aws-sdk-secretsmanager 1.90.0 → 1.92.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 17c1cc751557ac38b7bcb25edf7774d62491244607c803422a3a622877aba429
4
- data.tar.gz: e2bfd21bdfc5038b3e2b9c36772127ed82576f274eef9a105403eb5f75e62140
3
+ metadata.gz: adc6658fd1a26ab315be54d86d3b7235e85668fc612231d49170e88950a14ea6
4
+ data.tar.gz: a7060061348196302f340a46be57e4821b00d858aadb3066bf604df8909d9019
5
5
  SHA512:
6
- metadata.gz: ad251a70575b3b2547db4f485fd5e214eb8e3a36b05fef8bbd59864bed6665eb38c4b880c42cf41dd5cade6b72a5534bca5346d62113d81fb3f6900347922fb2
7
- data.tar.gz: 3c814692e69783f50192d409094ec3b758a975c3ac24557ad3fdfb927ed5231a10c7d5873f60a76d39d9b79db0c80fb785c89f6684ddd62260d19766771d439a
6
+ metadata.gz: a589ed6b37805ede7b822292c7987736075c45e73c54e73d953b540bd681d30f37ac199763753bdb217a0b782f0d344d033f8b19030ab0a3e64118e1a0114a2a
7
+ data.tar.gz: bac50130c53dd9fe0e967e56755b10b6033ad7b8d207b277e3b9e731fa04bb0f325afb093316115db2d445b362f39eca662fe33822457f0572c9d2303401856c
data/CHANGELOG.md CHANGED
@@ -1,6 +1,16 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.92.0 (2024-04-25)
5
+ ------------------
6
+
7
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
8
+
9
+ 1.91.0 (2024-03-27)
10
+ ------------------
11
+
12
+ * Feature - Documentation updates for Secrets Manager
13
+
4
14
  1.90.0 (2024-01-26)
5
15
  ------------------
6
16
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.90.0
1
+ 1.92.0
@@ -22,6 +22,7 @@ require 'aws-sdk-core/plugins/endpoint_pattern.rb'
22
22
  require 'aws-sdk-core/plugins/response_paging.rb'
23
23
  require 'aws-sdk-core/plugins/stub_responses.rb'
24
24
  require 'aws-sdk-core/plugins/idempotency_token.rb'
25
+ require 'aws-sdk-core/plugins/invocation_id.rb'
25
26
  require 'aws-sdk-core/plugins/jsonvalue_converter.rb'
26
27
  require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
27
28
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
@@ -72,6 +73,7 @@ module Aws::SecretsManager
72
73
  add_plugin(Aws::Plugins::ResponsePaging)
73
74
  add_plugin(Aws::Plugins::StubResponses)
74
75
  add_plugin(Aws::Plugins::IdempotencyToken)
76
+ add_plugin(Aws::Plugins::InvocationId)
75
77
  add_plugin(Aws::Plugins::JsonvalueConverter)
76
78
  add_plugin(Aws::Plugins::ClientMetricsPlugin)
77
79
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
@@ -196,10 +198,17 @@ module Aws::SecretsManager
196
198
  # When set to 'true' the request body will not be compressed
197
199
  # for supported operations.
198
200
  #
199
- # @option options [String] :endpoint
200
- # The client endpoint is normally constructed from the `:region`
201
- # option. You should only configure an `:endpoint` when connecting
202
- # to test or custom endpoints. This should be a valid HTTP(S) URI.
201
+ # @option options [String, URI::HTTPS, URI::HTTP] :endpoint
202
+ # Normally you should not configure the `:endpoint` option
203
+ # directly. This is normally constructed from the `:region`
204
+ # option. Configuring `:endpoint` is normally reserved for
205
+ # connecting to test or custom endpoints. The endpoint should
206
+ # be a URI formatted like:
207
+ #
208
+ # 'http://example.com'
209
+ # 'https://example.com'
210
+ # 'http://example.com:123'
211
+ #
203
212
  #
204
213
  # @option options [Integer] :endpoint_cache_max_entries (1000)
205
214
  # Used for the maximum size limit of the LRU cache storing endpoints data
@@ -347,50 +356,65 @@ module Aws::SecretsManager
347
356
  # @option options [Aws::SecretsManager::EndpointProvider] :endpoint_provider
348
357
  # The endpoint provider used to resolve endpoints. Any object that responds to `#resolve_endpoint(parameters)` where `parameters` is a Struct similar to `Aws::SecretsManager::EndpointParameters`
349
358
  #
350
- # @option options [URI::HTTP,String] :http_proxy A proxy to send
351
- # requests through. Formatted like 'http://proxy.com:123'.
