aws-sdk-secretsmanager 1.34.0 → 1.35.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
- SHA1:
3
- metadata.gz: 2616e91766c5525c2fef32ea6c72b44f175e84af
4
- data.tar.gz: fc5a0bcc7f563b5fbc407425319038a482e2e1a5
2
+ SHA256:
3
+ metadata.gz: 79b8f0685d4404c29327c2a11d96719affc904ddd4c0fc8725c4c6dd122acca7
4
+ data.tar.gz: fe4b18770fbbbc1570135a210e28d173183348c0170a58f43931fc7399a22bd3
5
5
  SHA512:
6
- metadata.gz: 88c2d7c06d3ae90ab9b539fd663aa50185146d33b242835b598bd85eb226b25d61fcb07f75ad2ec0734864bbddbb13801f37b22e45be5226bc53ebc3fe8c19e7
7
- data.tar.gz: 4660b9c54b973128f635cf7424ff3b6ad061621bc6c9a9a430fac6ce59e8e8fd7b206aca6a94f3d81ab78f8b2dd11e2ac2791372f3555228c34af7d21ea40584
6
+ metadata.gz: 54c4069c28a162fc645b9b7e58cb7abce0d856ec5d05c058744e453e3cf23986440390f06eb94e115bf7a98aaca90446636e376217d74b5a339ab1ed58573bab
7
+ data.tar.gz: 62b4bc7893fa6f820aa789920693fb83ec589529e9b21c283252d92f2ac3b03b61709916791e9b78315a47f11e6fa8bb25b4678ed8d3c722c129ead7f03318c0
@@ -45,6 +45,6 @@ require_relative 'aws-sdk-secretsmanager/customizations'
45
45
  # @service
46
46
  module Aws::SecretsManager
47
47
 
