify key/value pairs. For more information, see
@@ -2567,9 +2125,8 @@ module Aws::SecretsManager
2567
2125
  req.send_request(options)
2568
2126
  end
2569
2127
 
2570
- # Modifies many of the details of the specified secret.
2571
- #
2572
- # To change the secret value, you can also use PutSecretValue.
2128
+ # Modifies the details of a secret, including metadata and the secret
2129
+ # value. To change the secret value, you can also use PutSecretValue.
2573
2130
  #
2574
2131
  # To change the rotation configuration of a secret, use RotateSecret
2575
2132
  # instead.
@@ -2583,185 +2140,99 @@ module Aws::SecretsManager
2583
2140
  # you create more versions than Secrets Manager removes, and you will
2584
2141
  # reach the quota for secret versions.
2585
2142
  #
2586
- # <note markdown="1"> The Secrets Manager console uses only the `SecretString` parameter and
2587
- # therefore limits you to encrypting and storing only a text string. To
2588
- # encrypt and store binary data as part of the version of a secret, you
2589
- # must use either the Amazon Web Services CLI or one of the Amazon Web
2590
- # Services SDKs.
2591
- #
2592
- # </note>
2593
- #
2594
- # * If a version with a `VersionId` with the same value as the
2595
- # `ClientRequestToken` parameter already exists, the operation results
2596
- # in an error. You cannot modify an existing version, you can only
2597
- # create a new version.
2598
- #
2599
- # * If you include `SecretString` or `SecretBinary` to create a new
2600
- # secret version, Secrets Manager automatically attaches the staging
2601
- # label `AWSCURRENT` to the new version.
2602
- #
2603
- # <note markdown="1"> * If you call an operation to encrypt or decrypt the `SecretString` or
2604
- # `SecretBinary` for a secret in the same account as the calling user
2605
- # and that secret doesn't specify a Amazon Web Services KMS
2606
- # encryption key, Secrets Manager uses the account's default Amazon
2607
- # Web Services managed customer master key (CMK) with the alias
2608
- # `aws/secretsmanager`. If this key doesn't already exist in your
2609
- # account then Secrets Manager creates it for you automatically. All
2610
- # users and roles in the same Amazon Web Services account
2611
- # automatically have access to use the default CMK. Note that if an
2612
- # Secrets Manager API call results in Amazon Web Services creating the
2613
- # account's Amazon Web Services-managed CMK, it can result in a
2614
- # one-time significant delay in returning the result.
2615
- #
2616
- # * If the secret resides in a different Amazon Web Services account
2617
- # from the credentials calling an API that requires encryption or
2618
- # decryption of the secret value then you must create and use a custom
2619
- # Amazon Web Services KMS CMK because you can't access the default
2620
- # CMK for the account using credentials from a different Amazon Web
2621
- # Services account. Store the ARN of the CMK in the secret when you
2622
- # create the secret or when you update it by including it in the
2623
- # `KMSKeyId`. If you call an API that must encrypt or decrypt
2624
- # `SecretString` or `SecretBinary` using credentials from a different
2625
- # account then the Amazon Web Services KMS key policy must grant
2626
- # cross-account access to that other account's user or role for both
2627
- # the kms:GenerateDataKey and kms:Decrypt operations.
2628
- #
2629
- # </note>
2630
- #
2631
- # **Minimum permissions**
2632
- #
2633
- # To run this command, you must have the following permissions:
2634
- #
2635
- # * secretsmanager:UpdateSecret
2636
- #
2637
- # * kms:GenerateDataKey - needed only if you use a custom Amazon Web
2638
- # Services KMS key to encrypt the secret. You do not need this
2639
- # permission to use the account's Amazon Web Services managed CMK for
2640
- # Secrets Manager.
2641
- #
2642
- # * kms:Decrypt - needed only if you use a custom Amazon Web Services
2643
- # KMS key to encrypt the secret. You do not need this permission to
2644
- # use the account's Amazon Web Services managed CMK for Secrets
2645
- # Manager.
2646
- #
2647
- # **Related operations**
2648
- #
2649
- # * To create a new secret, use CreateSecret.
2650
- #
2651
- # * To add only a new version to an existing secret, use PutSecretValue.
2652
- #
2653
- # * To get the details for a secret, use DescribeSecret.
2654
- #
2655
- # * To list the versions contained in a secret, use
2656
- # ListSecretVersionIds.