352
- #
353
- # @option options [Float] :http_open_timeout (15) The number of
354
- # seconds to wait when opening a HTTP session before raising a
355
- # `Timeout::Error`.
356
- #
357
- # @option options [Float] :http_read_timeout (60) The default
358
- # number of seconds to wait for response data. This value can
359
- # safely be set per-request on the session.
360
- #
361
- # @option options [Float] :http_idle_timeout (5) The number of
362
- # seconds a connection is allowed to sit idle before it is
363
- # considered stale. Stale connections are closed and removed
364
- # from the pool before making a request.
365
- #
366
- # @option options [Float] :http_continue_timeout (1) The number of
367
- # seconds to wait for a 100-continue response before sending the
368
- # request body. This option has no effect unless the request has
369
- # "Expect" header set to "100-continue". Defaults to `nil` which
370
- # disables this behaviour. This value can safely be set per
371
- # request on the session.
372
- #
373
- # @option options [Float] :ssl_timeout (nil) Sets the SSL timeout
374
- # in seconds.
375
- #
376
- # @option options [Boolean] :http_wire_trace (false) When `true`,
377
- # HTTP debug output will be sent to the `:logger`.
359
+ # @option options [Float] :http_continue_timeout (1)
360
+ # The number of seconds to wait for a 100-continue response before sending the
361
+ # request body. This option has no effect unless the request has "Expect"
362
+ # header set to "100-continue". Defaults to `nil` which disables this
363
+ # behaviour. This value can safely be set per request on the session.
364
+ #
365
+ # @option options [Float] :http_idle_timeout (5)
366
+ # The number of seconds a connection is allowed to sit idle before it
367
+ # is considered stale. Stale connections are closed and removed from the
368
+ # pool before making a request.
369
+ #
370
+ # @option options [Float] :http_open_timeout (15)
371
+ # The default number of seconds to wait for response data.
372
+ # This value can safely be set per-request on the session.
373
+ #
374
+ # @option options [URI::HTTP,String] :http_proxy
375
+ # A proxy to send requests through. Formatted like 'http://proxy.com:123'.
376
+ #
377
+ # @option options [Float] :http_read_timeout (60)
378
+ # The default number of seconds to wait for response data.
379
+ # This value can safely be set per-request on the session.
380
+ #
381
+ # @option options [Boolean] :http_wire_trace (false)
382
+ # When `true`, HTTP debug output will be sent to the `:logger`.
383
+ #
384
+ # @option options [Proc] :on_chunk_received
385
+ # When a Proc object is provided, it will be used as callback when each chunk
386
+ # of the response body is received. It provides three arguments: the chunk,
387
+ # the number of bytes received, and the total number of
388
+ # bytes in the response (or nil if the server did not send a `content-length`).
389
+ #
390
+ # @option options [Proc] :on_chunk_sent
391
+ # When a Proc object is provided, it will be used as callback when each chunk
392
+ # of the request body is sent. It provides three arguments: the chunk,
393
+ # the number of bytes read from the body, and the total number of
394
+ # bytes in the body.
395
+ #
396
+ # @option options [Boolean] :raise_response_errors (true)
397
+ # When `true`, response errors are raised.
398
+ #
399
+ # @option options [String] :ssl_ca_bundle
400
+ # Full path to the SSL certificate authority bundle file that should be used when
401
+ # verifying peer certificates. If you do not pass `:ssl_ca_bundle` or
402
+ # `:ssl_ca_directory` the the system default will be used if available.
403
+ #
404
+ # @option options [String] :ssl_ca_directory
405
+ # Full path of the directory that contains the unbundled SSL certificate
406
+ # authority files for verifying peer certificates. If you do
407
+ # not pass `:ssl_ca_bundle` or `:ssl_ca_directory` the the system
408
+ # default will be used if available.
378
409
  #
379
- # @option options [Boolean] :ssl_verify_peer (true) When `true`,
380
- # SSL peer certificates are verified when establishing a
381
- # connection.
410
+ # @option options [String] :ssl_ca_store
411
+ # Sets the X509::Store to verify peer certificate.
382
412
  #
383
- # @option options [String] :ssl_ca_bundle Full path to the SSL
384
- # certificate authority bundle file that should be used when
385
- # verifying peer certificates. If you do not pass
386
- # `:ssl_ca_bundle` or `:ssl_ca_directory` the the system default
387
- # will be used if available.
