diff --git a/cloudformation/all.go b/cloudformation/all.go index d95ae547ea..af6664b00d 100644 --- a/cloudformation/all.go +++ b/cloudformation/all.go @@ -153,6 +153,7 @@ import ( "github.com/awslabs/goformation/v7/cloudformation/networkmanager" "github.com/awslabs/goformation/v7/cloudformation/nimblestudio" "github.com/awslabs/goformation/v7/cloudformation/oam" + "github.com/awslabs/goformation/v7/cloudformation/omics" "github.com/awslabs/goformation/v7/cloudformation/opensearchserverless" "github.com/awslabs/goformation/v7/cloudformation/opensearchservice" "github.com/awslabs/goformation/v7/cloudformation/opsworks" @@ -195,6 +196,7 @@ import ( "github.com/awslabs/goformation/v7/cloudformation/servicediscovery" "github.com/awslabs/goformation/v7/cloudformation/ses" "github.com/awslabs/goformation/v7/cloudformation/signer" + "github.com/awslabs/goformation/v7/cloudformation/simspaceweaver" "github.com/awslabs/goformation/v7/cloudformation/sns" "github.com/awslabs/goformation/v7/cloudformation/sqs" "github.com/awslabs/goformation/v7/cloudformation/ssm" @@ -381,7 +383,9 @@ func AllResources() map[string]Resource { "AWS::CloudFront::RealtimeLogConfig": &cloudfront.RealtimeLogConfig{}, "AWS::CloudFront::ResponseHeadersPolicy": &cloudfront.ResponseHeadersPolicy{}, "AWS::CloudFront::StreamingDistribution": &cloudfront.StreamingDistribution{}, + "AWS::CloudTrail::Channel": &cloudtrail.Channel{}, "AWS::CloudTrail::EventDataStore": &cloudtrail.EventDataStore{}, + "AWS::CloudTrail::ResourcePolicy": &cloudtrail.ResourcePolicy{}, "AWS::CloudTrail::Trail": &cloudtrail.Trail{}, "AWS::CloudWatch::Alarm": &cloudwatch.Alarm{}, "AWS::CloudWatch::AnomalyDetector": &cloudwatch.AnomalyDetector{}, @@ -509,6 +513,9 @@ func AllResources() map[string]Resource { "AWS::EC2::IPAM": &ec2.IPAM{}, "AWS::EC2::IPAMAllocation": &ec2.IPAMAllocation{}, "AWS::EC2::IPAMPool": &ec2.IPAMPool{}, + "AWS::EC2::IPAMPoolCidr": &ec2.IPAMPoolCidr{}, + "AWS::EC2::IPAMResourceDiscovery": &ec2.IPAMResourceDiscovery{}, + "AWS::EC2::IPAMResourceDiscoveryAssociation": &ec2.IPAMResourceDiscoveryAssociation{}, "AWS::EC2::IPAMScope": &ec2.IPAMScope{}, "AWS::EC2::Instance": &ec2.Instance{}, "AWS::EC2::InternetGateway": &ec2.InternetGateway{}, @@ -938,6 +945,12 @@ func AllResources() map[string]Resource { "AWS::NimbleStudio::StudioComponent": &nimblestudio.StudioComponent{}, "AWS::Oam::Link": &oam.Link{}, "AWS::Oam::Sink": &oam.Sink{}, + "AWS::Omics::AnnotationStore": &omics.AnnotationStore{}, + "AWS::Omics::ReferenceStore": &omics.ReferenceStore{}, + "AWS::Omics::RunGroup": &omics.RunGroup{}, + "AWS::Omics::SequenceStore": &omics.SequenceStore{}, + "AWS::Omics::VariantStore": &omics.VariantStore{}, + "AWS::Omics::Workflow": &omics.Workflow{}, "AWS::OpenSearchServerless::AccessPolicy": &opensearchserverless.AccessPolicy{}, "AWS::OpenSearchServerless::Collection": &opensearchserverless.Collection{}, "AWS::OpenSearchServerless::SecurityConfig": &opensearchserverless.SecurityConfig{}, @@ -1125,6 +1138,7 @@ func AllResources() map[string]Resource { "AWS::SageMaker::ImageVersion": &sagemaker.ImageVersion{}, "AWS::SageMaker::Model": &sagemaker.Model{}, "AWS::SageMaker::ModelBiasJobDefinition": &sagemaker.ModelBiasJobDefinition{}, + "AWS::SageMaker::ModelCard": &sagemaker.ModelCard{}, "AWS::SageMaker::ModelExplainabilityJobDefinition": &sagemaker.ModelExplainabilityJobDefinition{}, "AWS::SageMaker::ModelPackage": &sagemaker.ModelPackage{}, "AWS::SageMaker::ModelPackageGroup": &sagemaker.ModelPackageGroup{}, @@ -1177,6 +1191,7 @@ func AllResources() map[string]Resource { "AWS::ServiceDiscovery::Service": &servicediscovery.Service{}, "AWS::Signer::ProfilePermission": &signer.ProfilePermission{}, "AWS::Signer::SigningProfile": &signer.SigningProfile{}, + "AWS::SimSpaceWeaver::Simulation": &simspaceweaver.Simulation{}, "AWS::StepFunctions::Activity": &stepfunctions.Activity{}, "AWS::StepFunctions::StateMachine": &stepfunctions.StateMachine{}, "AWS::SupportApp::AccountAlias": &supportapp.AccountAlias{}, @@ -5099,6 +5114,30 @@ func (t *Template) GetCloudFrontStreamingDistributionWithName(name string) (*clo return nil, fmt.Errorf("resource %q of type cloudfront.StreamingDistribution not found", name) } +// GetAllCloudTrailChannelResources retrieves all cloudtrail.Channel items from an AWS CloudFormation template +func (t *Template) GetAllCloudTrailChannelResources() map[string]*cloudtrail.Channel { + results := map[string]*cloudtrail.Channel{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *cloudtrail.Channel: + results[name] = resource + } + } + return results +} + +// GetCloudTrailChannelWithName retrieves all cloudtrail.Channel items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetCloudTrailChannelWithName(name string) (*cloudtrail.Channel, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *cloudtrail.Channel: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type cloudtrail.Channel not found", name) +} + // GetAllCloudTrailEventDataStoreResources retrieves all cloudtrail.EventDataStore items from an AWS CloudFormation template func (t *Template) GetAllCloudTrailEventDataStoreResources() map[string]*cloudtrail.EventDataStore { results := map[string]*cloudtrail.EventDataStore{} @@ -5123,6 +5162,30 @@ func (t *Template) GetCloudTrailEventDataStoreWithName(name string) (*cloudtrail return nil, fmt.Errorf("resource %q of type cloudtrail.EventDataStore not found", name) } +// GetAllCloudTrailResourcePolicyResources retrieves all cloudtrail.ResourcePolicy items from an AWS CloudFormation template +func (t *Template) GetAllCloudTrailResourcePolicyResources() map[string]*cloudtrail.ResourcePolicy { + results := map[string]*cloudtrail.ResourcePolicy{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *cloudtrail.ResourcePolicy: + results[name] = resource + } + } + return results +} + +// GetCloudTrailResourcePolicyWithName retrieves all cloudtrail.ResourcePolicy items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetCloudTrailResourcePolicyWithName(name string) (*cloudtrail.ResourcePolicy, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *cloudtrail.ResourcePolicy: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type cloudtrail.ResourcePolicy not found", name) +} + // GetAllCloudTrailTrailResources retrieves all cloudtrail.Trail items from an AWS CloudFormation template func (t *Template) GetAllCloudTrailTrailResources() map[string]*cloudtrail.Trail { results := map[string]*cloudtrail.Trail{} @@ -8171,6 +8234,78 @@ func (t *Template) GetEC2IPAMPoolWithName(name string) (*ec2.IPAMPool, error) { return nil, fmt.Errorf("resource %q of type ec2.IPAMPool not found", name) } +// GetAllEC2IPAMPoolCidrResources retrieves all ec2.IPAMPoolCidr items from an AWS CloudFormation template +func (t *Template) GetAllEC2IPAMPoolCidrResources() map[string]*ec2.IPAMPoolCidr { + results := map[string]*ec2.IPAMPoolCidr{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *ec2.IPAMPoolCidr: + results[name] = resource + } + } + return results +} + +// GetEC2IPAMPoolCidrWithName retrieves all ec2.IPAMPoolCidr items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetEC2IPAMPoolCidrWithName(name string) (*ec2.IPAMPoolCidr, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *ec2.IPAMPoolCidr: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type ec2.IPAMPoolCidr not found", name) +} + +// GetAllEC2IPAMResourceDiscoveryResources retrieves all ec2.IPAMResourceDiscovery items from an AWS CloudFormation template +func (t *Template) GetAllEC2IPAMResourceDiscoveryResources() map[string]*ec2.IPAMResourceDiscovery { + results := map[string]*ec2.IPAMResourceDiscovery{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *ec2.IPAMResourceDiscovery: + results[name] = resource + } + } + return results +} + +// GetEC2IPAMResourceDiscoveryWithName retrieves all ec2.IPAMResourceDiscovery items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetEC2IPAMResourceDiscoveryWithName(name string) (*ec2.IPAMResourceDiscovery, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *ec2.IPAMResourceDiscovery: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type ec2.IPAMResourceDiscovery not found", name) +} + +// GetAllEC2IPAMResourceDiscoveryAssociationResources retrieves all ec2.IPAMResourceDiscoveryAssociation items from an AWS CloudFormation template +func (t *Template) GetAllEC2IPAMResourceDiscoveryAssociationResources() map[string]*ec2.IPAMResourceDiscoveryAssociation { + results := map[string]*ec2.IPAMResourceDiscoveryAssociation{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *ec2.IPAMResourceDiscoveryAssociation: + results[name] = resource + } + } + return results +} + +// GetEC2IPAMResourceDiscoveryAssociationWithName retrieves all ec2.IPAMResourceDiscoveryAssociation items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetEC2IPAMResourceDiscoveryAssociationWithName(name string) (*ec2.IPAMResourceDiscoveryAssociation, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *ec2.IPAMResourceDiscoveryAssociation: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type ec2.IPAMResourceDiscoveryAssociation not found", name) +} + // GetAllEC2IPAMScopeResources retrieves all ec2.IPAMScope items from an AWS CloudFormation template func (t *Template) GetAllEC2IPAMScopeResources() map[string]*ec2.IPAMScope { results := map[string]*ec2.IPAMScope{} @@ -18467,6 +18602,150 @@ func (t *Template) GetOamSinkWithName(name string) (*oam.Sink, error) { return nil, fmt.Errorf("resource %q of type oam.Sink not found", name) } +// GetAllOmicsAnnotationStoreResources retrieves all omics.AnnotationStore items from an AWS CloudFormation template +func (t *Template) GetAllOmicsAnnotationStoreResources() map[string]*omics.AnnotationStore { + results := map[string]*omics.AnnotationStore{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *omics.AnnotationStore: + results[name] = resource + } + } + return results +} + +// GetOmicsAnnotationStoreWithName retrieves all omics.AnnotationStore items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOmicsAnnotationStoreWithName(name string) (*omics.AnnotationStore, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *omics.AnnotationStore: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type omics.AnnotationStore not found", name) +} + +// GetAllOmicsReferenceStoreResources retrieves all omics.ReferenceStore items from an AWS CloudFormation template +func (t *Template) GetAllOmicsReferenceStoreResources() map[string]*omics.ReferenceStore { + results := map[string]*omics.ReferenceStore{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *omics.ReferenceStore: + results[name] = resource + } + } + return results +} + +// GetOmicsReferenceStoreWithName retrieves all omics.ReferenceStore items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOmicsReferenceStoreWithName(name string) (*omics.ReferenceStore, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *omics.ReferenceStore: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type omics.ReferenceStore not found", name) +} + +// GetAllOmicsRunGroupResources retrieves all omics.RunGroup items from an AWS CloudFormation template +func (t *Template) GetAllOmicsRunGroupResources() map[string]*omics.RunGroup { + results := map[string]*omics.RunGroup{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *omics.RunGroup: + results[name] = resource + } + } + return results +} + +// GetOmicsRunGroupWithName retrieves all omics.RunGroup items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOmicsRunGroupWithName(name string) (*omics.RunGroup, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *omics.RunGroup: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type omics.RunGroup not found", name) +} + +// GetAllOmicsSequenceStoreResources retrieves all omics.SequenceStore items from an AWS CloudFormation template +func (t *Template) GetAllOmicsSequenceStoreResources() map[string]*omics.SequenceStore { + results := map[string]*omics.SequenceStore{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *omics.SequenceStore: + results[name] = resource + } + } + return results +} + +// GetOmicsSequenceStoreWithName retrieves all omics.SequenceStore items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOmicsSequenceStoreWithName(name string) (*omics.SequenceStore, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *omics.SequenceStore: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type omics.SequenceStore not found", name) +} + +// GetAllOmicsVariantStoreResources retrieves all omics.VariantStore items from an AWS CloudFormation template +func (t *Template) GetAllOmicsVariantStoreResources() map[string]*omics.VariantStore { + results := map[string]*omics.VariantStore{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *omics.VariantStore: + results[name] = resource + } + } + return results +} + +// GetOmicsVariantStoreWithName retrieves all omics.VariantStore items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOmicsVariantStoreWithName(name string) (*omics.VariantStore, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *omics.VariantStore: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type omics.VariantStore not found", name) +} + +// GetAllOmicsWorkflowResources retrieves all omics.Workflow items from an AWS CloudFormation template +func (t *Template) GetAllOmicsWorkflowResources() map[string]*omics.Workflow { + results := map[string]*omics.Workflow{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *omics.Workflow: + results[name] = resource + } + } + return results +} + +// GetOmicsWorkflowWithName retrieves all omics.Workflow items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetOmicsWorkflowWithName(name string) (*omics.Workflow, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *omics.Workflow: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type omics.Workflow not found", name) +} + // GetAllOpenSearchServerlessAccessPolicyResources retrieves all opensearchserverless.AccessPolicy items from an AWS CloudFormation template func (t *Template) GetAllOpenSearchServerlessAccessPolicyResources() map[string]*opensearchserverless.AccessPolicy { results := map[string]*opensearchserverless.AccessPolicy{} @@ -22955,6 +23234,30 @@ func (t *Template) GetSageMakerModelBiasJobDefinitionWithName(name string) (*sag return nil, fmt.Errorf("resource %q of type sagemaker.ModelBiasJobDefinition not found", name) } +// GetAllSageMakerModelCardResources retrieves all sagemaker.ModelCard items from an AWS CloudFormation template +func (t *Template) GetAllSageMakerModelCardResources() map[string]*sagemaker.ModelCard { + results := map[string]*sagemaker.ModelCard{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *sagemaker.ModelCard: + results[name] = resource + } + } + return results +} + +// GetSageMakerModelCardWithName retrieves all sagemaker.ModelCard items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetSageMakerModelCardWithName(name string) (*sagemaker.ModelCard, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *sagemaker.ModelCard: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type sagemaker.ModelCard not found", name) +} + // GetAllSageMakerModelExplainabilityJobDefinitionResources retrieves all sagemaker.ModelExplainabilityJobDefinition items from an AWS CloudFormation template func (t *Template) GetAllSageMakerModelExplainabilityJobDefinitionResources() map[string]*sagemaker.ModelExplainabilityJobDefinition { results := map[string]*sagemaker.ModelExplainabilityJobDefinition{} @@ -24203,6 +24506,30 @@ func (t *Template) GetSignerSigningProfileWithName(name string) (*signer.Signing return nil, fmt.Errorf("resource %q of type signer.SigningProfile not found", name) } +// GetAllSimSpaceWeaverSimulationResources retrieves all simspaceweaver.Simulation items from an AWS CloudFormation template +func (t *Template) GetAllSimSpaceWeaverSimulationResources() map[string]*simspaceweaver.Simulation { + results := map[string]*simspaceweaver.Simulation{} + for name, untyped := range t.Resources { + switch resource := untyped.(type) { + case *simspaceweaver.Simulation: + results[name] = resource + } + } + return results +} + +// GetSimSpaceWeaverSimulationWithName retrieves all simspaceweaver.Simulation items from an AWS CloudFormation template +// whose logical ID matches the provided name. Returns an error if not found. +func (t *Template) GetSimSpaceWeaverSimulationWithName(name string) (*simspaceweaver.Simulation, error) { + if untyped, ok := t.Resources[name]; ok { + switch resource := untyped.(type) { + case *simspaceweaver.Simulation: + return resource, nil + } + } + return nil, fmt.Errorf("resource %q of type simspaceweaver.Simulation not found", name) +} + // GetAllStepFunctionsActivityResources retrieves all stepfunctions.Activity items from an AWS CloudFormation template func (t *Template) GetAllStepFunctionsActivityResources() map[string]*stepfunctions.Activity { results := map[string]*stepfunctions.Activity{} diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-component.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-component.go index 2164cfad32..6e9191551d 100644 --- a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-component.go +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-component.go @@ -13,6 +13,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-component.html type Component struct { + // AppId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-component.html#cfn-amplifyuibuilder-component-appid + AppId *string `json:"AppId,omitempty"` + // BindingProperties AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-component.html#cfn-amplifyuibuilder-component-bindingproperties @@ -33,6 +38,11 @@ type Component struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-component.html#cfn-amplifyuibuilder-component-componenttype ComponentType string `json:"ComponentType"` + // EnvironmentName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-component.html#cfn-amplifyuibuilder-component-environmentname + EnvironmentName *string `json:"EnvironmentName,omitempty"` + // Events AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-component.html#cfn-amplifyuibuilder-component-events diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldinputconfig.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldinputconfig.go index c82e536f3e..32224d5b17 100644 --- a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldinputconfig.go +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_fieldinputconfig.go @@ -30,6 +30,11 @@ type Form_FieldInputConfig struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-descriptivetext DescriptiveText *string `json:"DescriptiveText,omitempty"` + // IsArray AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-isarray + IsArray *bool `json:"IsArray,omitempty"` + // MaxValue AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-fieldinputconfig.html#cfn-amplifyuibuilder-form-fieldinputconfig-maxvalue diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_sectionalelement.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_sectionalelement.go index 3ae10b5881..8dc3513368 100644 --- a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_sectionalelement.go +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-form_sectionalelement.