2143
+ # If you include `SecretString` or `SecretBinary` to create a new secret
2144
+ # version, Secrets Manager automatically attaches the staging label
2145
+ # `AWSCURRENT` to the new version.
2146
+ #
2147
+ # If you call this operation with a `VersionId` that matches an existing
2148
+ # version's `ClientRequestToken`, the operation results in an error.
2149
+ # You can't modify an existing version, you can only create a new
2150
+ # version. To remove a version, remove all staging labels from it. See
2151
+ # UpdateSecretVersionStage.
2152
+ #
2153
+ # If you don't specify an KMS encryption key, Secrets Manager uses the
2154
+ # Amazon Web Services managed key `aws/secretsmanager`. If this key
2155
+ # doesn't already exist in your account, then Secrets Manager creates
2156
+ # it for you automatically. All users and roles in the Amazon Web
2157
+ # Services account automatically have access to use
2158
+ # `aws/secretsmanager`. Creating `aws/secretsmanager` can result in a
2159
+ # one-time significant delay in returning the result.
2160
+ #
2161
+ # If the secret is in a different Amazon Web Services account from the
2162
+ # credentials calling the API, then you can't use `aws/secretsmanager`
2163
+ # to encrypt the secret, and you must create and use a customer managed
2164
+ # key.
2165
+ #
2166
+ # To run this command, you must have `secretsmanager:UpdateSecret`
2167
+ # permissions. If you use a customer managed key, you must also have
2168
+ # `kms:GenerateDataKey` and `kms:Decrypt` permissions .
2657
2169
  #
2658
2170
  # @option params [required, String] :secret_id
2659
- # Specifies the secret that you want to modify or to which you want to
2660
- # add a new version. You can specify either the Amazon Resource Name
2661
- # (ARN) or the friendly name of the secret.
2171
+ # The ARN or name of the secret.
2662
2172
  #
2663
2173
  # For an ARN, we recommend that you specify a complete ARN rather than a
2664
2174
  # partial ARN.
2665
2175
  #
2666
2176
  # @option params [String] :client_request_token
2667
- # (Optional) If you want to add a new version to the secret, this
2668
- # parameter specifies a unique identifier for the new version that helps
2669
- # ensure idempotency.
2670
- #
2671
- # If you use the Amazon Web Services CLI or one of the Amazon Web
2672
- # Services SDK to call this operation, then you can leave this parameter
2673
- # empty. The CLI or SDK generates a random UUID for you and includes
2674
- # that in the request. If you don't use the SDK and instead generate a
2675
- # raw HTTP request to the Secrets Manager service endpoint, then you
2676
- # must generate a `ClientRequestToken` yourself for new versions and
2677
- # include that value in the request.
2678
- #
2679
- # You typically only need to interact with this value if you implement
2680
- # your own retry logic and want to ensure that a given secret is not
2681
- # created twice. We recommend that you generate a [UUID-type][1] value
2682
- # to ensure uniqueness within the specified secret.
2683
- #
2684
- # Secrets Manager uses this value to prevent the accidental creation of
2685
- # duplicate versions if there are failures and retries during the Lambda
2686
- # rotation function's processing.
2687
- #
2688
- # * If the `ClientRequestToken` value isn't already associated with a
2689
- # version of the secret then a new version of the secret is created.
2177
+ # If you include `SecretString` or `SecretBinary`, then Secrets Manager
2178
+ # creates a new version for the secret, and this parameter specifies the
2179
+ # unique identifier for the new version.
2690
2180
  #
2691
- # * If a version with this value already exists and that version's
2692
- # `SecretString` and `SecretBinary` values are the same as those in
2693
- # the request then the request is ignored (the operation is
2694
- # idempotent).
2181
+ # <note markdown="1"> If you use the Amazon Web Services CLI or one of the Amazon Web
2182
+ # Services SDKs to call this operation, then you can leave this
2183
+ # parameter empty. The CLI or SDK generates a random UUID for you and
2184
+ # includes it as the value for this parameter in the request. If you
2185
+ # don't use the SDK and instead generate a raw HTTP request to the
2186
+ # Secrets Manager service endpoint, then you must generate a
2187
+ # `ClientRequestToken` yourself for the new version and include the
2188
+ # value in the request.