48
- GEM_VERSION = '1.34.0'
48
+ GEM_VERSION = '1.35.0'
49
49
 
50
50
  end
@@ -32,11 +32,11 @@ Aws::Plugins::GlobalConfiguration.add_identifier(:secretsmanager)
32
32
  module Aws::SecretsManager
33
33
  # An API client for SecretsManager. To construct a client, you need to configure a `:region` and `:credentials`.
34
34
  #
35
- # client = Aws::SecretsManager::Client.new(
36
- # region: region_name,
37
- # credentials: credentials,
38
- # # ...
39
- # )
35
+ # client = Aws::SecretsManager::Client.new(
36
+ # region: region_name,
37
+ # credentials: credentials,
38
+ # # ...
39
+ # )
40
40
  #
41
41
  # For details on configuring region and credentials see
42
42
  # the [developer guide](/sdk-for-ruby/v3/developer-guide/setup-config.html).
@@ -105,7 +105,7 @@ module Aws::SecretsManager
105
105
  # @option options [required, String] :region
106
106
  # The AWS region to connect to. The configured `:region` is
107
107
  # used to determine the service `:endpoint`. When not passed,
108
- # a default `:region` is search for in the following locations:
108
+ # a default `:region` is searched for in the following locations:
109
109
  #
110
110
  # * `Aws.config[:region]`
111
111
  # * `ENV['AWS_REGION']`
@@ -161,7 +161,7 @@ module Aws::SecretsManager
161
161
  # @option options [String] :endpoint
162
162
  # The client endpoint is normally constructed from the `:region`
163
163
  # option. You should only configure an `:endpoint` when connecting
164
- # to test endpoints. This should be avalid HTTP(S) URI.
164
+ # to test endpoints. This should be a valid HTTP(S) URI.
165
165
  #
166
166
  # @option options [Integer] :endpoint_cache_max_entries (1000)
167
167
  # Used for the maximum size limit of the LRU cache storing endpoints data
@@ -229,15 +229,19 @@ module Aws::SecretsManager
229
229
  #
230
230
  # @option options [String] :retry_mode ("legacy")
231
231
  # Specifies which retry algorithm to use. Values are:
232
- # * `legacy` - The pre-existing retry behavior. This is default value if
233
- # no retry mode is provided.
234
- # * `standard` - A standardized set of retry rules across the AWS SDKs.
235
- # This includes support for retry quotas, which limit the number of
236
- # unsuccessful retries a client can make.
237
- # * `adaptive` - An experimental retry mode that includes all the
238
- # functionality of `standard` mode along with automatic client side
239
- # throttling. This is a provisional mode that may change behavior
240
- # in the future.
232
+ #
233
+ # * `legacy` - The pre-existing retry behavior. This is default value if
234
+ # no retry mode is provided.
235
+ #
236
+ # * `standard` - A standardized set of retry rules across the AWS SDKs.
237
+ # This includes support for retry quotas, which limit the number of
238
+ # unsuccessful retries a client can make.
239
+ #
240
+ # * `adaptive` - An experimental retry mode that includes all the
241
+ # functionality of `standard` mode along with automatic client side
242
+ # throttling. This is a provisional mode that may change behavior
243
+ # in the future.
244
+ #
241
245
  #
242
246
  # @option options [String] :secret_access_key
243
247
  #
@@ -275,8 +279,7 @@ module Aws::SecretsManager
275
279
  #
276
280
  # @option options [Integer] :http_read_timeout (60) The default
277
281
  # number of seconds to wait for response data. This value can
278
- # safely be set
279
- # per-request on the session yielded by {#session_for}.
282
+ # safely be set per-request on the session.
280
283
  #
281
284
  # @option options [Float] :http_idle_timeout (5) The number of
282
285
  # seconds a connection is allowed to sit idle before it is
@@ -288,7 +291,7 @@ module Aws::SecretsManager
288
291
  # request body. This option has no effect unless the request has
289
292
  # "Expect" header set to "100-continue". Defaults to `nil` which
290
293
  # disables this behaviour. This value can safely be set per
291
- # request on the session yielded by {#session_for}.
294
+ # request on the session.
292
295
  #
293
296
  # @option options [Boolean] :http_wire_trace (false) When `true`,
294
297
  # HTTP debug output will be sent to the `:logger`.
@@ -1503,6 +1506,8 @@ module Aws::SecretsManager
1503
1506
  # * {Types::ListSecretVersionIdsResponse#arn #arn} => String
1504
1507
  # * {Types::ListSecretVersionIdsResponse#name #name} => String
1505
1508
  #
1509
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1510
+ #
1506
1511
  #
1507
1512
  # @example Example: To list all of the secret versions associated with a secret
1508
1513
  #
@@ -1623,6 +1628,8 @@ module Aws::SecretsManager
1623
1628
  # * {Types::ListSecretsResponse#secret_list #secret_list} => Array<Types::SecretListEntry>
1624
1629
  # * {Types::ListSecretsResponse#next_token #next_token} => String
1625
1630
  #
1631
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1632
+ #
1626
1633
  #
1627
1634
  # @example Example: To list the secrets in your account
1628
1635
  #
@@ -2968,7 +2975,7 @@ module Aws::SecretsManager
2968
2975
  params: params,
2969
2976
  config: config)
2970
2977
  context[:gem_name] = 'aws-sdk-secretsmanager'
2971
- context[:gem_version] = '1.34.0'
2978
+ context[:gem_version] = '1.35.0'
2972
2979
  Seahorse::Client::Request.new(handlers, context)
2973
2980
  end
2974
2981
 
@@ -6,13 +6,7 @@
6
6
  # WARNING ABOUT GENERATED CODE
7
7
 
8
8
  module Aws::SecretsManager
9
- # This class provides a resource oriented interface for SecretsManager.
10
- # To create a resource object:
11
- # resource = Aws::SecretsManager::Resource.new(region: 'us-west-2')
12
- # You can supply a client object with custom configuration that will be used for all resource operations.
13
- # If you do not pass +:client+, a default client will be constructed.
14
- # client = Aws::SecretsManager::Client.new(region: 'us-west-2')
15
- # resource = Aws::SecretsManager::Resource.new(client: client)
9
+
16
10
  class Resource
17
11
 
18
12
  # @param options ({})
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-secretsmanager
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.34.0
4
+ version: 1.35.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2020-03-09 00:00:00.000000000 Z
11
+ date: 2020-05-07 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -81,7 +81,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
81
81
  version: '0'
82
82
  requirements: []
83
83
  rubyforge_project:
84
- rubygems_version: 2.5.2.3
84
+ rubygems_version: 2.7.6.2
85
85
  signing_key:
86
86
  specification_version: 4
87
87
  summary: AWS SDK for Ruby - AWS Secrets Manager