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html type Form_SectionalElement struct { + // Excluded AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html#cfn-amplifyuibuilder-form-sectionalelement-excluded + Excluded *bool `json:"Excluded,omitempty"` + // Level AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-amplifyuibuilder-form-sectionalelement.html#cfn-amplifyuibuilder-form-sectionalelement-level diff --git a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-theme.go b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-theme.go index 1fb6f451c3..7a95e37cde 100644 --- a/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-theme.go +++ b/cloudformation/amplifyuibuilder/aws-amplifyuibuilder-theme.go @@ -13,6 +13,16 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-theme.html type Theme struct { + // AppId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-theme.html#cfn-amplifyuibuilder-theme-appid + AppId *string `json:"AppId,omitempty"` + + // EnvironmentName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-theme.html#cfn-amplifyuibuilder-theme-environmentname + EnvironmentName *string `json:"EnvironmentName,omitempty"` + // Name AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-amplifyuibuilder-theme.html#cfn-amplifyuibuilder-theme-name diff --git a/cloudformation/appconfig/aws-appconfig-deployment.go b/cloudformation/appconfig/aws-appconfig-deployment.go index 5aca8c0eeb..ee800286ac 100644 --- a/cloudformation/appconfig/aws-appconfig-deployment.go +++ b/cloudformation/appconfig/aws-appconfig-deployment.go @@ -43,6 +43,11 @@ type Deployment struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appconfig-deployment.html#cfn-appconfig-deployment-environmentid EnvironmentId string `json:"EnvironmentId"` + // KmsKeyIdentifier AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appconfig-deployment.html#cfn-appconfig-deployment-kmskeyidentifier + KmsKeyIdentifier *string `json:"KmsKeyIdentifier,omitempty"` + // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-appconfig-deployment.html#cfn-appconfig-deployment-tags diff --git a/cloudformation/cloudtrail/aws-cloudtrail-channel.go b/cloudformation/cloudtrail/aws-cloudtrail-channel.go new file mode 100644 index 0000000000..68e80a328d --- /dev/null +++ b/cloudformation/cloudtrail/aws-cloudtrail-channel.go @@ -0,0 +1,133 @@ +// Code generated by "go generate". Please don't change this file directly. + +package cloudtrail + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// Channel AWS CloudFormation Resource (AWS::CloudTrail::Channel) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-channel.html +type Channel struct { + + // Destinations AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-channel.html#cfn-cloudtrail-channel-destinations + Destinations []Channel_Destination `json:"Destinations,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-channel.html#cfn-cloudtrail-channel-name + Name *string `json:"Name,omitempty"` + + // Source AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-channel.html#cfn-cloudtrail-channel-source + Source *string `json:"Source,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-channel.html#cfn-cloudtrail-channel-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Channel) AWSCloudFormationType() string { + return "AWS::CloudTrail::Channel" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Channel) MarshalJSON() ([]byte, error) { + type Properties Channel + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Channel) UnmarshalJSON(b []byte) error { + type Properties Channel + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Channel(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/cloudtrail/aws-cloudtrail-channel_destination.go b/cloudformation/cloudtrail/aws-cloudtrail-channel_destination.go new file mode 100644 index 0000000000..4665b19ff9 --- /dev/null +++ b/cloudformation/cloudtrail/aws-cloudtrail-channel_destination.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package cloudtrail + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Channel_Destination AWS CloudFormation Resource (AWS::CloudTrail::Channel.Destination) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cloudtrail-channel-destination.html +type Channel_Destination struct { + + // Location AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cloudtrail-channel-destination.html#cfn-cloudtrail-channel-destination-location + Location string `json:"Location"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cloudtrail-channel-destination.html#cfn-cloudtrail-channel-destination-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Channel_Destination) AWSCloudFormationType() string { + return "AWS::CloudTrail::Channel.Destination" +} diff --git a/cloudformation/cloudtrail/aws-cloudtrail-resourcepolicy.go b/cloudformation/cloudtrail/aws-cloudtrail-resourcepolicy.go new file mode 100644 index 0000000000..e1e8bdbbef --- /dev/null +++ b/cloudformation/cloudtrail/aws-cloudtrail-resourcepolicy.go @@ -0,0 +1,122 @@ +// Code generated by "go generate". Please don't change this file directly. + +package cloudtrail + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ResourcePolicy AWS CloudFormation Resource (AWS::CloudTrail::ResourcePolicy) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-resourcepolicy.html +type ResourcePolicy struct { + + // ResourceArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-resourcepolicy.html#cfn-cloudtrail-resourcepolicy-resourcearn + ResourceArn string `json:"ResourceArn"` + + // ResourcePolicy AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cloudtrail-resourcepolicy.html#cfn-cloudtrail-resourcepolicy-resourcepolicy + ResourcePolicy interface{} `json:"ResourcePolicy"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ResourcePolicy) AWSCloudFormationType() string { + return "AWS::CloudTrail::ResourcePolicy" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r ResourcePolicy) MarshalJSON() ([]byte, error) { + type Properties ResourcePolicy + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *ResourcePolicy) UnmarshalJSON(b []byte) error { + type Properties ResourcePolicy + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = ResourcePolicy(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/connectcampaigns/aws-connectcampaigns-campaign_answermachinedetectionconfig.go b/cloudformation/connectcampaigns/aws-connectcampaigns-campaign_answermachinedetectionconfig.go new file mode 100644 index 0000000000..b5a2eb843e --- /dev/null +++ b/cloudformation/connectcampaigns/aws-connectcampaigns-campaign_answermachinedetectionconfig.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package connectcampaigns + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Campaign_AnswerMachineDetectionConfig AWS CloudFormation Resource (AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-connectcampaigns-campaign-answermachinedetectionconfig.html +type Campaign_AnswerMachineDetectionConfig struct { + + // EnableAnswerMachineDetection AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-connectcampaigns-campaign-answermachinedetectionconfig.html#cfn-connectcampaigns-campaign-answermachinedetectionconfig-enableanswermachinedetection + EnableAnswerMachineDetection bool `json:"EnableAnswerMachineDetection"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Campaign_AnswerMachineDetectionConfig) AWSCloudFormationType() string { + return "AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig" +} diff --git a/cloudformation/connectcampaigns/aws-connectcampaigns-campaign_outboundcallconfig.go b/cloudformation/connectcampaigns/aws-connectcampaigns-campaign_outboundcallconfig.go index 01165bb6c5..66a991e51d 100644 --- a/cloudformation/connectcampaigns/aws-connectcampaigns-campaign_outboundcallconfig.go +++ b/cloudformation/connectcampaigns/aws-connectcampaigns-campaign_outboundcallconfig.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-connectcampaigns-campaign-outboundcallconfig.html type Campaign_OutboundCallConfig struct { + // AnswerMachineDetectionConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-connectcampaigns-campaign-outboundcallconfig.html#cfn-connectcampaigns-campaign-outboundcallconfig-answermachinedetectionconfig + AnswerMachineDetectionConfig *Campaign_AnswerMachineDetectionConfig `json:"AnswerMachineDetectionConfig,omitempty"` + // ConnectContactFlowArn AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-connectcampaigns-campaign-outboundcallconfig.html#cfn-connectcampaigns-campaign-outboundcallconfig-connectcontactflowarn diff --git a/cloudformation/ec2/aws-ec2-ipam.go b/cloudformation/ec2/aws-ec2-ipam.go index 34c1b2be30..ade33acb9f 100644 --- a/cloudformation/ec2/aws-ec2-ipam.go +++ b/cloudformation/ec2/aws-ec2-ipam.go @@ -14,6 +14,16 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipam.html type IPAM struct { + // DefaultResourceDiscoveryAssociationId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipam.html#cfn-ec2-ipam-defaultresourcediscoveryassociationid + DefaultResourceDiscoveryAssociationId *string `json:"DefaultResourceDiscoveryAssociationId,omitempty"` + + // DefaultResourceDiscoveryId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipam.html#cfn-ec2-ipam-defaultresourcediscoveryid + DefaultResourceDiscoveryId *string `json:"DefaultResourceDiscoveryId,omitempty"` + // Description AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipam.html#cfn-ec2-ipam-description @@ -24,6 +34,11 @@ type IPAM struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipam.html#cfn-ec2-ipam-operatingregions OperatingRegions []IPAM_IpamOperatingRegion `json:"OperatingRegions,omitempty"` + // ResourceDiscoveryAssociationCount AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipam.html#cfn-ec2-ipam-resourcediscoveryassociationcount + ResourceDiscoveryAssociationCount *int `json:"ResourceDiscoveryAssociationCount,omitempty"` + // Tags AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipam.html#cfn-ec2-ipam-tags diff --git a/cloudformation/ec2/aws-ec2-ipampool.go b/cloudformation/ec2/aws-ec2-ipampool.go index ee354f3a71..14f956da60 100644 --- a/cloudformation/ec2/aws-ec2-ipampool.go +++ b/cloudformation/ec2/aws-ec2-ipampool.go @@ -69,6 +69,11 @@ type IPAMPool struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipampool.html#cfn-ec2-ipampool-provisionedcidrs ProvisionedCidrs []IPAMPool_ProvisionedCidr `json:"ProvisionedCidrs,omitempty"` + // PublicIpSource AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipampool.html#cfn-ec2-ipampool-publicipsource + PublicIpSource *string `json:"PublicIpSource,omitempty"` + // PubliclyAdvertisable AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipampool.html#cfn-ec2-ipampool-publiclyadvertisable diff --git a/cloudformation/ec2/aws-ec2-ipampoolcidr.go b/cloudformation/ec2/aws-ec2-ipampoolcidr.go new file mode 100644 index 0000000000..610c13f9dc --- /dev/null +++ b/cloudformation/ec2/aws-ec2-ipampoolcidr.go @@ -0,0 +1,127 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ec2 + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// IPAMPoolCidr AWS CloudFormation Resource (AWS::EC2::IPAMPoolCidr) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipampoolcidr.html +type IPAMPoolCidr struct { + + // Cidr AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipampoolcidr.html#cfn-ec2-ipampoolcidr-cidr + Cidr *string `json:"Cidr,omitempty"` + + // IpamPoolId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipampoolcidr.html#cfn-ec2-ipampoolcidr-ipampoolid + IpamPoolId string `json:"IpamPoolId"` + + // NetmaskLength AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipampoolcidr.html#cfn-ec2-ipampoolcidr-netmasklength + NetmaskLength *int `json:"NetmaskLength,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *IPAMPoolCidr) AWSCloudFormationType() string { + return "AWS::EC2::IPAMPoolCidr" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r IPAMPoolCidr) MarshalJSON() ([]byte, error) { + type Properties IPAMPoolCidr + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *IPAMPoolCidr) UnmarshalJSON(b []byte) error { + type Properties IPAMPoolCidr + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = IPAMPoolCidr(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/ec2/aws-ec2-ipamresourcediscovery.go b/cloudformation/ec2/aws-ec2-ipamresourcediscovery.go new file mode 100644 index 0000000000..41c1c3776a --- /dev/null +++ b/cloudformation/ec2/aws-ec2-ipamresourcediscovery.go @@ -0,0 +1,128 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ec2 + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// IPAMResourceDiscovery AWS CloudFormation Resource (AWS::EC2::IPAMResourceDiscovery) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscovery.html +type IPAMResourceDiscovery struct { + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscovery.html#cfn-ec2-ipamresourcediscovery-description + Description *string `json:"Description,omitempty"` + + // OperatingRegions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscovery.html#cfn-ec2-ipamresourcediscovery-operatingregions + OperatingRegions []IPAMResourceDiscovery_IpamOperatingRegion `json:"OperatingRegions,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscovery.html#cfn-ec2-ipamresourcediscovery-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *IPAMResourceDiscovery) AWSCloudFormationType() string { + return "AWS::EC2::IPAMResourceDiscovery" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r IPAMResourceDiscovery) MarshalJSON() ([]byte, error) { + type Properties IPAMResourceDiscovery + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *IPAMResourceDiscovery) UnmarshalJSON(b []byte) error { + type Properties IPAMResourceDiscovery + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = IPAMResourceDiscovery(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/ec2/aws-ec2-ipamresourcediscovery_ipamoperatingregion.go b/cloudformation/ec2/aws-ec2-ipamresourcediscovery_ipamoperatingregion.go new file mode 100644 index 0000000000..c9a54076d6 --- /dev/null +++ b/cloudformation/ec2/aws-ec2-ipamresourcediscovery_ipamoperatingregion.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ec2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// IPAMResourceDiscovery_IpamOperatingRegion AWS CloudFormation Resource (AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ipamresourcediscovery-ipamoperatingregion.html +type IPAMResourceDiscovery_IpamOperatingRegion struct { + + // RegionName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-ec2-ipamresourcediscovery-ipamoperatingregion.html#cfn-ec2-ipamresourcediscovery-ipamoperatingregion-regionname + RegionName string `json:"RegionName"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *IPAMResourceDiscovery_IpamOperatingRegion) AWSCloudFormationType() string { + return "AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion" +} diff --git a/cloudformation/ec2/aws-ec2-ipamresourcediscoveryassociation.go b/cloudformation/ec2/aws-ec2-ipamresourcediscoveryassociation.go new file mode 100644 index 0000000000..692ff1dbd0 --- /dev/null +++ b/cloudformation/ec2/aws-ec2-ipamresourcediscoveryassociation.go @@ -0,0 +1,128 @@ +// Code generated by "go generate". Please don't change this file directly. + +package ec2 + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// IPAMResourceDiscoveryAssociation AWS CloudFormation Resource (AWS::EC2::IPAMResourceDiscoveryAssociation) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscoveryassociation.html +type IPAMResourceDiscoveryAssociation struct { + + // IpamId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscoveryassociation.html#cfn-ec2-ipamresourcediscoveryassociation-ipamid + IpamId string `json:"IpamId"` + + // IpamResourceDiscoveryId AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscoveryassociation.html#cfn-ec2-ipamresourcediscoveryassociation-ipamresourcediscoveryid + IpamResourceDiscoveryId string `json:"IpamResourceDiscoveryId"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-ec2-ipamresourcediscoveryassociation.html#cfn-ec2-ipamresourcediscoveryassociation-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *IPAMResourceDiscoveryAssociation) AWSCloudFormationType() string { + return "AWS::EC2::IPAMResourceDiscoveryAssociation" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r IPAMResourceDiscoveryAssociation) MarshalJSON() ([]byte, error) { + type Properties IPAMResourceDiscoveryAssociation + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *IPAMResourceDiscoveryAssociation) UnmarshalJSON(b []byte) error { + type Properties IPAMResourceDiscoveryAssociation + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = IPAMResourceDiscoveryAssociation(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/iot/aws-iot-topicrule_cloudwatchlogsaction.go b/cloudformation/iot/aws-iot-topicrule_cloudwatchlogsaction.go index 1d09d7474d..6ef0ab55c2 100644 --- a/cloudformation/iot/aws-iot-topicrule_cloudwatchlogsaction.go +++ b/cloudformation/iot/aws-iot-topicrule_cloudwatchlogsaction.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-cloudwatchlogsaction.html type TopicRule_CloudwatchLogsAction struct { + // BatchMode AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-cloudwatchlogsaction.html#cfn-iot-topicrule-cloudwatchlogsaction-batchmode + BatchMode *bool `json:"BatchMode,omitempty"` + // LogGroupName AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-iot-topicrule-cloudwatchlogsaction.html#cfn-iot-topicrule-cloudwatchlogsaction-loggroupname diff --git a/cloudformation/networkfirewall/aws-networkfirewall-firewall_subnetmapping.go b/cloudformation/networkfirewall/aws-networkfirewall-firewall_subnetmapping.go index f5eedc78ad..2987ba3f86 100644 --- a/cloudformation/networkfirewall/aws-networkfirewall-firewall_subnetmapping.go +++ b/cloudformation/networkfirewall/aws-networkfirewall-firewall_subnetmapping.go @@ -10,6 +10,11 @@ import ( // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewall-subnetmapping.html type Firewall_SubnetMapping struct { + // IPAddressType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewall-subnetmapping.html#cfn-networkfirewall-firewall-subnetmapping-ipaddresstype + IPAddressType *string `json:"IPAddressType,omitempty"` + // SubnetId AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-networkfirewall-firewall-subnetmapping.html#cfn-networkfirewall-firewall-subnetmapping-subnetid diff --git a/cloudformation/networkmanager/aws-networkmanager-connectpeer.go b/cloudformation/networkmanager/aws-networkmanager-connectpeer.go index 06e031671e..51cb70b86e 100644 --- a/cloudformation/networkmanager/aws-networkmanager-connectpeer.go +++ b/cloudformation/networkmanager/aws-networkmanager-connectpeer.go @@ -20,9 +20,9 @@ type ConnectPeer struct { BgpOptions *ConnectPeer_BgpOptions `json:"BgpOptions,omitempty"` // ConnectAttachmentId AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-networkmanager-connectpeer.html#cfn-networkmanager-connectpeer-connectattachmentid - ConnectAttachmentId *string `json:"ConnectAttachmentId,omitempty"` + ConnectAttachmentId string `json:"ConnectAttachmentId"` // CoreNetworkAddress AWS CloudFormation Property // Required: false @@ -30,14 +30,14 @@ type ConnectPeer struct { CoreNetworkAddress *string `json:"CoreNetworkAddress,omitempty"` // InsideCidrBlocks AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-networkmanager-connectpeer.html#cfn-networkmanager-connectpeer-insidecidrblocks - InsideCidrBlocks []string `json:"InsideCidrBlocks,omitempty"` + InsideCidrBlocks []string `json:"InsideCidrBlocks"` // PeerAddress AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-networkmanager-connectpeer.html#cfn-networkmanager-connectpeer-peeraddress - PeerAddress *string `json:"PeerAddress,omitempty"` + PeerAddress string `json:"PeerAddress"` // Tags AWS CloudFormation Property // Required: false diff --git a/cloudformation/networkmanager/aws-networkmanager-sitetositevpnattachment.go b/cloudformation/networkmanager/aws-networkmanager-sitetositevpnattachment.go index 02e7d82fac..7612f395b8 100644 --- a/cloudformation/networkmanager/aws-networkmanager-sitetositevpnattachment.go +++ b/cloudformation/networkmanager/aws-networkmanager-sitetositevpnattachment.go @@ -15,9 +15,9 @@ import ( type SiteToSiteVpnAttachment struct { // CoreNetworkId AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-networkmanager-sitetositevpnattachment.html#cfn-networkmanager-sitetositevpnattachment-corenetworkid - CoreNetworkId *string `json:"CoreNetworkId,omitempty"` + CoreNetworkId string `json:"CoreNetworkId"` // Tags AWS CloudFormation Property // Required: false @@ -25,9 +25,9 @@ type SiteToSiteVpnAttachment struct { Tags []tags.Tag `json:"Tags,omitempty"` // VpnConnectionArn AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-networkmanager-sitetositevpnattachment.html#cfn-networkmanager-sitetositevpnattachment-vpnconnectionarn - VpnConnectionArn *string `json:"VpnConnectionArn,omitempty"` + VpnConnectionArn string `json:"VpnConnectionArn"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/nimblestudio/aws-nimblestudio-launchprofile_streamconfiguration.go b/cloudformation/nimblestudio/aws-nimblestudio-launchprofile_streamconfiguration.go index 42cd5838e3..330f50f077 100644 --- a/cloudformation/nimblestudio/aws-nimblestudio-launchprofile_streamconfiguration.go +++ b/cloudformation/nimblestudio/aws-nimblestudio-launchprofile_streamconfiguration.go @@ -35,6 +35,11 @@ type LaunchProfile_StreamConfiguration struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-nimblestudio-launchprofile-streamconfiguration.html#cfn-nimblestudio-launchprofile-streamconfiguration-maxstoppedsessionlengthinminutes MaxStoppedSessionLengthInMinutes *float64 `json:"MaxStoppedSessionLengthInMinutes,omitempty"` + // SessionBackup AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-nimblestudio-launchprofile-streamconfiguration.html#cfn-nimblestudio-launchprofile-streamconfiguration-sessionbackup + SessionBackup *LaunchProfile_StreamConfigurationSessionBackup `json:"SessionBackup,omitempty"` + // SessionPersistenceMode AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-nimblestudio-launchprofile-streamconfiguration.html#cfn-nimblestudio-launchprofile-streamconfiguration-sessionpersistencemode diff --git a/cloudformation/nimblestudio/aws-nimblestudio-launchprofile_streamconfigurationsessionbackup.go b/cloudformation/nimblestudio/aws-nimblestudio-launchprofile_streamconfigurationsessionbackup.go new file mode 100644 index 0000000000..4bf428e501 --- /dev/null +++ b/cloudformation/nimblestudio/aws-nimblestudio-launchprofile_streamconfigurationsessionbackup.