2695
2189
  #
2696
- # * If a version with this value already exists and that version's
2697
- # `SecretString` and `SecretBinary` values are different from the
2698
- # request then an error occurs because you cannot modify an existing
2699
- # secret value.
2190
+ # </note>
2700
2191
  #
2701
2192
  # This value becomes the `VersionId` of the new version.
2702
2193
  #
2703
2194
  # **A suitable default value is auto-generated.** You should normally
2704
2195
  # not need to pass this option.**
2705
2196
  #
2706
- #
2707
- #
2708
- # [1]: https://wikipedia.org/wiki/Universally_unique_identifier
2709
- #
2710
2197
  # @option params [String] :description
2711
- # (Optional) Specifies an updated user-provided description of the
2712
- # secret.
2198
+ # The description of the secret.
2713
2199
  #
2714
2200
  # @option params [String] :kms_key_id
2715
- # (Optional) Specifies an updated ARN or alias of the Amazon Web
2716
- # Services KMS customer master key (CMK) that Secrets Manager uses to
2717
- # encrypt the protected text in new versions of this secret as well as
2718
- # any existing versions of this secret that have the staging labels
2719
- # AWSCURRENT, AWSPENDING, or AWSPREVIOUS. For more information about
2720
- # staging labels, see [Staging Labels][1] in the *Amazon Web Services
2721
- # Secrets Manager User Guide*.
2201
+ # The ARN, key ID, or alias of the KMS key that Secrets Manager uses to
2202
+ # encrypt new secret versions as well as any existing versions the
2203
+ # staging labels `AWSCURRENT`, `AWSPENDING`, or `AWSPREVIOUS`. For more
2204
+ # information about versions and staging labels, see [Concepts:
2205
+ # Version][1].
2722
2206
  #
2723
- # You can only use the account's default CMK to encrypt and decrypt if
2724
- # you call this operation using credentials from the same account that
2725
- # owns the secret. If the secret is in a different account, then you
2726
- # must create a custom CMK and provide the ARN of that CMK in this
2727
- # field. The user making the call must have permissions to both the
2728
- # secret and the CMK in their respective accounts.
2207
+ # You can only use the Amazon Web Services managed key
2208
+ # `aws/secretsmanager` if you call this operation using credentials from
2209
+ # the same Amazon Web Services account that owns the secret. If the
2210
+ # secret is in a different account, then you must use a customer managed
2211
+ # key and provide the ARN of that KMS key in this field. The user making
2212
+ # the call must have permissions to both the secret and the KMS key in
2213
+ # their respective accounts.
2729
2214
  #
2730
2215
  #
2731
2216
  #
2732
- # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/terms-concepts.html#term_staging-label
2217
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/getting-started.html#term_version
2733
2218
  #
2734
2219
  # @option params [String, StringIO, File] :secret_binary
2735
- # (Optional) Specifies updated binary data that you want to encrypt and
2736
- # store in the new version of the secret. To use this parameter in the
2737
- # command-line tools, we recommend that you store your binary data in a
2738
- # file and then use the appropriate technique for your tool to pass the
2739
- # contents of the file as a parameter. Either `SecretBinary` or
2740
- # `SecretString` must have a value, but not both. They cannot both be
2741
- # empty.
2742
- #
2743
- # This parameter is not accessible using the Secrets Manager console.
2744
- #
2745
- # @option params [String] :secret_string
2746
- # (Optional) Specifies updated text data that you want to encrypt and
2747
- # store in this new version of the secret. Either `SecretBinary` or
2748
- # `SecretString` must have a value, but not both. They cannot both be
2749
- # empty.
2750
- #
2751
- # If you create this secret by using the Secrets Manager console then
2752
- # Secrets Manager puts the protected secret text in only the
2753
- # `SecretString` parameter. The Secrets Manager console stores the
2754
- # information as a JSON structure of key/value pairs that the default
2755
- # Lambda rotation function knows how to parse.
2220
+ # The binary data to encrypt and store in the new version of the secret.
2221
+ # We recommend that you store your binary data in a file and then pass
2222
+ # the contents of the file as a parameter.
2756
2223
  #
2757
- # For storing multiple values, we recommend that you use a JSON text
2758
- # string argument and specify key/value pairs. For more information, see
2759
- # [Specifying parameter values for the Amazon Web Services CLI][1] in
2760
- # the Amazon Web Services CLI User Guide.