413
+ # @option options [Float] :ssl_timeout
414
+ # Sets the SSL timeout in seconds
388
415
  #
389
- # @option options [String] :ssl_ca_directory Full path of the
390
- # directory that contains the unbundled SSL certificate
391
- # authority files for verifying peer certificates. If you do
392
- # not pass `:ssl_ca_bundle` or `:ssl_ca_directory` the the
393
- # system default will be used if available.
416
+ # @option options [Boolean] :ssl_verify_peer (true)
417
+ # When `true`, SSL peer certificates are verified when establishing a connection.
394
418
  #
395
419
  def initialize(*args)
396
420
  super
@@ -442,7 +466,8 @@ module Aws::SecretsManager
442
466
  #
443
467
  # If there are more results available, in the response, Secrets Manager
444
468
  # includes `NextToken`. To get the next results, call
445
- # `BatchGetSecretValue` again with the value from `NextToken`.
469
+ # `BatchGetSecretValue` again with the value from `NextToken`. To use
470
+ # this parameter, you must also use the `Filters` parameter.
446
471
  #
447
472
  # @option params [String] :next_token
448
473
  # A token that indicates where the output should continue from, if a
@@ -1270,19 +1295,16 @@ module Aws::SecretsManager
1270
1295
  # characters in passwords: `` !"#$%&'()*+,-./:;<=>?@[\\]^_`\{|\}~ ``
1271
1296
  #
1272
1297
  # Secrets Manager generates a CloudTrail log entry when you call this
1273
- # action. Do not include sensitive information in request parameters
1274
- # because it might be logged. For more information, see [Logging Secrets
1275
- # Manager events with CloudTrail][1].
1298
+ # action.
1276
1299
  #
1277
1300
  # <b>Required permissions: </b> `secretsmanager:GetRandomPassword`. For
1278
- # more information, see [ IAM policy actions for Secrets Manager][2] and
1279
- # [Authentication and access control in Secrets Manager][3].
1301
+ # more information, see [ IAM policy actions for Secrets Manager][1] and
1302
+ # [Authentication and access control in Secrets Manager][2].
1280
1303
  #
1281
1304
  #
1282
1305
  #
1283
- # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/retrieve-ct-entries.html
1284
- # [2]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/reference_iam-permissions.html#reference_iam-permissions_actions
1285
- # [3]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html
1306
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/reference_iam-permissions.html#reference_iam-permissions_actions
1307
+ # [2]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html
1286
1308
  #
1287
1309
  # @option params [Integer] :password_length
1288
1310
  # The length of the password. If you don't include this parameter, the
@@ -1701,9 +1723,9 @@ module Aws::SecretsManager
1701
1723
  # Services account, not including secrets that are marked for deletion.
1702
1724
  # To see secrets marked for deletion, use the Secrets Manager console.
1703
1725
  #
1704
- # ListSecrets is eventually consistent, however it might not reflect
1705
- # changes from the last five minutes. To get the latest information for
1706
- # a specific secret, use DescribeSecret.
1726
+ # All Secrets Manager operations are eventually consistent. ListSecrets
1727
+ # might not reflect changes from the last five minutes. You can get more
1728
+ # recent information for a specific secret by calling DescribeSecret.
1707
1729
  #
1708
1730
  # To list the versions of a secret, use ListSecretVersionIds.
1709
1731
  #
@@ -1892,6 +1914,25 @@ module Aws::SecretsManager
1892
1914
  # access to the secret, for example those that use a wildcard for the
1893
1915
  # principal. By default, public policies aren't blocked.
1894
1916
  #
1917
+ # Resource policy validation and the BlockPublicPolicy parameter help
1918
+ # protect your resources by preventing public access from being granted
1919
+ # through the resource policies that are directly attached to your
1920
+ # secrets. In addition to using these features, carefully inspect the
1921
+ # following policies to confirm that they do not grant public access:
1922
+ #
1923
+ # * Identity-based policies attached to associated Amazon Web Services
1924
+ # principals (for example, IAM roles)
1925
+ #
1926
+ # * Resource-based policies attached to associated Amazon Web Services
1927
+ # resources (for example, Key Management Service (KMS) keys)
1928
+ #
1929
+ # To review permissions to your secrets, see [Determine who has
1930
+ # permissions to your secrets][1].