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package nimblestudio + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// LaunchProfile_StreamConfigurationSessionBackup AWS CloudFormation Resource (AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-nimblestudio-launchprofile-streamconfigurationsessionbackup.html +type LaunchProfile_StreamConfigurationSessionBackup struct { + + // MaxBackupsToRetain AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-nimblestudio-launchprofile-streamconfigurationsessionbackup.html#cfn-nimblestudio-launchprofile-streamconfigurationsessionbackup-maxbackupstoretain + MaxBackupsToRetain *float64 `json:"MaxBackupsToRetain,omitempty"` + + // Mode AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-nimblestudio-launchprofile-streamconfigurationsessionbackup.html#cfn-nimblestudio-launchprofile-streamconfigurationsessionbackup-mode + Mode *string `json:"Mode,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *LaunchProfile_StreamConfigurationSessionBackup) AWSCloudFormationType() string { + return "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup" +} diff --git a/cloudformation/omics/aws-omics-annotationstore.go b/cloudformation/omics/aws-omics-annotationstore.go new file mode 100644 index 0000000000..18a7a54527 --- /dev/null +++ b/cloudformation/omics/aws-omics-annotationstore.go @@ -0,0 +1,147 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnnotationStore AWS CloudFormation Resource (AWS::Omics::AnnotationStore) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html +type AnnotationStore struct { + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html#cfn-omics-annotationstore-description + Description *string `json:"Description,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html#cfn-omics-annotationstore-name + Name string `json:"Name"` + + // Reference AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html#cfn-omics-annotationstore-reference + Reference *AnnotationStore_ReferenceItem `json:"Reference,omitempty"` + + // SseConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html#cfn-omics-annotationstore-sseconfig + SseConfig *AnnotationStore_SseConfig `json:"SseConfig,omitempty"` + + // StoreFormat AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html#cfn-omics-annotationstore-storeformat + StoreFormat string `json:"StoreFormat"` + + // StoreOptions AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html#cfn-omics-annotationstore-storeoptions + StoreOptions *AnnotationStore_StoreOptions `json:"StoreOptions,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-annotationstore.html#cfn-omics-annotationstore-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnnotationStore) AWSCloudFormationType() string { + return "AWS::Omics::AnnotationStore" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r AnnotationStore) MarshalJSON() ([]byte, error) { + type Properties AnnotationStore + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *AnnotationStore) UnmarshalJSON(b []byte) error { + type Properties AnnotationStore + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = AnnotationStore(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/omics/aws-omics-annotationstore_referenceitem.go b/cloudformation/omics/aws-omics-annotationstore_referenceitem.go new file mode 100644 index 0000000000..c168e3cdac --- /dev/null +++ b/cloudformation/omics/aws-omics-annotationstore_referenceitem.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnnotationStore_ReferenceItem AWS CloudFormation Resource (AWS::Omics::AnnotationStore.ReferenceItem) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-referenceitem.html +type AnnotationStore_ReferenceItem struct { + + // ReferenceArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-referenceitem.html#cfn-omics-annotationstore-referenceitem-referencearn + ReferenceArn string `json:"ReferenceArn"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnnotationStore_ReferenceItem) AWSCloudFormationType() string { + return "AWS::Omics::AnnotationStore.ReferenceItem" +} diff --git a/cloudformation/omics/aws-omics-annotationstore_sseconfig.go b/cloudformation/omics/aws-omics-annotationstore_sseconfig.go new file mode 100644 index 0000000000..713bcbcc1f --- /dev/null +++ b/cloudformation/omics/aws-omics-annotationstore_sseconfig.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnnotationStore_SseConfig AWS CloudFormation Resource (AWS::Omics::AnnotationStore.SseConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-sseconfig.html +type AnnotationStore_SseConfig struct { + + // KeyArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-sseconfig.html#cfn-omics-annotationstore-sseconfig-keyarn + KeyArn *string `json:"KeyArn,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-sseconfig.html#cfn-omics-annotationstore-sseconfig-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnnotationStore_SseConfig) AWSCloudFormationType() string { + return "AWS::Omics::AnnotationStore.SseConfig" +} diff --git a/cloudformation/omics/aws-omics-annotationstore_storeoptions.go b/cloudformation/omics/aws-omics-annotationstore_storeoptions.go new file mode 100644 index 0000000000..aa2f532114 --- /dev/null +++ b/cloudformation/omics/aws-omics-annotationstore_storeoptions.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnnotationStore_StoreOptions AWS CloudFormation Resource (AWS::Omics::AnnotationStore.StoreOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-storeoptions.html +type AnnotationStore_StoreOptions struct { + + // TsvStoreOptions AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-storeoptions.html#cfn-omics-annotationstore-storeoptions-tsvstoreoptions + TsvStoreOptions *AnnotationStore_TsvStoreOptions `json:"TsvStoreOptions"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnnotationStore_StoreOptions) AWSCloudFormationType() string { + return "AWS::Omics::AnnotationStore.StoreOptions" +} diff --git a/cloudformation/omics/aws-omics-annotationstore_tsvstoreoptions.go b/cloudformation/omics/aws-omics-annotationstore_tsvstoreoptions.go new file mode 100644 index 0000000000..3315abc0ca --- /dev/null +++ b/cloudformation/omics/aws-omics-annotationstore_tsvstoreoptions.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// AnnotationStore_TsvStoreOptions AWS CloudFormation Resource (AWS::Omics::AnnotationStore.TsvStoreOptions) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-tsvstoreoptions.html +type AnnotationStore_TsvStoreOptions struct { + + // AnnotationType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-tsvstoreoptions.html#cfn-omics-annotationstore-tsvstoreoptions-annotationtype + AnnotationType *string `json:"AnnotationType,omitempty"` + + // FormatToHeader AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-tsvstoreoptions.html#cfn-omics-annotationstore-tsvstoreoptions-formattoheader + FormatToHeader map[string]string `json:"FormatToHeader,omitempty"` + + // Schema AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-annotationstore-tsvstoreoptions.html#cfn-omics-annotationstore-tsvstoreoptions-schema + Schema interface{} `json:"Schema,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *AnnotationStore_TsvStoreOptions) AWSCloudFormationType() string { + return "AWS::Omics::AnnotationStore.TsvStoreOptions" +} diff --git a/cloudformation/omics/aws-omics-referencestore.go b/cloudformation/omics/aws-omics-referencestore.go new file mode 100644 index 0000000000..fe23c0b116 --- /dev/null +++ b/cloudformation/omics/aws-omics-referencestore.go @@ -0,0 +1,132 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ReferenceStore AWS CloudFormation Resource (AWS::Omics::ReferenceStore) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-referencestore.html +type ReferenceStore struct { + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-referencestore.html#cfn-omics-referencestore-description + Description *string `json:"Description,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-referencestore.html#cfn-omics-referencestore-name + Name string `json:"Name"` + + // SseConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-referencestore.html#cfn-omics-referencestore-sseconfig + SseConfig *ReferenceStore_SseConfig `json:"SseConfig,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-referencestore.html#cfn-omics-referencestore-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ReferenceStore) AWSCloudFormationType() string { + return "AWS::Omics::ReferenceStore" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r ReferenceStore) MarshalJSON() ([]byte, error) { + type Properties ReferenceStore + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *ReferenceStore) UnmarshalJSON(b []byte) error { + type Properties ReferenceStore + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = ReferenceStore(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/omics/aws-omics-referencestore_sseconfig.go b/cloudformation/omics/aws-omics-referencestore_sseconfig.go new file mode 100644 index 0000000000..f8dc6ab0cb --- /dev/null +++ b/cloudformation/omics/aws-omics-referencestore_sseconfig.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ReferenceStore_SseConfig AWS CloudFormation Resource (AWS::Omics::ReferenceStore.SseConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-referencestore-sseconfig.html +type ReferenceStore_SseConfig struct { + + // KeyArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-referencestore-sseconfig.html#cfn-omics-referencestore-sseconfig-keyarn + KeyArn *string `json:"KeyArn,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-referencestore-sseconfig.html#cfn-omics-referencestore-sseconfig-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ReferenceStore_SseConfig) AWSCloudFormationType() string { + return "AWS::Omics::ReferenceStore.SseConfig" +} diff --git a/cloudformation/omics/aws-omics-rungroup.go b/cloudformation/omics/aws-omics-rungroup.go new file mode 100644 index 0000000000..01e138b087 --- /dev/null +++ b/cloudformation/omics/aws-omics-rungroup.go @@ -0,0 +1,137 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// RunGroup AWS CloudFormation Resource (AWS::Omics::RunGroup) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-rungroup.html +type RunGroup struct { + + // MaxCpus AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-rungroup.html#cfn-omics-rungroup-maxcpus + MaxCpus *float64 `json:"MaxCpus,omitempty"` + + // MaxDuration AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-rungroup.html#cfn-omics-rungroup-maxduration + MaxDuration *float64 `json:"MaxDuration,omitempty"` + + // MaxRuns AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-rungroup.html#cfn-omics-rungroup-maxruns + MaxRuns *float64 `json:"MaxRuns,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-rungroup.html#cfn-omics-rungroup-name + Name *string `json:"Name,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-rungroup.html#cfn-omics-rungroup-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *RunGroup) AWSCloudFormationType() string { + return "AWS::Omics::RunGroup" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r RunGroup) MarshalJSON() ([]byte, error) { + type Properties RunGroup + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *RunGroup) UnmarshalJSON(b []byte) error { + type Properties RunGroup + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = RunGroup(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/omics/aws-omics-sequencestore.go b/cloudformation/omics/aws-omics-sequencestore.go new file mode 100644 index 0000000000..9113ba54ea --- /dev/null +++ b/cloudformation/omics/aws-omics-sequencestore.go @@ -0,0 +1,132 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// SequenceStore AWS CloudFormation Resource (AWS::Omics::SequenceStore) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-sequencestore.html +type SequenceStore struct { + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-sequencestore.html#cfn-omics-sequencestore-description + Description *string `json:"Description,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-sequencestore.html#cfn-omics-sequencestore-name + Name string `json:"Name"` + + // SseConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-sequencestore.html#cfn-omics-sequencestore-sseconfig + SseConfig *SequenceStore_SseConfig `json:"SseConfig,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-sequencestore.html#cfn-omics-sequencestore-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *SequenceStore) AWSCloudFormationType() string { + return "AWS::Omics::SequenceStore" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r SequenceStore) MarshalJSON() ([]byte, error) { + type Properties SequenceStore + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *SequenceStore) UnmarshalJSON(b []byte) error { + type Properties SequenceStore + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = SequenceStore(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/omics/aws-omics-sequencestore_sseconfig.go b/cloudformation/omics/aws-omics-sequencestore_sseconfig.go new file mode 100644 index 0000000000..fa1febfe81 --- /dev/null +++ b/cloudformation/omics/aws-omics-sequencestore_sseconfig.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// SequenceStore_SseConfig AWS CloudFormation Resource (AWS::Omics::SequenceStore.SseConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-sequencestore-sseconfig.html +type SequenceStore_SseConfig struct { + + // KeyArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-sequencestore-sseconfig.html#cfn-omics-sequencestore-sseconfig-keyarn + KeyArn *string `json:"KeyArn,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-sequencestore-sseconfig.html#cfn-omics-sequencestore-sseconfig-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *SequenceStore_SseConfig) AWSCloudFormationType() string { + return "AWS::Omics::SequenceStore.SseConfig" +} diff --git a/cloudformation/omics/aws-omics-variantstore.go b/cloudformation/omics/aws-omics-variantstore.go new file mode 100644 index 0000000000..d6027e888f --- /dev/null +++ b/cloudformation/omics/aws-omics-variantstore.go @@ -0,0 +1,137 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// VariantStore AWS CloudFormation Resource (AWS::Omics::VariantStore) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-variantstore.html +type VariantStore struct { + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-variantstore.html#cfn-omics-variantstore-description + Description *string `json:"Description,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-variantstore.html#cfn-omics-variantstore-name + Name string `json:"Name"` + + // Reference AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-variantstore.html#cfn-omics-variantstore-reference + Reference *VariantStore_ReferenceItem `json:"Reference"` + + // SseConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-variantstore.html#cfn-omics-variantstore-sseconfig + SseConfig *VariantStore_SseConfig `json:"SseConfig,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-variantstore.html#cfn-omics-variantstore-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VariantStore) AWSCloudFormationType() string { + return "AWS::Omics::VariantStore" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r VariantStore) MarshalJSON() ([]byte, error) { + type Properties VariantStore + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *VariantStore) UnmarshalJSON(b []byte) error { + type Properties VariantStore + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = VariantStore(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/omics/aws-omics-variantstore_referenceitem.go b/cloudformation/omics/aws-omics-variantstore_referenceitem.go new file mode 100644 index 0000000000..835093280e --- /dev/null +++ b/cloudformation/omics/aws-omics-variantstore_referenceitem.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// VariantStore_ReferenceItem AWS CloudFormation Resource (AWS::Omics::VariantStore.ReferenceItem) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-variantstore-referenceitem.html +type VariantStore_ReferenceItem struct { + + // ReferenceArn AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-variantstore-referenceitem.html#cfn-omics-variantstore-referenceitem-referencearn + ReferenceArn string `json:"ReferenceArn"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VariantStore_ReferenceItem) AWSCloudFormationType() string { + return "AWS::Omics::VariantStore.ReferenceItem" +} diff --git a/cloudformation/omics/aws-omics-variantstore_sseconfig.go b/cloudformation/omics/aws-omics-variantstore_sseconfig.go new file mode 100644 index 0000000000..bdb6752381 --- /dev/null +++ b/cloudformation/omics/aws-omics-variantstore_sseconfig.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// VariantStore_SseConfig AWS CloudFormation Resource (AWS::Omics::VariantStore.SseConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-variantstore-sseconfig.html +type VariantStore_SseConfig struct { + + // KeyArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-variantstore-sseconfig.html#cfn-omics-variantstore-sseconfig-keyarn + KeyArn *string `json:"KeyArn,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-variantstore-sseconfig.html#cfn-omics-variantstore-sseconfig-type + Type string `json:"Type"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *VariantStore_SseConfig) AWSCloudFormationType() string { + return "AWS::Omics::VariantStore.SseConfig" +} diff --git a/cloudformation/omics/aws-omics-workflow.go b/cloudformation/omics/aws-omics-workflow.go new file mode 100644 index 0000000000..d3d91cac2c --- /dev/null +++ b/cloudformation/omics/aws-omics-workflow.go @@ -0,0 +1,152 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Workflow AWS CloudFormation Resource (AWS::Omics::Workflow) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html +type Workflow struct { + + // DefinitionUri AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-definitionuri + DefinitionUri *string `json:"DefinitionUri,omitempty"` + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-description + Description *string `json:"Description,omitempty"` + + // Engine AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-engine + Engine *string `json:"Engine,omitempty"` + + // Main AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-main + Main *string `json:"Main,omitempty"` + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-name + Name *string `json:"Name,omitempty"` + + // ParameterTemplate AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-parametertemplate + ParameterTemplate map[string]Workflow_WorkflowParameter `json:"ParameterTemplate,omitempty"` + + // StorageCapacity AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-storagecapacity + StorageCapacity *float64 `json:"StorageCapacity,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-omics-workflow.html#cfn-omics-workflow-tags + Tags map[string]string `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Workflow) AWSCloudFormationType() string { + return "AWS::Omics::Workflow" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Workflow) MarshalJSON() ([]byte, error) { + type Properties Workflow + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Workflow) UnmarshalJSON(b []byte) error { + type Properties Workflow + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Workflow(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/omics/aws-omics-workflow_workflowparameter.go b/cloudformation/omics/aws-omics-workflow_workflowparameter.go new file mode 100644 index 0000000000..23ac53c2c4 --- /dev/null +++ b/cloudformation/omics/aws-omics-workflow_workflowparameter.