2224
+ # Either `SecretBinary` or `SecretString` must have a value, but not
2225
+ # both.
2761
2226
  #
2227
+ # You can't access this parameter in the Secrets Manager console.
2762
2228
  #
2229
+ # @option params [String] :secret_string
2230
+ # The text data to encrypt and store in the new version of the secret.
2231
+ # We recommend you use a JSON structure of key/value pairs for your
2232
+ # secret value.
2763
2233
  #
2764
- # [1]: https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-parameters.html
2234
+ # Either `SecretBinary` or `SecretString` must have a value, but not
2235
+ # both.
2765
2236
  #
2766
2237
  # @return [Types::UpdateSecretResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2767
2238
  #
@@ -2845,18 +2316,17 @@ module Aws::SecretsManager
2845
2316
  req.send_request(options)
2846
2317
  end
2847
2318
 
2848
- # Modifies the staging labels attached to a version of a secret. Staging
2849
- # labels are used to track a version as it progresses through the secret
2850
- # rotation process. You can attach a staging label to only one version
2851
- # of a secret at a time. If a staging label to be added is already
2852
- # attached to another version, then it is moved--removed from the other
2853
- # version first and then attached to this one. For more information
2854
- # about staging labels, see [Staging Labels][1] in the *Amazon Web
2855
- # Services Secrets Manager User Guide*.
2319
+ # Modifies the staging labels attached to a version of a secret. Secrets
2320
+ # Manager uses staging labels to track a version as it progresses
2321
+ # through the secret rotation process. Each staging label can be
2322
+ # attached to only one version at a time. To add a staging label to a
2323
+ # version when it is already attached to another version, Secrets
2324
+ # Manager first removes it from the other version first and then
2325
+ # attaches it to this one. For more information about versions and
2326
+ # staging labels, see [Concepts: Version][1].
2856
2327
  #
2857
2328
  # The staging labels that you specify in the `VersionStage` parameter
2858
- # are added to the existing list of staging labels--they don't replace
2859
- # it.
2329
+ # are added to the existing list of staging labels for the version.
2860
2330
  #
2861
2331
  # You can move the `AWSCURRENT` staging label to this version by
2862
2332
  # including it in this call.
@@ -2871,30 +2341,13 @@ module Aws::SecretsManager
2871
2341
  # then the version is considered to be 'deprecated' and can be deleted
2872
2342
  # by Secrets Manager.
2873
2343
  #
2874
- # **Minimum permissions**
2875
- #
2876
- # To run this command, you must have the following permissions:
2877
- #
2878
- # * secretsmanager:UpdateSecretVersionStage
2879
- #
2880
- # ^
2881
- #
2882
- # **Related operations**
2883
- #
2884
- # * To get the list of staging labels that are currently associated with
2885
- # a version of a secret, use ` DescribeSecret ` and examine the
2886
- # `SecretVersionsToStages` response value.
2887
- #
2888
- # ^
2889
- #
2890
2344
  #
2891
2345
  #
2892
- # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/terms-concepts.html#term_staging-label
2346
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/getting-started.html#term_version
2893
2347
  #
2894
2348
  # @option params [required, String] :secret_id
2895
- # Specifies the secret with the version with the list of staging labels
2896
- # you want to modify. You can specify either the Amazon Resource Name
2897
- # (ARN) or the friendly name of the secret.
2349
+ # The ARN or the name of the secret with the version and staging
2350
+ # labelsto modify.
2898
2351
  #
2899
2352
  # For an ARN, we recommend that you specify a complete ARN rather than a
2900
2353
  # partial ARN.
@@ -2903,18 +2356,16 @@ module Aws::SecretsManager
2903
2356
  # The staging label to add to this version.
2904
2357
  #
2905
2358
  # @option params [String] :remove_from_version_id
2906
- # Specifies the secret version ID of the version that the staging label
2907
- # is to be removed from. If the staging label you are trying to attach
2908
- # to one version is already attached to a different version, then you
2909
- # must include this parameter and specify the version that the label is
2910
- # to be removed from. If the label is attached and you either do not
2911
- # specify this parameter, or the version ID does not match, then the
2912
- # operation fails.
2359
+ # The ID of the version that the staging label is to be removed from. If
2360
+ # the staging label you are trying to attach to one version is already
2361
+ # attached to a different version, then you must include this parameter
2362
+ # and specify the version that the label is to be removed from. If the
2363
+ # label is attached and you either do not specify this parameter, or the
2364
+ # version ID does not match, then the operation fails.