1931
+ #
1932
+ #
1933
+ #
1934
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/determine-acccess_examine-iam-policies.html
1935
+ #
1895
1936
  # @return [Types::PutResourcePolicyResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1896
1937
  #
1897
1938
  # * {Types::PutResourcePolicyResponse#arn #arn} => String
@@ -3245,7 +3286,7 @@ module Aws::SecretsManager
3245
3286
  params: params,
3246
3287
  config: config)
3247
3288
  context[:gem_name] = 'aws-sdk-secretsmanager'
3248
- context[:gem_version] = '1.90.0'
3289
+ context[:gem_version] = '1.92.0'
3249
3290
  Seahorse::Client::Request.new(handlers, context)
3250
3291
  end
3251
3292
 
@@ -54,7 +54,8 @@ module Aws::SecretsManager
54
54
  #
55
55
  # If there are more results available, in the response, Secrets
56
56
  # Manager includes `NextToken`. To get the next results, call
57
- # `BatchGetSecretValue` again with the value from `NextToken`.
57
+ # `BatchGetSecretValue` again with the value from `NextToken`. To use
58
+ # this parameter, you must also use the `Filters` parameter.
58
59
  # @return [Integer]
59
60
  #
60
61
  # @!attribute [rw] next_token
@@ -574,7 +575,14 @@ module Aws::SecretsManager
574
575
  # @!attribute [rw] next_rotation_date
575
576
  # The next rotation is scheduled to occur on or before this date. If
576
577
  # the secret isn't configured for rotation or rotation has been
577
- # disabled, Secrets Manager returns null.
578
+ # disabled, Secrets Manager returns null. If rotation fails, Secrets
579
+ # Manager retries the entire rotation process multiple times. If
580
+ # rotation is unsuccessful, this date may be in the past.
581
+ #
582
+ # This date represents the latest date that rotation will occur, but
583
+ # it is not an approximate rotation date. In some cases, for example
584
+ # if you turn off automatic rotation and then turn it back on, the
585
+ # next rotation may occur much sooner than this date.
578
586
  # @return [Time]
579
587
  #
580
588
  # @!attribute [rw] tags
@@ -1239,6 +1247,27 @@ module Aws::SecretsManager
1239
1247
  # Specifies whether to block resource-based policies that allow broad
1240
1248
  # access to the secret, for example those that use a wildcard for the
1241
1249
  # principal. By default, public policies aren't blocked.
1250
+ #
1251
+ # Resource policy validation and the BlockPublicPolicy parameter help
1252
+ # protect your resources by preventing public access from being
1253
+ # granted through the resource policies that are directly attached to
1254
+ # your secrets. In addition to using these features, carefully inspect
1255
+ # the following policies to confirm that they do not grant public
1256
+ # access:
1257
+ #
1258
+ # * Identity-based policies attached to associated Amazon Web
1259
+ # Services
1260
+ # principals (for example, IAM roles)
1261
+ #
1262
+ # * Resource-based policies attached to associated Amazon Web Services
1263
+ # resources (for example, Key Management Service (KMS) keys)
1264
+ #
1265
+ # To review permissions to your secrets, see [Determine who has
1266
+ # permissions to your secrets][1].
1267
+ #
1268
+ #
1269
+ #
1270
+ # [1]: https://docs.aws.amazon.com/secretsmanager/latest/userguide/determine-acccess_examine-iam-policies.html
1242
1271
  # @return [Boolean]
1243
1272
  #
1244
1273
  # @see http://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/PutResourcePolicyRequest AWS API Documentation
@@ -52,6 +52,6 @@ require_relative 'aws-sdk-secretsmanager/customizations'
52
52
  # @!group service
53
53
  module Aws::SecretsManager
54
54
 
55
- GEM_VERSION = '1.90.0'
55
+ GEM_VERSION = '1.92.0'
56
56
 
57
57
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-secretsmanager
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.90.0
4
+ version: 1.92.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2024-01-26 00:00:00.000000000 Z
11
+ date: 2024-04-25 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -19,7 +19,7 @@ dependencies:
19
19
  version: '3'
20
20
  - - ">="
21
21
  - !ruby/object:Gem::Version
22
- version: 3.191.0
22
+ version: 3.193.0
23
23
  type: :runtime
24
24
  prerelease: false
25
25
  version_requirements: !ruby/object:Gem::Requirement
@@ -29,7 +29,7 @@ dependencies:
29
29
  version: '3'
30
30
  - - ">="
31
31
  - !ruby/object:Gem::Version
32
- version: 3.191.0
32
+ version: 3.193.0
33
33
  - !ruby/object:Gem::Dependency
34
34
  name: aws-sigv4
35
35
  requirement: !ruby/object:Gem::Requirement