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package omics + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Workflow_WorkflowParameter AWS CloudFormation Resource (AWS::Omics::Workflow.WorkflowParameter) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-workflow-workflowparameter.html +type Workflow_WorkflowParameter struct { + + // Description AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-workflow-workflowparameter.html#cfn-omics-workflow-workflowparameter-description + Description *string `json:"Description,omitempty"` + + // Optional AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-omics-workflow-workflowparameter.html#cfn-omics-workflow-workflowparameter-optional + Optional *bool `json:"Optional,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Workflow_WorkflowParameter) AWSCloudFormationType() string { + return "AWS::Omics::Workflow.WorkflowParameter" +} diff --git a/cloudformation/opsworkscm/aws-opsworkscm-server.go b/cloudformation/opsworkscm/aws-opsworkscm-server.go index 27ea293ce9..8cc407b01f 100644 --- a/cloudformation/opsworkscm/aws-opsworkscm-server.go +++ b/cloudformation/opsworkscm/aws-opsworkscm-server.go @@ -99,11 +99,6 @@ type Server struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-opsworkscm-server.html#cfn-opsworkscm-server-securitygroupids SecurityGroupIds []string `json:"SecurityGroupIds,omitempty"` - // ServerName AWS CloudFormation Property - // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-opsworkscm-server.html#cfn-opsworkscm-server-servername - ServerName *string `json:"ServerName,omitempty"` - // ServiceRoleArn AWS CloudFormation Property // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-opsworkscm-server.html#cfn-opsworkscm-server-servicerolearn diff --git a/cloudformation/rds/aws-rds-dbproxy_authformat.go b/cloudformation/rds/aws-rds-dbproxy_authformat.go index 68474489e4..eac622b6d3 100644 --- a/cloudformation/rds/aws-rds-dbproxy_authformat.go +++ b/cloudformation/rds/aws-rds-dbproxy_authformat.go @@ -35,11 +35,6 @@ type DBProxy_AuthFormat struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rds-dbproxy-authformat.html#cfn-rds-dbproxy-authformat-secretarn SecretArn *string `json:"SecretArn,omitempty"` - // UserName AWS CloudFormation Property - // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-rds-dbproxy-authformat.html#cfn-rds-dbproxy-authformat-username - UserName *string `json:"UserName,omitempty"` - // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/rds/aws-rds-dbproxyendpoint.go b/cloudformation/rds/aws-rds-dbproxyendpoint.go index ee1bbc74c2..37af192ba1 100644 --- a/cloudformation/rds/aws-rds-dbproxyendpoint.go +++ b/cloudformation/rds/aws-rds-dbproxyendpoint.go @@ -28,11 +28,6 @@ type DBProxyEndpoint struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbproxyendpoint.html#cfn-rds-dbproxyendpoint-tags Tags []DBProxyEndpoint_TagFormat `json:"Tags,omitempty"` - // TargetRole AWS CloudFormation Property - // Required: false - // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbproxyendpoint.html#cfn-rds-dbproxyendpoint-targetrole - TargetRole *string `json:"TargetRole,omitempty"` - // VpcSecurityGroupIds AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rds-dbproxyendpoint.html#cfn-rds-dbproxyendpoint-vpcsecuritygroupids diff --git a/cloudformation/rolesanywhere/aws-rolesanywhere-crl.go b/cloudformation/rolesanywhere/aws-rolesanywhere-crl.go index 1f8e1e3cd0..fcde996b82 100644 --- a/cloudformation/rolesanywhere/aws-rolesanywhere-crl.go +++ b/cloudformation/rolesanywhere/aws-rolesanywhere-crl.go @@ -15,9 +15,9 @@ import ( type CRL struct { // CrlData AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-crl.html#cfn-rolesanywhere-crl-crldata - CrlData *string `json:"CrlData,omitempty"` + CrlData string `json:"CrlData"` // Enabled AWS CloudFormation Property // Required: false @@ -25,9 +25,9 @@ type CRL struct { Enabled *bool `json:"Enabled,omitempty"` // Name AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-crl.html#cfn-rolesanywhere-crl-name - Name *string `json:"Name,omitempty"` + Name string `json:"Name"` // Tags AWS CloudFormation Property // Required: false diff --git a/cloudformation/rolesanywhere/aws-rolesanywhere-profile.go b/cloudformation/rolesanywhere/aws-rolesanywhere-profile.go index f10457a3a4..84f234a1ec 100644 --- a/cloudformation/rolesanywhere/aws-rolesanywhere-profile.go +++ b/cloudformation/rolesanywhere/aws-rolesanywhere-profile.go @@ -30,9 +30,9 @@ type Profile struct { ManagedPolicyArns []string `json:"ManagedPolicyArns,omitempty"` // Name AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-profile.html#cfn-rolesanywhere-profile-name - Name *string `json:"Name,omitempty"` + Name string `json:"Name"` // RequireInstanceProperties AWS CloudFormation Property // Required: false @@ -40,9 +40,9 @@ type Profile struct { RequireInstanceProperties *bool `json:"RequireInstanceProperties,omitempty"` // RoleArns AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-profile.html#cfn-rolesanywhere-profile-rolearns - RoleArns []string `json:"RoleArns,omitempty"` + RoleArns []string `json:"RoleArns"` // SessionPolicy AWS CloudFormation Property // Required: false diff --git a/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go b/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go index 26ccff6c3f..6b3c31638b 100644 --- a/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go +++ b/cloudformation/rolesanywhere/aws-rolesanywhere-trustanchor.go @@ -20,14 +20,14 @@ type TrustAnchor struct { Enabled *bool `json:"Enabled,omitempty"` // Name AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-trustanchor.html#cfn-rolesanywhere-trustanchor-name - Name *string `json:"Name,omitempty"` + Name string `json:"Name"` // Source AWS CloudFormation Property - // Required: false + // Required: true // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-rolesanywhere-trustanchor.html#cfn-rolesanywhere-trustanchor-source - Source *TrustAnchor_Source `json:"Source,omitempty"` + Source *TrustAnchor_Source `json:"Source"` // Tags AWS CloudFormation Property // Required: false diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard.go b/cloudformation/sagemaker/aws-sagemaker-modelcard.go new file mode 100644 index 0000000000..d205b46832 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard.go @@ -0,0 +1,148 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" + "github.com/awslabs/goformation/v7/cloudformation/tags" +) + +// ModelCard AWS CloudFormation Resource (AWS::SageMaker::ModelCard) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html +type ModelCard struct { + + // Content AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html#cfn-sagemaker-modelcard-content + Content *ModelCard_Content `json:"Content"` + + // CreatedBy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html#cfn-sagemaker-modelcard-createdby + CreatedBy *ModelCard_UserContext `json:"CreatedBy,omitempty"` + + // LastModifiedBy AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html#cfn-sagemaker-modelcard-lastmodifiedby + LastModifiedBy *ModelCard_UserContext `json:"LastModifiedBy,omitempty"` + + // ModelCardName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html#cfn-sagemaker-modelcard-modelcardname + ModelCardName string `json:"ModelCardName"` + + // ModelCardStatus AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html#cfn-sagemaker-modelcard-modelcardstatus + ModelCardStatus string `json:"ModelCardStatus"` + + // SecurityConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html#cfn-sagemaker-modelcard-securityconfig + SecurityConfig *ModelCard_SecurityConfig `json:"SecurityConfig,omitempty"` + + // Tags AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sagemaker-modelcard.html#cfn-sagemaker-modelcard-tags + Tags []tags.Tag `json:"Tags,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r ModelCard) MarshalJSON() ([]byte, error) { + type Properties ModelCard + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *ModelCard) UnmarshalJSON(b []byte) error { + type Properties ModelCard + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = ModelCard(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_additionalinformation.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_additionalinformation.go new file mode 100644 index 0000000000..32a90e8e94 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_additionalinformation.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_AdditionalInformation AWS CloudFormation Resource (AWS::SageMaker::ModelCard.AdditionalInformation) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-additionalinformation.html +type ModelCard_AdditionalInformation struct { + + // CaveatsAndRecommendations AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-additionalinformation.html#cfn-sagemaker-modelcard-additionalinformation-caveatsandrecommendations + CaveatsAndRecommendations *string `json:"CaveatsAndRecommendations,omitempty"` + + // CustomDetails AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-additionalinformation.html#cfn-sagemaker-modelcard-additionalinformation-customdetails + CustomDetails map[string]string `json:"CustomDetails,omitempty"` + + // EthicalConsiderations AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-additionalinformation.html#cfn-sagemaker-modelcard-additionalinformation-ethicalconsiderations + EthicalConsiderations *string `json:"EthicalConsiderations,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_AdditionalInformation) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.AdditionalInformation" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_businessdetails.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_businessdetails.go new file mode 100644 index 0000000000..724117ebfa --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_businessdetails.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_BusinessDetails AWS CloudFormation Resource (AWS::SageMaker::ModelCard.BusinessDetails) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-businessdetails.html +type ModelCard_BusinessDetails struct { + + // BusinessProblem AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-businessdetails.html#cfn-sagemaker-modelcard-businessdetails-businessproblem + BusinessProblem *string `json:"BusinessProblem,omitempty"` + + // BusinessStakeholders AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-businessdetails.html#cfn-sagemaker-modelcard-businessdetails-businessstakeholders + BusinessStakeholders *string `json:"BusinessStakeholders,omitempty"` + + // LineOfBusiness AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-businessdetails.html#cfn-sagemaker-modelcard-businessdetails-lineofbusiness + LineOfBusiness *string `json:"LineOfBusiness,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_BusinessDetails) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.BusinessDetails" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_content.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_content.go new file mode 100644 index 0000000000..79e4d5c2a5 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_content.go @@ -0,0 +1,62 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_Content AWS CloudFormation Resource (AWS::SageMaker::ModelCard.Content) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-content.html +type ModelCard_Content struct { + + // AdditionalInformation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-content.html#cfn-sagemaker-modelcard-content-additionalinformation + AdditionalInformation *ModelCard_AdditionalInformation `json:"AdditionalInformation,omitempty"` + + // BusinessDetails AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-content.html#cfn-sagemaker-modelcard-content-businessdetails + BusinessDetails *ModelCard_BusinessDetails `json:"BusinessDetails,omitempty"` + + // EvaluationDetails AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-content.html#cfn-sagemaker-modelcard-content-evaluationdetails + EvaluationDetails []ModelCard_EvaluationDetail `json:"EvaluationDetails,omitempty"` + + // IntendedUses AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-content.html#cfn-sagemaker-modelcard-content-intendeduses + IntendedUses *ModelCard_IntendedUses `json:"IntendedUses,omitempty"` + + // ModelOverview AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-content.html#cfn-sagemaker-modelcard-content-modeloverview + ModelOverview *ModelCard_ModelOverview `json:"ModelOverview,omitempty"` + + // TrainingDetails AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-content.html#cfn-sagemaker-modelcard-content-trainingdetails + TrainingDetails *ModelCard_TrainingDetails `json:"TrainingDetails,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_Content) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.Content" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_evaluationdetail.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_evaluationdetail.go new file mode 100644 index 0000000000..0d9f2d10c9 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_evaluationdetail.go @@ -0,0 +1,62 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_EvaluationDetail AWS CloudFormation Resource (AWS::SageMaker::ModelCard.EvaluationDetail) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-evaluationdetail.html +type ModelCard_EvaluationDetail struct { + + // Datasets AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-evaluationdetail.html#cfn-sagemaker-modelcard-evaluationdetail-datasets + Datasets []string `json:"Datasets,omitempty"` + + // EvaluationJobArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-evaluationdetail.html#cfn-sagemaker-modelcard-evaluationdetail-evaluationjobarn + EvaluationJobArn *string `json:"EvaluationJobArn,omitempty"` + + // EvaluationObservation AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-evaluationdetail.html#cfn-sagemaker-modelcard-evaluationdetail-evaluationobservation + EvaluationObservation *string `json:"EvaluationObservation,omitempty"` + + // Metadata AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-evaluationdetail.html#cfn-sagemaker-modelcard-evaluationdetail-metadata + Metadata map[string]string `json:"Metadata,omitempty"` + + // MetricGroups AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-evaluationdetail.html#cfn-sagemaker-modelcard-evaluationdetail-metricgroups + MetricGroups []ModelCard_MetricGroup `json:"MetricGroups,omitempty"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-evaluationdetail.html#cfn-sagemaker-modelcard-evaluationdetail-name + Name string `json:"Name"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_EvaluationDetail) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.EvaluationDetail" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_function.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_function.go new file mode 100644 index 0000000000..12d2d6e53c --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_function.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_Function AWS CloudFormation Resource (AWS::SageMaker::ModelCard.Function) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-function.html +type ModelCard_Function struct { + + // Condition AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-function.html#cfn-sagemaker-modelcard-function-condition + Condition *string `json:"Condition,omitempty"` + + // Facet AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-function.html#cfn-sagemaker-modelcard-function-facet + Facet *string `json:"Facet,omitempty"` + + // Function AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-function.html#cfn-sagemaker-modelcard-function-function + Function *string `json:"Function,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_Function) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.Function" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_inferenceenvironment.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_inferenceenvironment.go new file mode 100644 index 0000000000..3024d824e8 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_inferenceenvironment.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_InferenceEnvironment AWS CloudFormation Resource (AWS::SageMaker::ModelCard.InferenceEnvironment) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-inferenceenvironment.html +type ModelCard_InferenceEnvironment struct { + + // ContainerImage AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-inferenceenvironment.html#cfn-sagemaker-modelcard-inferenceenvironment-containerimage + ContainerImage []string `json:"ContainerImage,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_InferenceEnvironment) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.InferenceEnvironment" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_intendeduses.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_intendeduses.go new file mode 100644 index 0000000000..524a9fa6ab --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_intendeduses.go @@ -0,0 +1,57 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_IntendedUses AWS CloudFormation Resource (AWS::SageMaker::ModelCard.IntendedUses) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-intendeduses.html +type ModelCard_IntendedUses struct { + + // ExplanationsForRiskRating AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-intendeduses.html#cfn-sagemaker-modelcard-intendeduses-explanationsforriskrating + ExplanationsForRiskRating *string `json:"ExplanationsForRiskRating,omitempty"` + + // FactorsAffectingModelEfficiency AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-intendeduses.html#cfn-sagemaker-modelcard-intendeduses-factorsaffectingmodelefficiency + FactorsAffectingModelEfficiency *string `json:"FactorsAffectingModelEfficiency,omitempty"` + + // IntendedUses AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-intendeduses.html#cfn-sagemaker-modelcard-intendeduses-intendeduses + IntendedUses *string `json:"IntendedUses,omitempty"` + + // PurposeOfModel AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-intendeduses.html#cfn-sagemaker-modelcard-intendeduses-purposeofmodel + PurposeOfModel *string `json:"PurposeOfModel,omitempty"` + + // RiskRating AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-intendeduses.html#cfn-sagemaker-modelcard-intendeduses-riskrating + RiskRating *string `json:"RiskRating,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_IntendedUses) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.IntendedUses" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_metricdataitems.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_metricdataitems.go new file mode 100644 index 0000000000..be1008e088 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_metricdataitems.go @@ -0,0 +1,62 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_MetricDataItems AWS CloudFormation Resource (AWS::SageMaker::ModelCard.MetricDataItems) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricdataitems.html +type ModelCard_MetricDataItems struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricdataitems.html#cfn-sagemaker-modelcard-metricdataitems-name + Name string `json:"Name"` + + // Notes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricdataitems.html#cfn-sagemaker-modelcard-metricdataitems-notes + Notes *string `json:"Notes,omitempty"` + + // Type AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricdataitems.html#cfn-sagemaker-modelcard-metricdataitems-type + Type string `json:"Type"` + + // Value AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricdataitems.html#cfn-sagemaker-modelcard-metricdataitems-value + Value interface{} `json:"Value"` + + // XAxisName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricdataitems.html#cfn-sagemaker-modelcard-metricdataitems-xaxisname + XAxisName []string `json:"XAxisName,omitempty"` + + // YAxisName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricdataitems.html#cfn-sagemaker-modelcard-metricdataitems-yaxisname + YAxisName []string `json:"YAxisName,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_MetricDataItems) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.MetricDataItems" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_metricgroup.