2913
2365
  #
2914
2366
  # @option params [String] :move_to_version_id
2915
- # (Optional) The secret version ID that you want to add the staging
2916
- # label. If you want to remove a label from a version, then do not
2917
- # specify this parameter.
2367
+ # The ID of the version to add the staging label to. To remove a label
2368
+ # from a version, then do not specify this parameter.
2918
2369
  #
2919
2370
  # If the staging label is already attached to a different version of the
2920
2371
  # secret, then you must also specify the `RemoveFromVersionId`
@@ -3003,53 +2454,36 @@ module Aws::SecretsManager
3003
2454
  req.send_request(options)
3004
2455
  end
3005
2456
 
3006
- # Validates that the resource policy does not grant a wide range of IAM
3007
- # principals access to your secret. The JSON request string input and
3008
- # response output displays formatted code with white space and line
3009
- # breaks for better readability. Submit your input as a single line JSON
3010
- # string. A resource-based policy is optional for secrets.
2457
+ # Validates that a resource policy does not grant a wide range of
2458
+ # principals access to your secret. A resource-based policy is optional
2459
+ # for secrets.
3011
2460
  #
3012
- # The API performs three checks when validating the secret:
2461
+ # The API performs three checks when validating the policy:
3013
2462
  #
3014
2463
  # * Sends a call to [Zelkova][1], an automated reasoning engine, to
3015
- # ensure your Resource Policy does not allow broad access to your
3016
- # secret.
2464
+ # ensure your resource policy does not allow broad access to your
2465
+ # secret, for example policies that use a wildcard for the principal.
3017
2466
  #
3018
2467
  # * Checks for correct syntax in a policy.
3019
2468
  #
3020
2469
  # * Verifies the policy does not lock out a caller.
3021
2470
  #
3022
- # **Minimum Permissions**
3023
- #
3024
- # You must have the permissions required to access the following APIs:
3025
- #
3026
- # * `secretsmanager:PutResourcePolicy`
3027
- #
3028
- # * `secretsmanager:ValidateResourcePolicy`
3029
- #
3030
2471
  #
3031
2472
  #
3032
2473
  # [1]: https://aws.amazon.com/blogs/security/protect-sensitive-data-in-the-cloud-with-automated-reasoning-zelkova/
3033
2474
  #
3034
2475
  # @option params [String] :secret_id
3035
- # (Optional) The identifier of the secret with the resource-based policy
3036
- # you want to validate. You can specify either the Amazon Resource Name
3037
- # (ARN) or the friendly name of the secret.
3038
- #
3039
- # For an ARN, we recommend that you specify a complete ARN rather than a
3040
- # partial ARN.
2476
+ # This field is reserved for internal use.
3041
2477
  #
3042
2478
  # @option params [required, String] :resource_policy
3043
- # A JSON-formatted string constructed according to the grammar and
3044
- # syntax for an Amazon Web Services resource-based policy. The policy in
3045
- # the string identifies who can access or manage this secret and its
3046
- # versions. For information on how to format a JSON parameter for the
3047
- # various command line tool environments, see [Using JSON for
3048
- # Parameters][1] in the *CLI User Guide*.publi
2479
+ # A JSON-formatted string that contains an Amazon Web Services
2480
+ # resource-based policy. The policy in the string identifies who can
2481
+ # access or manage this secret and its versions. For example policies,
2482
+ # see [Permissions policy examples][1].
3049
2483
  #
3050
2484
  #
3051
2485
  #
3052
- # [1]: http://docs.aws.amazon.com/cli/latest/userguide/cli-using-param.html#cli-using-param-json
2486
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_examples.html
3053
2487
  #
3054
2488
  # @return [Types::ValidateResourcePolicyResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3055
2489
  #
@@ -3109,7 +2543,7 @@ module Aws::SecretsManager
3109
2543
  params: params,
3110
2544
  config: config)
3111
2545
  context[:gem_name] = 'aws-sdk-secretsmanager'
3112
- context[:gem_version] = '1.53.0'
2546
+ context[:gem_version] = '1.54.0'
3113
2547
  Seahorse::Client::Request.new(handlers, context)
3114
2548
  end
3115
2549