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_metricgroup.go new file mode 100644 index 0000000000..f5d6d92825 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_metricgroup.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_MetricGroup AWS CloudFormation Resource (AWS::SageMaker::ModelCard.MetricGroup) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricgroup.html +type ModelCard_MetricGroup struct { + + // MetricData AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricgroup.html#cfn-sagemaker-modelcard-metricgroup-metricdata + MetricData []ModelCard_MetricDataItems `json:"MetricData"` + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-metricgroup.html#cfn-sagemaker-modelcard-metricgroup-name + Name string `json:"Name"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_MetricGroup) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.MetricGroup" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_modeloverview.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_modeloverview.go new file mode 100644 index 0000000000..aec3dbb025 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_modeloverview.go @@ -0,0 +1,82 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_ModelOverview AWS CloudFormation Resource (AWS::SageMaker::ModelCard.ModelOverview) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html +type ModelCard_ModelOverview struct { + + // AlgorithmType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-algorithmtype + AlgorithmType *string `json:"AlgorithmType,omitempty"` + + // InferenceEnvironment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-inferenceenvironment + InferenceEnvironment *ModelCard_InferenceEnvironment `json:"InferenceEnvironment,omitempty"` + + // ModelArtifact AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-modelartifact + ModelArtifact []string `json:"ModelArtifact,omitempty"` + + // ModelCreator AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-modelcreator + ModelCreator *string `json:"ModelCreator,omitempty"` + + // ModelDescription AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-modeldescription + ModelDescription *string `json:"ModelDescription,omitempty"` + + // ModelId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-modelid + ModelId *string `json:"ModelId,omitempty"` + + // ModelName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-modelname + ModelName *string `json:"ModelName,omitempty"` + + // ModelOwner AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-modelowner + ModelOwner *string `json:"ModelOwner,omitempty"` + + // ModelVersion AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-modelversion + ModelVersion *float64 `json:"ModelVersion,omitempty"` + + // ProblemType AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-modeloverview.html#cfn-sagemaker-modelcard-modeloverview-problemtype + ProblemType *string `json:"ProblemType,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_ModelOverview) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.ModelOverview" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_objectivefunction.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_objectivefunction.go new file mode 100644 index 0000000000..1c6b87dfb7 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_objectivefunction.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_ObjectiveFunction AWS CloudFormation Resource (AWS::SageMaker::ModelCard.ObjectiveFunction) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-objectivefunction.html +type ModelCard_ObjectiveFunction struct { + + // Function AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-objectivefunction.html#cfn-sagemaker-modelcard-objectivefunction-function + Function *ModelCard_Function `json:"Function,omitempty"` + + // Notes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-objectivefunction.html#cfn-sagemaker-modelcard-objectivefunction-notes + Notes *string `json:"Notes,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_ObjectiveFunction) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.ObjectiveFunction" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_securityconfig.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_securityconfig.go new file mode 100644 index 0000000000..f46eacbf81 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_securityconfig.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_SecurityConfig AWS CloudFormation Resource (AWS::SageMaker::ModelCard.SecurityConfig) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-securityconfig.html +type ModelCard_SecurityConfig struct { + + // KmsKeyId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-securityconfig.html#cfn-sagemaker-modelcard-securityconfig-kmskeyid + KmsKeyId *string `json:"KmsKeyId,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_SecurityConfig) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.SecurityConfig" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingdetails.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingdetails.go new file mode 100644 index 0000000000..44b3dadcb1 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingdetails.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_TrainingDetails AWS CloudFormation Resource (AWS::SageMaker::ModelCard.TrainingDetails) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingdetails.html +type ModelCard_TrainingDetails struct { + + // ObjectiveFunction AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingdetails.html#cfn-sagemaker-modelcard-trainingdetails-objectivefunction + ObjectiveFunction *ModelCard_ObjectiveFunction `json:"ObjectiveFunction,omitempty"` + + // TrainingJobDetails AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingdetails.html#cfn-sagemaker-modelcard-trainingdetails-trainingjobdetails + TrainingJobDetails *ModelCard_TrainingJobDetails `json:"TrainingJobDetails,omitempty"` + + // TrainingObservations AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingdetails.html#cfn-sagemaker-modelcard-trainingdetails-trainingobservations + TrainingObservations *string `json:"TrainingObservations,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_TrainingDetails) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.TrainingDetails" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingenvironment.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingenvironment.go new file mode 100644 index 0000000000..9f4833890b --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingenvironment.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_TrainingEnvironment AWS CloudFormation Resource (AWS::SageMaker::ModelCard.TrainingEnvironment) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingenvironment.html +type ModelCard_TrainingEnvironment struct { + + // ContainerImage AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingenvironment.html#cfn-sagemaker-modelcard-trainingenvironment-containerimage + ContainerImage []string `json:"ContainerImage,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_TrainingEnvironment) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.TrainingEnvironment" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_traininghyperparameter.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_traininghyperparameter.go new file mode 100644 index 0000000000..42c42ce0a5 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_traininghyperparameter.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_TrainingHyperParameter AWS CloudFormation Resource (AWS::SageMaker::ModelCard.TrainingHyperParameter) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-traininghyperparameter.html +type ModelCard_TrainingHyperParameter struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-traininghyperparameter.html#cfn-sagemaker-modelcard-traininghyperparameter-name + Name string `json:"Name"` + + // Value AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-traininghyperparameter.html#cfn-sagemaker-modelcard-traininghyperparameter-value + Value string `json:"Value"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_TrainingHyperParameter) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.TrainingHyperParameter" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingjobdetails.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingjobdetails.go new file mode 100644 index 0000000000..d38678bf85 --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingjobdetails.go @@ -0,0 +1,67 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_TrainingJobDetails AWS CloudFormation Resource (AWS::SageMaker::ModelCard.TrainingJobDetails) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html +type ModelCard_TrainingJobDetails struct { + + // HyperParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html#cfn-sagemaker-modelcard-trainingjobdetails-hyperparameters + HyperParameters []ModelCard_TrainingHyperParameter `json:"HyperParameters,omitempty"` + + // TrainingArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html#cfn-sagemaker-modelcard-trainingjobdetails-trainingarn + TrainingArn *string `json:"TrainingArn,omitempty"` + + // TrainingDatasets AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html#cfn-sagemaker-modelcard-trainingjobdetails-trainingdatasets + TrainingDatasets []string `json:"TrainingDatasets,omitempty"` + + // TrainingEnvironment AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html#cfn-sagemaker-modelcard-trainingjobdetails-trainingenvironment + TrainingEnvironment *ModelCard_TrainingEnvironment `json:"TrainingEnvironment,omitempty"` + + // TrainingMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html#cfn-sagemaker-modelcard-trainingjobdetails-trainingmetrics + TrainingMetrics []ModelCard_TrainingMetric `json:"TrainingMetrics,omitempty"` + + // UserProvidedHyperParameters AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html#cfn-sagemaker-modelcard-trainingjobdetails-userprovidedhyperparameters + UserProvidedHyperParameters []ModelCard_TrainingHyperParameter `json:"UserProvidedHyperParameters,omitempty"` + + // UserProvidedTrainingMetrics AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingjobdetails.html#cfn-sagemaker-modelcard-trainingjobdetails-userprovidedtrainingmetrics + UserProvidedTrainingMetrics []ModelCard_TrainingMetric `json:"UserProvidedTrainingMetrics,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_TrainingJobDetails) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.TrainingJobDetails" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingmetric.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingmetric.go new file mode 100644 index 0000000000..229fe95c8e --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_trainingmetric.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_TrainingMetric AWS CloudFormation Resource (AWS::SageMaker::ModelCard.TrainingMetric) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingmetric.html +type ModelCard_TrainingMetric struct { + + // Name AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingmetric.html#cfn-sagemaker-modelcard-trainingmetric-name + Name string `json:"Name"` + + // Notes AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingmetric.html#cfn-sagemaker-modelcard-trainingmetric-notes + Notes *string `json:"Notes,omitempty"` + + // Value AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-trainingmetric.html#cfn-sagemaker-modelcard-trainingmetric-value + Value float64 `json:"Value"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_TrainingMetric) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.TrainingMetric" +} diff --git a/cloudformation/sagemaker/aws-sagemaker-modelcard_usercontext.go b/cloudformation/sagemaker/aws-sagemaker-modelcard_usercontext.go new file mode 100644 index 0000000000..45a43ea98d --- /dev/null +++ b/cloudformation/sagemaker/aws-sagemaker-modelcard_usercontext.go @@ -0,0 +1,47 @@ +// Code generated by "go generate". Please don't change this file directly. + +package sagemaker + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// ModelCard_UserContext AWS CloudFormation Resource (AWS::SageMaker::ModelCard.UserContext) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-usercontext.html +type ModelCard_UserContext struct { + + // DomainId AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-usercontext.html#cfn-sagemaker-modelcard-usercontext-domainid + DomainId *string `json:"DomainId,omitempty"` + + // UserProfileArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-usercontext.html#cfn-sagemaker-modelcard-usercontext-userprofilearn + UserProfileArn *string `json:"UserProfileArn,omitempty"` + + // UserProfileName AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-sagemaker-modelcard-usercontext.html#cfn-sagemaker-modelcard-usercontext-userprofilename + UserProfileName *string `json:"UserProfileName,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *ModelCard_UserContext) AWSCloudFormationType() string { + return "AWS::SageMaker::ModelCard.UserContext" +} diff --git a/cloudformation/simspaceweaver/aws-simspaceweaver-simulation.go b/cloudformation/simspaceweaver/aws-simspaceweaver-simulation.go new file mode 100644 index 0000000000..805bbd00db --- /dev/null +++ b/cloudformation/simspaceweaver/aws-simspaceweaver-simulation.go @@ -0,0 +1,127 @@ +// Code generated by "go generate". Please don't change this file directly. + +package simspaceweaver + +import ( + "bytes" + "encoding/json" + + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Simulation AWS CloudFormation Resource (AWS::SimSpaceWeaver::Simulation) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-simspaceweaver-simulation.html +type Simulation struct { + + // Name AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-simspaceweaver-simulation.html#cfn-simspaceweaver-simulation-name + Name *string `json:"Name,omitempty"` + + // RoleArn AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-simspaceweaver-simulation.html#cfn-simspaceweaver-simulation-rolearn + RoleArn *string `json:"RoleArn,omitempty"` + + // SchemaS3Location AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-simspaceweaver-simulation.html#cfn-simspaceweaver-simulation-schemas3location + SchemaS3Location *Simulation_S3Location `json:"SchemaS3Location,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Simulation) AWSCloudFormationType() string { + return "AWS::SimSpaceWeaver::Simulation" +} + +// MarshalJSON is a custom JSON marshalling hook that embeds this object into +// an AWS CloudFormation JSON resource's 'Properties' field and adds a 'Type'. +func (r Simulation) MarshalJSON() ([]byte, error) { + type Properties Simulation + return json.Marshal(&struct { + Type string + Properties Properties + DependsOn []string `json:"DependsOn,omitempty"` + Metadata map[string]interface{} `json:"Metadata,omitempty"` + DeletionPolicy policies.DeletionPolicy `json:"DeletionPolicy,omitempty"` + UpdateReplacePolicy policies.UpdateReplacePolicy `json:"UpdateReplacePolicy,omitempty"` + Condition string `json:"Condition,omitempty"` + }{ + Type: r.AWSCloudFormationType(), + Properties: (Properties)(r), + DependsOn: r.AWSCloudFormationDependsOn, + Metadata: r.AWSCloudFormationMetadata, + DeletionPolicy: r.AWSCloudFormationDeletionPolicy, + UpdateReplacePolicy: r.AWSCloudFormationUpdateReplacePolicy, + Condition: r.AWSCloudFormationCondition, + }) +} + +// UnmarshalJSON is a custom JSON unmarshalling hook that strips the outer +// AWS CloudFormation resource object, and just keeps the 'Properties' field. +func (r *Simulation) UnmarshalJSON(b []byte) error { + type Properties Simulation + res := &struct { + Type string + Properties *Properties + DependsOn interface{} + Metadata map[string]interface{} + DeletionPolicy string + UpdateReplacePolicy string + Condition string + }{} + + dec := json.NewDecoder(bytes.NewReader(b)) + dec.DisallowUnknownFields() // Force error if unknown field is found + + if err := dec.Decode(&res); err != nil { + return err + } + + // If the resource has no Properties set, it could be nil + if res.Properties != nil { + *r = Simulation(*res.Properties) + } + if res.DependsOn != nil { + switch obj := res.DependsOn.(type) { + case string: + r.AWSCloudFormationDependsOn = []string{obj} + case []interface{}: + s := make([]string, 0, len(obj)) + for _, v := range obj { + if value, ok := v.(string); ok { + s = append(s, value) + } + } + r.AWSCloudFormationDependsOn = s + } + } + if res.Metadata != nil { + r.AWSCloudFormationMetadata = res.Metadata + } + if res.DeletionPolicy != "" { + r.AWSCloudFormationDeletionPolicy = policies.DeletionPolicy(res.DeletionPolicy) + } + if res.UpdateReplacePolicy != "" { + r.AWSCloudFormationUpdateReplacePolicy = policies.UpdateReplacePolicy(res.UpdateReplacePolicy) + } + if res.Condition != "" { + r.AWSCloudFormationCondition = res.Condition + } + return nil +} diff --git a/cloudformation/simspaceweaver/aws-simspaceweaver-simulation_s3location.go b/cloudformation/simspaceweaver/aws-simspaceweaver-simulation_s3location.go new file mode 100644 index 0000000000..c6b6e74a6e --- /dev/null +++ b/cloudformation/simspaceweaver/aws-simspaceweaver-simulation_s3location.go @@ -0,0 +1,42 @@ +// Code generated by "go generate". Please don't change this file directly. + +package simspaceweaver + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// Simulation_S3Location AWS CloudFormation Resource (AWS::SimSpaceWeaver::Simulation.S3Location) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-simspaceweaver-simulation-s3location.html +type Simulation_S3Location struct { + + // BucketName AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-simspaceweaver-simulation-s3location.html#cfn-simspaceweaver-simulation-s3location-bucketname + BucketName string `json:"BucketName"` + + // ObjectKey AWS CloudFormation Property + // Required: true + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-simspaceweaver-simulation-s3location.html#cfn-simspaceweaver-simulation-s3location-objectkey + ObjectKey string `json:"ObjectKey"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *Simulation_S3Location) AWSCloudFormationType() string { + return "AWS::SimSpaceWeaver::Simulation.S3Location" +} diff --git a/cloudformation/sns/aws-sns-topic.go b/cloudformation/sns/aws-sns-topic.go index 9856995e22..41ecdf8995 100644 --- a/cloudformation/sns/aws-sns-topic.go +++ b/cloudformation/sns/aws-sns-topic.go @@ -59,6 +59,11 @@ type Topic struct { // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sns-topic.html#cfn-sns-topic-topicname TopicName *string `json:"TopicName,omitempty"` + // TracingConfig AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-sns-topic.html#cfn-sns-topic-tracingconfig + TracingConfig *string `json:"TracingConfig,omitempty"` + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/cloudformation/wafv2/aws-wafv2-rulegroup_allowaction.go b/cloudformation/wafv2/aws-wafv2-rulegroup_allowaction.go new file mode 100644 index 0000000000..e81746dada --- /dev/null +++ b/cloudformation/wafv2/aws-wafv2-rulegroup_allowaction.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package wafv2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// RuleGroup_AllowAction AWS CloudFormation Resource (AWS::WAFv2::RuleGroup.AllowAction) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-allowaction.html +type RuleGroup_AllowAction struct { + + // CustomRequestHandling AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-allowaction.html#cfn-wafv2-rulegroup-allowaction-customrequesthandling + CustomRequestHandling *RuleGroup_CustomRequestHandling `json:"CustomRequestHandling,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *RuleGroup_AllowAction) AWSCloudFormationType() string { + return "AWS::WAFv2::RuleGroup.AllowAction" +} diff --git a/cloudformation/wafv2/aws-wafv2-rulegroup_blockaction.go b/cloudformation/wafv2/aws-wafv2-rulegroup_blockaction.go new file mode 100644 index 0000000000..1ac19f0933 --- /dev/null +++ b/cloudformation/wafv2/aws-wafv2-rulegroup_blockaction.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package wafv2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// RuleGroup_BlockAction AWS CloudFormation Resource (AWS::WAFv2::RuleGroup.BlockAction) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-blockaction.html +type RuleGroup_BlockAction struct { + + // CustomResponse AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-blockaction.html#cfn-wafv2-rulegroup-blockaction-customresponse + CustomResponse *RuleGroup_CustomResponse `json:"CustomResponse,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *RuleGroup_BlockAction) AWSCloudFormationType() string { + return "AWS::WAFv2::RuleGroup.BlockAction" +} diff --git a/cloudformation/wafv2/aws-wafv2-rulegroup_captchaaction.go b/cloudformation/wafv2/aws-wafv2-rulegroup_captchaaction.go new file mode 100644 index 0000000000..42b60a20b4 --- /dev/null +++ b/cloudformation/wafv2/aws-wafv2-rulegroup_captchaaction.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package wafv2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// RuleGroup_CaptchaAction AWS CloudFormation Resource (AWS::WAFv2::RuleGroup.CaptchaAction) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-captchaaction.html +type RuleGroup_CaptchaAction struct { + + // CustomRequestHandling AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-captchaaction.html#cfn-wafv2-rulegroup-captchaaction-customrequesthandling + CustomRequestHandling *RuleGroup_CustomRequestHandling `json:"CustomRequestHandling,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *RuleGroup_CaptchaAction) AWSCloudFormationType() string { + return "AWS::WAFv2::RuleGroup.CaptchaAction" +} diff --git a/cloudformation/wafv2/aws-wafv2-rulegroup_challengeaction.go b/cloudformation/wafv2/aws-wafv2-rulegroup_challengeaction.go new file mode 100644 index 0000000000..1c8808bb73 --- /dev/null +++ b/cloudformation/wafv2/aws-wafv2-rulegroup_challengeaction.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package wafv2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// RuleGroup_ChallengeAction AWS CloudFormation Resource (AWS::WAFv2::RuleGroup.ChallengeAction) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-challengeaction.html +type RuleGroup_ChallengeAction struct { + + // CustomRequestHandling AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-challengeaction.html#cfn-wafv2-rulegroup-challengeaction-customrequesthandling + CustomRequestHandling *RuleGroup_CustomRequestHandling `json:"CustomRequestHandling,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *RuleGroup_ChallengeAction) AWSCloudFormationType() string { + return "AWS::WAFv2::RuleGroup.ChallengeAction" +} diff --git a/cloudformation/wafv2/aws-wafv2-rulegroup_countaction.go b/cloudformation/wafv2/aws-wafv2-rulegroup_countaction.go new file mode 100644 index 0000000000..c8b07ad9d2 --- /dev/null +++ b/cloudformation/wafv2/aws-wafv2-rulegroup_countaction.go @@ -0,0 +1,37 @@ +// Code generated by "go generate". Please don't change this file directly. + +package wafv2 + +import ( + "github.com/awslabs/goformation/v7/cloudformation/policies" +) + +// RuleGroup_CountAction AWS CloudFormation Resource (AWS::WAFv2::RuleGroup.CountAction) +// See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-countaction.html +type RuleGroup_CountAction struct { + + // CustomRequestHandling AWS CloudFormation Property + // Required: false + // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-countaction.html#cfn-wafv2-rulegroup-countaction-customrequesthandling + CustomRequestHandling *RuleGroup_CustomRequestHandling `json:"CustomRequestHandling,omitempty"` + + // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy + AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` + + // AWSCloudFormationUpdateReplacePolicy represents a CloudFormation UpdateReplacePolicy + AWSCloudFormationUpdateReplacePolicy policies.UpdateReplacePolicy `json:"-"` + + // AWSCloudFormationDependsOn stores the logical ID of the resources to be created before this resource + AWSCloudFormationDependsOn []string `json:"-"` + + // AWSCloudFormationMetadata stores structured data associated with this resource + AWSCloudFormationMetadata map[string]interface{} `json:"-"` + + // AWSCloudFormationCondition stores the logical ID of the condition that must be satisfied for this resource to be created + AWSCloudFormationCondition string `json:"-"` +} + +// AWSCloudFormationType returns the AWS CloudFormation resource type +func (r *RuleGroup_CountAction) AWSCloudFormationType() string { + return "AWS::WAFv2::RuleGroup.CountAction" +} diff --git a/cloudformation/wafv2/aws-wafv2-rulegroup_ruleaction.go b/cloudformation/wafv2/aws-wafv2-rulegroup_ruleaction.go index 61fa2681a4..7a93c5923a 100644 --- a/cloudformation/wafv2/aws-wafv2-rulegroup_ruleaction.go +++ b/cloudformation/wafv2/aws-wafv2-rulegroup_ruleaction.go @@ -13,27 +13,27 @@ type RuleGroup_RuleAction struct { // Allow AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-ruleaction.html#cfn-wafv2-rulegroup-ruleaction-allow - Allow *RuleGroup_Allow `json:"Allow,omitempty"` + Allow *RuleGroup_AllowAction `json:"Allow,omitempty"` // Block AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-ruleaction.html#cfn-wafv2-rulegroup-ruleaction-block - Block *RuleGroup_Block `json:"Block,omitempty"` + Block *RuleGroup_BlockAction `json:"Block,omitempty"` // Captcha AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-ruleaction.html#cfn-wafv2-rulegroup-ruleaction-captcha - Captcha *RuleGroup_Captcha `json:"Captcha,omitempty"` + Captcha *RuleGroup_CaptchaAction `json:"Captcha,omitempty"` // Challenge AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-ruleaction.html#cfn-wafv2-rulegroup-ruleaction-challenge - Challenge *RuleGroup_Challenge `json:"Challenge,omitempty"` + Challenge *RuleGroup_ChallengeAction `json:"Challenge,omitempty"` // Count AWS CloudFormation Property // Required: false // See: http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-wafv2-rulegroup-ruleaction.html#cfn-wafv2-rulegroup-ruleaction-count - Count *RuleGroup_Count `json:"Count,omitempty"` + Count *RuleGroup_CountAction `json:"Count,omitempty"` // AWSCloudFormationDeletionPolicy represents a CloudFormation DeletionPolicy AWSCloudFormationDeletionPolicy policies.DeletionPolicy `json:"-"` diff --git a/schema/cdk.go b/schema/cdk.go index 04a27adef0..b5cf42e56e 100644 --- a/schema/cdk.go +++ b/schema/cdk.go @@ -2167,6 +2167,9 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, "BindingProperties": { "additionalProperties": false, "patternProperties": { @@ -2194,6 +2197,9 @@ var CdkSchema = `{ "ComponentType": { "type": "string" }, + "EnvironmentName": { + "type": "string" + }, "Events": { "additionalProperties": false, "patternProperties": { @@ -2792,6 +2798,9 @@ var CdkSchema = `{ "DescriptiveText": { "type": "string" }, + "IsArray": { + "type": "boolean" + }, "MaxValue": { "type": "number" }, @@ -2958,6 +2967,9 @@ var CdkSchema = `{ "AWS::AmplifyUIBuilder::Form.SectionalElement": { "additionalProperties": false, "properties": { + "Excluded": { + "type": "boolean" + }, "Level": { "type": "number" }, @@ -3044,6 +3056,12 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "EnvironmentName": { + "type": "string" + }, "Name": { "type": "string" }, @@ -6948,6 +6966,9 @@ var CdkSchema = `{ "EnvironmentId": { "type": "string" }, + "KmsKeyIdentifier": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/AWS::AppConfig::Deployment.Tags" @@ -26177,7 +26198,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore": { + "AWS::CloudTrail::Channel": { "additionalProperties": false, "properties": { "Condition": { @@ -26212,42 +26233,30 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AdvancedEventSelectors": { + "Destinations": { "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + "$ref": "#/definitions/AWS::CloudTrail::Channel.Destination" }, "type": "array" }, - "KmsKeyId": { - "type": "string" - }, - "MultiRegionEnabled": { - "type": "boolean" - }, "Name": { "type": "string" }, - "OrganizationEnabled": { - "type": "boolean" - }, - "RetentionPeriod": { - "type": "number" + "Source": { + "type": "string" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "TerminationProtectionEnabled": { - "type": "boolean" } }, "type": "object" }, "Type": { "enum": [ - "AWS::CloudTrail::EventDataStore" + "AWS::CloudTrail::Channel" ], "type": "string" }, @@ -26265,241 +26274,414 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "AWS::CloudTrail::Channel.Destination": { "additionalProperties": false, "properties": { - "FieldSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" - }, - "type": "array" - }, - "Name": { - "type": "string" - } - }, - "required": [ - "FieldSelectors" - ], - "type": "object" - }, - "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { - "additionalProperties": false, - "properties": { - "EndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Equals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Field": { - "type": "string" - }, - "NotEndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotEquals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotStartsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StartsWith": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "Field" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "CloudWatchLogsLogGroupArn": { - "type": "string" - }, - "CloudWatchLogsRoleArn": { - "type": "string" - }, - "EnableLogFileValidation": { - "type": "boolean" - }, - "EventSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" - }, - "type": "array" - }, - "IncludeGlobalServiceEvents": { - "type": "boolean" - }, - "InsightSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" - }, - "type": "array" - }, - "IsLogging": { - "type": "boolean" - }, - "IsMultiRegionTrail": { - "type": "boolean" - }, - "IsOrganizationTrail": { - "type": "boolean" - }, - "KMSKeyId": { - "type": "string" - }, - "S3BucketName": { - "type": "string" - }, - "S3KeyPrefix": { - "type": "string" - }, - "SnsTopicName": { - "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TrailName": { - "type": "string" - } - }, - "required": [ - "IsLogging", - "S3BucketName" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::CloudTrail::Trail" - ], + "Location": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail.DataResource": { - "additionalProperties": false, - "properties": { "Type": { "type": "string" - }, - "Values": { - "items": { - "type": "string" - }, - "type": "array" } }, "required": [ + "Location", "Type" ], "type": "object" }, - "AWS::CloudTrail::Trail.EventSelector": { - "additionalProperties": false, - "properties": { - "DataResources": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" - }, - "type": "array" - }, - "ExcludeManagementEventSources": { - "items": { - "type": "string" - }, - "type": "array" - }, - "IncludeManagementEvents": { - "type": "boolean" - }, - "ReadWriteType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudTrail::Trail.InsightSelector": { - "additionalProperties": false, - "properties": { - "InsightType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudWatch::Alarm": { + "AWS::CloudTrail::EventDataStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AdvancedEventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "MultiRegionEnabled": { + "type": "boolean" + }, + "Name": { + "type": "string" + }, + "OrganizationEnabled": { + "type": "boolean" + }, + "RetentionPeriod": { + "type": "number" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TerminationProtectionEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::EventDataStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "additionalProperties": false, + "properties": { + "FieldSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" + }, + "type": "array" + }, + "Name": { + "type": "string" + } + }, + "required": [ + "FieldSelectors" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { + "additionalProperties": false, + "properties": { + "EndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Equals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Field": { + "type": "string" + }, + "NotEndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotEquals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotStartsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StartsWith": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Field" + ], + "type": "object" + }, + "AWS::CloudTrail::ResourcePolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ResourceArn": { + "type": "string" + }, + "ResourcePolicy": { + "type": "object" + } + }, + "required": [ + "ResourceArn", + "ResourcePolicy" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchLogsLogGroupArn": { + "type": "string" + }, + "CloudWatchLogsRoleArn": { + "type": "string" + }, + "EnableLogFileValidation": { + "type": "boolean" + }, + "EventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" + }, + "type": "array" + }, + "IncludeGlobalServiceEvents": { + "type": "boolean" + }, + "InsightSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" + }, + "type": "array" + }, + "IsLogging": { + "type": "boolean" + }, + "IsMultiRegionTrail": { + "type": "boolean" + }, + "IsOrganizationTrail": { + "type": "boolean" + }, + "KMSKeyId": { + "type": "string" + }, + "S3BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + }, + "SnsTopicName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TrailName": { + "type": "string" + } + }, + "required": [ + "IsLogging", + "S3BucketName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::Trail" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.DataResource": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Values": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.EventSelector": { + "additionalProperties": false, + "properties": { + "DataResources": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" + }, + "type": "array" + }, + "ExcludeManagementEventSources": { + "items": { + "type": "string" + }, + "type": "array" + }, + "IncludeManagementEvents": { + "type": "boolean" + }, + "ReadWriteType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudTrail::Trail.InsightSelector": { + "additionalProperties": false, + "properties": { + "InsightType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudWatch::Alarm": { "additionalProperties": false, "properties": { "Condition": { @@ -34923,6 +35105,18 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig": { + "additionalProperties": false, + "properties": { + "EnableAnswerMachineDetection": { + "type": "boolean" + } + }, + "required": [ + "EnableAnswerMachineDetection" + ], + "type": "object" + }, "AWS::ConnectCampaigns::Campaign.DialerConfig": { "additionalProperties": false, "properties": { @@ -34938,6 +35132,9 @@ var CdkSchema = `{ "AWS::ConnectCampaigns::Campaign.OutboundCallConfig": { "additionalProperties": false, "properties": { + "AnswerMachineDetectionConfig": { + "$ref": "#/definitions/AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig" + }, "ConnectContactFlowArn": { "type": "string" }, @@ -44927,6 +45124,12 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DefaultResourceDiscoveryAssociationId": { + "type": "string" + }, + "DefaultResourceDiscoveryId": { + "type": "string" + }, "Description": { "type": "string" }, @@ -44936,6 +45139,9 @@ var CdkSchema = `{ }, "type": "array" }, + "ResourceDiscoveryAssociationCount": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -45125,6 +45331,9 @@ var CdkSchema = `{ }, "type": "array" }, + "PublicIpSource": { + "type": "string" + }, "PubliclyAdvertisable": { "type": "boolean" }, @@ -45177,6 +45386,237 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::EC2::IPAMPoolCidr": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Cidr": { + "type": "string" + }, + "IpamPoolId": { + "type": "string" + }, + "NetmaskLength": { + "type": "number" + } + }, + "required": [ + "IpamPoolId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMPoolCidr" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "OperatingRegions": { + "items": { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion" + }, + "type": "array" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscovery" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion": { + "additionalProperties": false, + "properties": { + "RegionName": { + "type": "string" + } + }, + "required": [ + "RegionName" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscoveryAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IpamId": { + "type": "string" + }, + "IpamResourceDiscoveryId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "IpamId", + "IpamResourceDiscoveryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscoveryAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, "AWS::EC2::IPAMScope": { "additionalProperties": false, "properties": { @@ -81099,6 +81539,9 @@ var CdkSchema = `{ "AWS::IoT::TopicRule.CloudwatchLogsAction": { "additionalProperties": false, "properties": { + "BatchMode": { + "type": "boolean" + }, "LogGroupName": { "type": "string" }, @@ -110622,6 +111065,9 @@ var CdkSchema = `{ "AWS::NetworkFirewall::Firewall.SubnetMapping": { "additionalProperties": false, "properties": { + "IPAddressType": { + "type": "string" + }, "SubnetId": { "type": "string" } @@ -111654,6 +112100,11 @@ var CdkSchema = `{ "type": "array" } }, + "required": [ + "ConnectAttachmentId", + "InsideCidrBlocks", + "PeerAddress" + ], "type": "object" }, "Type": { @@ -111672,7 +112123,8 @@ var CdkSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112409,6 +112861,10 @@ var CdkSchema = `{ "type": "string" } }, + "required": [ + "CoreNetworkId", + "VpnConnectionArn" + ], "type": "object" }, "Type": { @@ -112427,7 +112883,8 @@ var CdkSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112760,6 +113217,9 @@ var CdkSchema = `{ "MaxStoppedSessionLengthInMinutes": { "type": "number" }, + "SessionBackup": { + "$ref": "#/definitions/AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup" + }, "SessionPersistenceMode": { "type": "string" }, @@ -112783,6 +113243,18 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup": { + "additionalProperties": false, + "properties": { + "MaxBackupsToRetain": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionStorage": { "additionalProperties": false, "properties": { @@ -113423,6 +113895,642 @@ var CdkSchema = `{ ], "type": "object" }, + "AWS::Omics::AnnotationStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.SseConfig" + }, + "StoreFormat": { + "type": "string" + }, + "StoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.StoreOptions" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "StoreFormat" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::AnnotationStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.StoreOptions": { + "additionalProperties": false, + "properties": { + "TsvStoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.TsvStoreOptions" + } + }, + "required": [ + "TsvStoreOptions" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.TsvStoreOptions": { + "additionalProperties": false, + "properties": { + "AnnotationType": { + "type": "string" + }, + "FormatToHeader": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Schema": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Omics::ReferenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::ReferenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::ReferenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::ReferenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::RunGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "MaxCpus": { + "type": "number" + }, + "MaxDuration": { + "type": "number" + }, + "MaxRuns": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::RunGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::SequenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::SequenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::VariantStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::VariantStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::VariantStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "Reference" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::VariantStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DefinitionUri": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "Engine": { + "type": "string" + }, + "Main": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ParameterTemplate": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::Omics::Workflow.WorkflowParameter" + } + }, + "type": "object" + }, + "StorageCapacity": { + "type": "number" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::Workflow" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow.WorkflowParameter": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Optional": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::OpenSearchServerless::AccessPolicy": { "additionalProperties": false, "properties": { @@ -115462,9 +116570,6 @@ var CdkSchema = `{ }, "type": "array" }, - "ServerName": { - "type": "string" - }, "ServiceRoleArn": { "type": "string" }, @@ -124335,9 +125440,6 @@ var CdkSchema = `{ }, "SecretArn": { "type": "string" - }, - "UserName": { - "type": "string" } }, "type": "object" @@ -124401,9 +125503,6 @@ var CdkSchema = `{ }, "type": "array" }, - "TargetRole": { - "type": "string" - }, "VpcSecurityGroupIds": { "items": { "type": "string" @@ -128797,6 +129896,10 @@ var CdkSchema = `{ "type": "string" } }, + "required": [ + "CrlData", + "Name" + ], "type": "object" }, "Type": { @@ -128815,7 +129918,8 @@ var CdkSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128888,6 +129992,10 @@ var CdkSchema = `{ "type": "array" } }, + "required": [ + "Name", + "RoleArns" + ], "type": "object" }, "Type": { @@ -128906,7 +130014,8 @@ var CdkSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128961,6 +130070,10 @@ var CdkSchema = `{ "type": "array" } }, + "required": [ + "Name", + "Source" + ], "type": "object" }, "Type": { @@ -128979,7 +130092,8 @@ var CdkSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -135368,6 +136482,9 @@ var CdkSchema = `{ }, "TopicName": { "type": "string" + }, + "TracingConfig": { + "type": "string" } }, "type": "object" @@ -140250,35 +141367,451 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "EndpointName": { - "type": "string" - }, - "JobDefinitionName": { - "type": "string" - }, - "JobResources": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" - }, - "ModelBiasAppSpecification": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" - }, - "ModelBiasBaselineConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + "EndpointName": { + "type": "string" + }, + "JobDefinitionName": { + "type": "string" + }, + "JobResources": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" + }, + "ModelBiasAppSpecification": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" + }, + "ModelBiasBaselineConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + }, + "ModelBiasJobInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + }, + "ModelBiasJobOutputConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + }, + "NetworkConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + }, + "RoleArn": { + "type": "string" + }, + "StoppingCondition": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "JobResources", + "ModelBiasAppSpecification", + "ModelBiasJobInput", + "ModelBiasJobOutputConfig", + "RoleArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SageMaker::ModelBiasJobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "additionalProperties": false, + "properties": { + "DataCapturedDestinationS3Uri": { + "type": "string" + }, + "DatasetFormat": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + }, + "EndTimeOffset": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "DataCapturedDestinationS3Uri", + "DatasetFormat", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "additionalProperties": false, + "properties": { + "InstanceCount": { + "type": "number" + }, + "InstanceType": { + "type": "string" + }, + "VolumeKmsKeyId": { + "type": "string" + }, + "VolumeSizeInGB": { + "type": "number" + } + }, + "required": [ + "InstanceCount", + "InstanceType", + "VolumeSizeInGB" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "additionalProperties": false, + "properties": { + "Header": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "additionalProperties": false, + "properties": { + "Csv": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + }, + "Json": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + }, + "Parquet": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "additionalProperties": false, + "properties": { + "EndTimeOffset": { + "type": "string" + }, + "EndpointName": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "EndpointName", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Json": { + "additionalProperties": false, + "properties": { + "Line": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "additionalProperties": false, + "properties": { + "ConfigUri": { + "type": "string" + }, + "Environment": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ImageUri": { + "type": "string" + } + }, + "required": [ + "ConfigUri", + "ImageUri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "additionalProperties": false, + "properties": { + "BaseliningJobName": { + "type": "string" + }, + "ConstraintsResource": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "additionalProperties": false, + "properties": { + "BatchTransformInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" + }, + "EndpointInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + }, + "GroundTruthS3Input": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + } + }, + "required": [ + "GroundTruthS3Input" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "required": [ + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "additionalProperties": false, + "properties": { + "S3Output": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + } + }, + "required": [ + "S3Output" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + }, + "MonitoringOutputs": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + }, + "type": "array" + } + }, + "required": [ + "MonitoringOutputs" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "additionalProperties": false, + "properties": { + "ClusterConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + } + }, + "required": [ + "ClusterConfig" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "additionalProperties": false, + "properties": { + "EnableInterContainerTrafficEncryption": { + "type": "boolean" + }, + "EnableNetworkIsolation": { + "type": "boolean" + }, + "VpcConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "additionalProperties": false, + "properties": { + "LocalPath": { + "type": "string" + }, + "S3UploadMode": { + "type": "string" + }, + "S3Uri": { + "type": "string" + } + }, + "required": [ + "LocalPath", + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { + "additionalProperties": false, + "properties": { + "MaxRuntimeInSeconds": { + "type": "number" + } + }, + "required": [ + "MaxRuntimeInSeconds" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds", + "Subnets" + ], + "type": "object" + }, + "AWS::SageMaker::ModelCard": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Content": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Content" }, - "ModelBiasJobInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + "CreatedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "ModelBiasJobOutputConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + "LastModifiedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "NetworkConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + "ModelCardName": { + "type": "string" }, - "RoleArn": { + "ModelCardStatus": { "type": "string" }, - "StoppingCondition": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + "SecurityConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.SecurityConfig" }, "Tags": { "items": { @@ -140288,17 +141821,15 @@ var CdkSchema = `{ } }, "required": [ - "JobResources", - "ModelBiasAppSpecification", - "ModelBiasJobInput", - "ModelBiasJobOutputConfig", - "RoleArn" + "Content", + "ModelCardName", + "ModelCardStatus" ], "type": "object" }, "Type": { "enum": [ - "AWS::SageMaker::ModelBiasJobDefinition" + "AWS::SageMaker::ModelCard" ], "type": "string" }, @@ -140317,330 +141848,387 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "AWS::SageMaker::ModelCard.AdditionalInformation": { "additionalProperties": false, "properties": { - "DataCapturedDestinationS3Uri": { + "CaveatsAndRecommendations": { "type": "string" }, - "DatasetFormat": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + "CustomDetails": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" }, - "EndTimeOffset": { + "EthicalConsiderations": { "type": "string" - }, - "FeaturesAttribute": { + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.BusinessDetails": { + "additionalProperties": false, + "properties": { + "BusinessProblem": { "type": "string" }, - "InferenceAttribute": { + "BusinessStakeholders": { "type": "string" }, - "LocalPath": { + "LineOfBusiness": { "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.Content": { + "additionalProperties": false, + "properties": { + "AdditionalInformation": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.AdditionalInformation" }, - "ProbabilityAttribute": { - "type": "string" + "BusinessDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.BusinessDetails" }, - "ProbabilityThresholdAttribute": { - "type": "number" + "EvaluationDetails": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.EvaluationDetail" + }, + "type": "array" }, - "S3DataDistributionType": { - "type": "string" + "IntendedUses": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.IntendedUses" }, - "S3InputMode": { - "type": "string" + "ModelOverview": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ModelOverview" }, - "StartTimeOffset": { - "type": "string" + "TrainingDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingDetails" } }, - "required": [ - "DataCapturedDestinationS3Uri", - "DatasetFormat", - "LocalPath" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "AWS::SageMaker::ModelCard.EvaluationDetail": { "additionalProperties": false, "properties": { - "InstanceCount": { - "type": "number" + "Datasets": { + "items": { + "type": "string" + }, + "type": "array" }, - "InstanceType": { + "EvaluationJobArn": { "type": "string" }, - "VolumeKmsKeyId": { + "EvaluationObservation": { "type": "string" }, - "VolumeSizeInGB": { - "type": "number" + "Metadata": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "MetricGroups": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricGroup" + }, + "type": "array" + }, + "Name": { + "type": "string" } }, "required": [ - "InstanceCount", - "InstanceType", - "VolumeSizeInGB" + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "AWS::SageMaker::ModelCard.Function": { "additionalProperties": false, "properties": { - "S3Uri": { + "Condition": { + "type": "string" + }, + "Facet": { + "type": "string" + }, + "Function": { "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "AWS::SageMaker::ModelCard.InferenceEnvironment": { "additionalProperties": false, "properties": { - "Header": { - "type": "boolean" + "ContainerImage": { + "items": { + "type": "string" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "AWS::SageMaker::ModelCard.IntendedUses": { "additionalProperties": false, "properties": { - "Csv": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + "ExplanationsForRiskRating": { + "type": "string" }, - "Json": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + "FactorsAffectingModelEfficiency": { + "type": "string" }, - "Parquet": { - "type": "boolean" + "IntendedUses": { + "type": "string" + }, + "PurposeOfModel": { + "type": "string" + }, + "RiskRating": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "AWS::SageMaker::ModelCard.MetricDataItems": { "additionalProperties": false, "properties": { - "EndTimeOffset": { - "type": "string" - }, - "EndpointName": { - "type": "string" - }, - "FeaturesAttribute": { - "type": "string" - }, - "InferenceAttribute": { + "Name": { "type": "string" }, - "LocalPath": { + "Notes": { "type": "string" }, - "ProbabilityAttribute": { + "Type": { "type": "string" }, - "ProbabilityThresholdAttribute": { - "type": "number" - }, - "S3DataDistributionType": { - "type": "string" + "Value": { + "type": "object" }, - "S3InputMode": { - "type": "string" + "XAxisName": { + "items": { + "type": "string" + }, + "type": "array" }, - "StartTimeOffset": { - "type": "string" + "YAxisName": { + "items": { + "type": "string" + }, + "type": "array" } }, "required": [ - "EndpointName", - "LocalPath" + "Name", + "Type", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Json": { - "additionalProperties": false, - "properties": { - "Line": { - "type": "boolean" - } - }, - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "AWS::SageMaker::ModelCard.MetricGroup": { "additionalProperties": false, "properties": { - "ConfigUri": { - "type": "string" - }, - "Environment": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } + "MetricData": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricDataItems" }, - "type": "object" + "type": "array" }, - "ImageUri": { + "Name": { "type": "string" } }, "required": [ - "ConfigUri", - "ImageUri" + "MetricData", + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "AWS::SageMaker::ModelCard.ModelOverview": { "additionalProperties": false, "properties": { - "BaseliningJobName": { + "AlgorithmType": { "type": "string" }, - "ConstraintsResource": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + "InferenceEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.InferenceEnvironment" + }, + "ModelArtifact": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ModelCreator": { + "type": "string" + }, + "ModelDescription": { + "type": "string" + }, + "ModelId": { + "type": "string" + }, + "ModelName": { + "type": "string" + }, + "ModelOwner": { + "type": "string" + }, + "ModelVersion": { + "type": "number" + }, + "ProblemType": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "AWS::SageMaker::ModelCard.ObjectiveFunction": { "additionalProperties": false, "properties": { - "BatchTransformInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" - }, - "EndpointInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + "Function": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Function" }, - "GroundTruthS3Input": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + "Notes": { + "type": "string" } }, - "required": [ - "GroundTruthS3Input" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "AWS::SageMaker::ModelCard.SecurityConfig": { "additionalProperties": false, "properties": { - "S3Uri": { + "KmsKeyId": { "type": "string" } }, - "required": [ - "S3Uri" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "AWS::SageMaker::ModelCard.TrainingDetails": { "additionalProperties": false, "properties": { - "S3Output": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + "ObjectiveFunction": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ObjectiveFunction" + }, + "TrainingJobDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingJobDetails" + }, + "TrainingObservations": { + "type": "string" } }, - "required": [ - "S3Output" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "AWS::SageMaker::ModelCard.TrainingEnvironment": { "additionalProperties": false, "properties": { - "KmsKeyId": { - "type": "string" - }, - "MonitoringOutputs": { + "ContainerImage": { "items": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + "type": "string" }, "type": "array" } }, - "required": [ - "MonitoringOutputs" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "AWS::SageMaker::ModelCard.TrainingHyperParameter": { "additionalProperties": false, "properties": { - "ClusterConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + "Name": { + "type": "string" + }, + "Value": { + "type": "string" } }, "required": [ - "ClusterConfig" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "AWS::SageMaker::ModelCard.TrainingJobDetails": { "additionalProperties": false, "properties": { - "EnableInterContainerTrafficEncryption": { - "type": "boolean" + "HyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" }, - "EnableNetworkIsolation": { - "type": "boolean" + "TrainingArn": { + "type": "string" }, - "VpcConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + "TrainingDatasets": { + "items": { + "type": "string" + }, + "type": "array" + }, + "TrainingEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingEnvironment" + }, + "TrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" + }, + "UserProvidedHyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" + }, + "UserProvidedTrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "AWS::SageMaker::ModelCard.TrainingMetric": { "additionalProperties": false, "properties": { - "LocalPath": { + "Name": { "type": "string" }, - "S3UploadMode": { + "Notes": { "type": "string" }, - "S3Uri": { - "type": "string" - } - }, - "required": [ - "LocalPath", - "S3Uri" - ], - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { - "additionalProperties": false, - "properties": { - "MaxRuntimeInSeconds": { + "Value": { "type": "number" } }, "required": [ - "MaxRuntimeInSeconds" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "AWS::SageMaker::ModelCard.UserContext": { "additionalProperties": false, "properties": { - "SecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" + "DomainId": { + "type": "string" }, - "Subnets": { - "items": { - "type": "string" - }, - "type": "array" + "UserProfileArn": { + "type": "string" + }, + "UserProfileName": { + "type": "string" } }, - "required": [ - "SecurityGroupIds", - "Subnets" - ], "type": "object" }, "AWS::SageMaker::ModelExplainabilityJobDefinition": { @@ -145061,29 +146649,186 @@ var CdkSchema = `{ "AcceptLanguage": { "type": "string" }, - "Description": { - "type": "string" - }, + "Description": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "Rules": { + "type": "string" + } + }, + "required": [ + "PortfolioId", + "ProductId", + "Rules" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::LaunchTemplateConstraint" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::Portfolio": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "ProviderName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "DisplayName", + "ProviderName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::Portfolio" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, "PortfolioId": { "type": "string" }, - "ProductId": { + "PrincipalARN": { "type": "string" }, - "Rules": { + "PrincipalType": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId", - "Rules" + "PrincipalARN", + "PrincipalType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::LaunchTemplateConstraint" + "AWS::ServiceCatalog::PortfolioPrincipalAssociation" ], "type": "string" }, @@ -145102,7 +146847,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::Portfolio": { + "AWS::ServiceCatalog::PortfolioProductAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145140,31 +146885,25 @@ var CdkSchema = `{ "AcceptLanguage": { "type": "string" }, - "Description": { + "PortfolioId": { "type": "string" }, - "DisplayName": { + "ProductId": { "type": "string" }, - "ProviderName": { + "SourcePortfolioId": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" } }, "required": [ - "DisplayName", - "ProviderName" + "PortfolioId", + "ProductId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::Portfolio" + "AWS::ServiceCatalog::PortfolioProductAssociation" ], "type": "string" }, @@ -145183,7 +146922,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "AWS::ServiceCatalog::PortfolioShare": { "additionalProperties": false, "properties": { "Condition": { @@ -145221,26 +146960,25 @@ var CdkSchema = `{ "AcceptLanguage": { "type": "string" }, - "PortfolioId": { + "AccountId": { "type": "string" }, - "PrincipalARN": { + "PortfolioId": { "type": "string" }, - "PrincipalType": { - "type": "string" + "ShareTagOptions": { + "type": "boolean" } }, "required": [ - "PortfolioId", - "PrincipalARN", - "PrincipalType" + "AccountId", + "PortfolioId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioPrincipalAssociation" + "AWS::ServiceCatalog::PortfolioShare" ], "type": "string" }, @@ -145259,7 +146997,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioProductAssociation": { + "AWS::ServiceCatalog::ResourceUpdateConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145297,25 +147035,29 @@ var CdkSchema = `{ "AcceptLanguage": { "type": "string" }, + "Description": { + "type": "string" + }, "PortfolioId": { "type": "string" }, "ProductId": { "type": "string" }, - "SourcePortfolioId": { + "TagUpdateOnProvisionedProduct": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId" + "ProductId", + "TagUpdateOnProvisionedProduct" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioProductAssociation" + "AWS::ServiceCatalog::ResourceUpdateConstraint" ], "type": "string" }, @@ -145334,7 +147076,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioShare": { + "AWS::ServiceCatalog::ServiceAction": { "additionalProperties": false, "properties": { "Condition": { @@ -145372,25 +147114,32 @@ var CdkSchema = `{ "AcceptLanguage": { "type": "string" }, - "AccountId": { + "Definition": { + "items": { + "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + }, + "type": "array" + }, + "DefinitionType": { "type": "string" }, - "PortfolioId": { + "Description": { "type": "string" }, - "ShareTagOptions": { - "type": "boolean" + "Name": { + "type": "string" } }, "required": [ - "AccountId", - "PortfolioId" + "Definition", + "DefinitionType", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioShare" + "AWS::ServiceCatalog::ServiceAction" ], "type": "string" }, @@ -145409,7 +147158,23 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ResourceUpdateConstraint": { + "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, + "AWS::ServiceCatalog::ServiceActionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145444,32 +147209,26 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "PortfolioId": { + "ProductId": { "type": "string" }, - "ProductId": { + "ProvisioningArtifactId": { "type": "string" }, - "TagUpdateOnProvisionedProduct": { + "ServiceActionId": { "type": "string" } }, "required": [ - "PortfolioId", "ProductId", - "TagUpdateOnProvisionedProduct" + "ProvisioningArtifactId", + "ServiceActionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ResourceUpdateConstraint" + "AWS::ServiceCatalog::ServiceActionAssociation" ], "type": "string" }, @@ -145488,7 +147247,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction": { + "AWS::ServiceCatalog::StackSetConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145526,32 +147285,52 @@ var CdkSchema = `{ "AcceptLanguage": { "type": "string" }, - "Definition": { + "AccountList": { "items": { - "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + "type": "string" }, "type": "array" }, - "DefinitionType": { + "AdminRole": { "type": "string" }, "Description": { "type": "string" }, - "Name": { + "ExecutionRole": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "RegionList": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StackInstanceControl": { "type": "string" } }, "required": [ - "Definition", - "DefinitionType", - "Name" + "AccountList", + "AdminRole", + "Description", + "ExecutionRole", + "PortfolioId", + "ProductId", + "RegionList", + "StackInstanceControl" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceAction" + "AWS::ServiceCatalog::StackSetConstraint" ], "type": "string" }, @@ -145570,23 +147349,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { - "additionalProperties": false, - "properties": { - "Key": { - "type": "string" - }, - "Value": { - "type": "string" - } - }, - "required": [ - "Key", - "Value" - ], - "type": "object" - }, - "AWS::ServiceCatalog::ServiceActionAssociation": { + "AWS::ServiceCatalog::TagOption": { "additionalProperties": false, "properties": { "Condition": { @@ -145621,26 +147384,25 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ProductId": { - "type": "string" + "Active": { + "type": "boolean" }, - "ProvisioningArtifactId": { + "Key": { "type": "string" }, - "ServiceActionId": { + "Value": { "type": "string" } }, "required": [ - "ProductId", - "ProvisioningArtifactId", - "ServiceActionId" + "Key", + "Value" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceActionAssociation" + "AWS::ServiceCatalog::TagOption" ], "type": "string" }, @@ -145659,7 +147421,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::StackSetConstraint": { + "AWS::ServiceCatalog::TagOptionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145694,55 +147456,22 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "AccountList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "AdminRole": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "ExecutionRole": { - "type": "string" - }, - "PortfolioId": { - "type": "string" - }, - "ProductId": { + "ResourceId": { "type": "string" }, - "RegionList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StackInstanceControl": { + "TagOptionId": { "type": "string" } }, "required": [ - "AccountList", - "AdminRole", - "Description", - "ExecutionRole", - "PortfolioId", - "ProductId", - "RegionList", - "StackInstanceControl" + "ResourceId", + "TagOptionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::StackSetConstraint" + "AWS::ServiceCatalog::TagOptionAssociation" ], "type": "string" }, @@ -145761,7 +147490,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::TagOption": { + "AWS::ServiceCatalogAppRegistry::Application": { "additionalProperties": false, "properties": { "Condition": { @@ -145796,25 +147525,30 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Active": { - "type": "boolean" - }, - "Key": { + "Description": { "type": "string" }, - "Value": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "Key", - "Value" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOption" + "AWS::ServiceCatalogAppRegistry::Application" ], "type": "string" }, @@ -145833,7 +147567,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::TagOptionAssociation": { + "AWS::ServiceCatalogAppRegistry::AttributeGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -145868,22 +147602,34 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ResourceId": { + "Attributes": { + "type": "object" + }, + "Description": { "type": "string" }, - "TagOptionId": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "ResourceId", - "TagOptionId" + "Attributes", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOptionAssociation" + "AWS::ServiceCatalogAppRegistry::AttributeGroup" ], "type": "string" }, @@ -145902,7 +147648,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::Application": { + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145937,30 +147683,22 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Application": { "type": "string" }, - "Name": { + "AttributeGroup": { "type": "string" - }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" } }, "required": [ - "Name" + "Application", + "AttributeGroup" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::Application" + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" ], "type": "string" }, @@ -145979,7 +147717,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroup": { + "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -146014,34 +147752,26 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Attributes": { - "type": "object" - }, - "Description": { + "Application": { "type": "string" }, - "Name": { + "Resource": { "type": "string" }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "ResourceType": { + "type": "string" } }, "required": [ - "Attributes", - "Name" + "Application", + "Resource", + "ResourceType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroup" + "AWS::ServiceCatalogAppRegistry::ResourceAssociation" ], "type": "string" }, @@ -146060,7 +147790,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { + "AWS::ServiceDiscovery::HttpNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146095,22 +147825,27 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Application": { + "Description": { "type": "string" }, - "AttributeGroup": { + "Name": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Application", - "AttributeGroup" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" + "AWS::ServiceDiscovery::HttpNamespace" ], "type": "string" }, @@ -146129,7 +147864,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { + "AWS::ServiceDiscovery::Instance": { "additionalProperties": false, "properties": { "Condition": { @@ -146164,26 +147899,25 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Application": { - "type": "string" + "InstanceAttributes": { + "type": "object" }, - "Resource": { + "InstanceId": { "type": "string" }, - "ResourceType": { + "ServiceId": { "type": "string" } }, "required": [ - "Application", - "Resource", - "ResourceType" + "InstanceAttributes", + "ServiceId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::ResourceAssociation" + "AWS::ServiceDiscovery::Instance" ], "type": "string" }, @@ -146202,7 +147936,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::HttpNamespace": { + "AWS::ServiceDiscovery::PrivateDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146243,21 +147977,28 @@ var CdkSchema = `{ "Name": { "type": "string" }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" + }, + "Vpc": { + "type": "string" } }, "required": [ - "Name" + "Name", + "Vpc" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::HttpNamespace" + "AWS::ServiceDiscovery::PrivateDnsNamespace" ], "type": "string" }, @@ -146276,7 +148017,34 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::Instance": { + "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146311,25 +148079,30 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "InstanceAttributes": { - "type": "object" - }, - "InstanceId": { + "Description": { "type": "string" }, - "ServiceId": { + "Name": { "type": "string" + }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "InstanceAttributes", - "ServiceId" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Instance" + "AWS::ServiceDiscovery::PublicDnsNamespace" ], "type": "string" }, @@ -146348,7 +148121,34 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace": { + "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::Service": { "additionalProperties": false, "properties": { "Condition": { @@ -146386,11 +148186,20 @@ var CdkSchema = `{ "Description": { "type": "string" }, + "DnsConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" + }, + "HealthCheckConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" + }, + "HealthCheckCustomConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" + }, "Name": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + "NamespaceId": { + "type": "string" }, "Tags": { "items": { @@ -146398,19 +148207,15 @@ var CdkSchema = `{ }, "type": "array" }, - "Vpc": { + "Type": { "type": "string" } }, - "required": [ - "Name", - "Vpc" - ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PrivateDnsNamespace" + "AWS::ServiceDiscovery::Service" ], "type": "string" }, @@ -146424,39 +148229,75 @@ var CdkSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "AWS::ServiceDiscovery::Service.DnsConfig": { "additionalProperties": false, "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + "DnsRecords": { + "items": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" + }, + "type": "array" + }, + "NamespaceId": { + "type": "string" + }, + "RoutingPolicy": { + "type": "string" } }, + "required": [ + "DnsRecords" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "AWS::ServiceDiscovery::Service.DnsRecord": { "additionalProperties": false, "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + "TTL": { + "type": "number" + }, + "Type": { + "type": "string" } }, + "required": [ + "TTL", + "Type" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "AWS::ServiceDiscovery::Service.HealthCheckConfig": { "additionalProperties": false, "properties": { - "TTL": { + "FailureThreshold": { + "type": "number" + }, + "ResourcePath": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { + "additionalProperties": false, + "properties": { + "FailureThreshold": { "type": "number" } }, "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace": { + "AWS::Signer::ProfilePermission": { "additionalProperties": false, "properties": { "Condition": { @@ -146491,30 +148332,33 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Action": { "type": "string" }, - "Name": { + "Principal": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + "ProfileName": { + "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "ProfileVersion": { + "type": "string" + }, + "StatementId": { + "type": "string" } }, "required": [ - "Name" + "Action", + "Principal", + "ProfileName", + "StatementId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PublicDnsNamespace" + "AWS::Signer::ProfilePermission" ], "type": "string" }, @@ -146533,34 +148377,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { - "additionalProperties": false, - "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { - "additionalProperties": false, - "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { - "additionalProperties": false, - "properties": { - "TTL": { - "type": "number" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::Service": { + "AWS::Signer::SigningProfile": { "additionalProperties": false, "properties": { "Condition": { @@ -146595,39 +148412,27 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "DnsConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" - }, - "HealthCheckConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" - }, - "HealthCheckCustomConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" - }, - "Name": { + "PlatformId": { "type": "string" }, - "NamespaceId": { - "type": "string" + "SignatureValidityPeriod": { + "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "Type": { - "type": "string" } }, + "required": [ + "PlatformId" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Service" + "AWS::Signer::SigningProfile" ], "type": "string" }, @@ -146641,75 +148446,24 @@ var CdkSchema = `{ } }, "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.DnsConfig": { - "additionalProperties": false, - "properties": { - "DnsRecords": { - "items": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" - }, - "type": "array" - }, - "NamespaceId": { - "type": "string" - }, - "RoutingPolicy": { - "type": "string" - } - }, - "required": [ - "DnsRecords" + "Type", + "Properties" ], "type": "object" }, - "AWS::ServiceDiscovery::Service.DnsRecord": { + "AWS::Signer::SigningProfile.SignatureValidityPeriod": { "additionalProperties": false, "properties": { - "TTL": { - "type": "number" - }, "Type": { "type": "string" - } - }, - "required": [ - "TTL", - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { - "type": "number" }, - "ResourcePath": { - "type": "string" - }, - "Type": { - "type": "string" - } - }, - "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { + "Value": { "type": "number" } }, "type": "object" }, - "AWS::Signer::ProfilePermission": { + "AWS::SimSpaceWeaver::Simulation": { "additionalProperties": false, "properties": { "Condition": { @@ -146744,33 +148498,21 @@ var CdkSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Action": { - "type": "string" - }, - "Principal": { - "type": "string" - }, - "ProfileName": { + "Name": { "type": "string" }, - "ProfileVersion": { + "RoleArn": { "type": "string" }, - "StatementId": { - "type": "string" + "SchemaS3Location": { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation.S3Location" } }, - "required": [ - "Action", - "Principal", - "ProfileName", - "StatementId" - ], "type": "object" }, "Type": { "enum": [ - "AWS::Signer::ProfilePermission" + "AWS::SimSpaceWeaver::Simulation" ], "type": "string" }, @@ -146784,97 +148526,26 @@ var CdkSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::Signer::SigningProfile": { + "AWS::SimSpaceWeaver::Simulation.S3Location": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "PlatformId": { - "type": "string" - }, - "SignatureValidityPeriod": { - "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "required": [ - "PlatformId" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Signer::SigningProfile" - ], + "BucketName": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "ObjectKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "BucketName", + "ObjectKey" ], "type": "object" }, - "AWS::Signer::SigningProfile.SignatureValidityPeriod": { - "additionalProperties": false, - "properties": { - "Type": { - "type": "string" - }, - "Value": { - "type": "number" - } - }, - "type": "object" - }, "AWS::StepFunctions::Activity": { "additionalProperties": false, "properties": { @@ -151573,7 +153244,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Allow": { + "AWS::WAFv2::RuleGroup.AllowAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151597,7 +153268,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Block": { + "AWS::WAFv2::RuleGroup.BlockAction": { "additionalProperties": false, "properties": { "CustomResponse": { @@ -151644,7 +153315,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Captcha": { + "AWS::WAFv2::RuleGroup.CaptchaAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151662,7 +153333,7 @@ var CdkSchema = `{ }, "type": "object" }, - "AWS::WAFv2::RuleGroup.Challenge": { + "AWS::WAFv2::RuleGroup.ChallengeAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151721,7 +153392,7 @@ var CdkSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Count": { + "AWS::WAFv2::RuleGroup.CountAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -152165,19 +153836,19 @@ var CdkSchema = `{ "additionalProperties": false, "properties": { "Allow": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Allow" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.AllowAction" }, "Block": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Block" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.BlockAction" }, "Captcha": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Captcha" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CaptchaAction" }, "Challenge": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Challenge" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.ChallengeAction" }, "Count": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Count" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CountAction" } }, "type": "object" @@ -155181,9 +156852,15 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::CloudFront::StreamingDistribution" }, + { + "$ref": "#/definitions/AWS::CloudTrail::Channel" + }, { "$ref": "#/definitions/AWS::CloudTrail::EventDataStore" }, + { + "$ref": "#/definitions/AWS::CloudTrail::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::CloudTrail::Trail" }, @@ -155565,6 +157242,15 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::EC2::IPAMPool" }, + { + "$ref": "#/definitions/AWS::EC2::IPAMPoolCidr" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscoveryAssociation" + }, { "$ref": "#/definitions/AWS::EC2::IPAMScope" }, @@ -156852,6 +158538,24 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::Oam::Sink" }, + { + "$ref": "#/definitions/AWS::Omics::AnnotationStore" + }, + { + "$ref": "#/definitions/AWS::Omics::ReferenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::RunGroup" + }, + { + "$ref": "#/definitions/AWS::Omics::SequenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::VariantStore" + }, + { + "$ref": "#/definitions/AWS::Omics::Workflow" + }, { "$ref": "#/definitions/AWS::OpenSearchServerless::AccessPolicy" }, @@ -157413,6 +159117,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition" }, + { + "$ref": "#/definitions/AWS::SageMaker::ModelCard" + }, { "$ref": "#/definitions/AWS::SageMaker::ModelExplainabilityJobDefinition" }, @@ -157548,6 +159255,9 @@ var CdkSchema = `{ { "$ref": "#/definitions/AWS::Signer::SigningProfile" }, + { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation" + }, { "$ref": "#/definitions/AWS::StepFunctions::Activity" }, diff --git a/schema/cdk.schema.json b/schema/cdk.schema.json index e8c093ffea..eac6e61d5c 100644 --- a/schema/cdk.schema.json +++ b/schema/cdk.schema.json @@ -2162,6 +2162,9 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, "BindingProperties": { "additionalProperties": false, "patternProperties": { @@ -2189,6 +2192,9 @@ "ComponentType": { "type": "string" }, + "EnvironmentName": { + "type": "string" + }, "Events": { "additionalProperties": false, "patternProperties": { @@ -2787,6 +2793,9 @@ "DescriptiveText": { "type": "string" }, + "IsArray": { + "type": "boolean" + }, "MaxValue": { "type": "number" }, @@ -2953,6 +2962,9 @@ "AWS::AmplifyUIBuilder::Form.SectionalElement": { "additionalProperties": false, "properties": { + "Excluded": { + "type": "boolean" + }, "Level": { "type": "number" }, @@ -3039,6 +3051,12 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "EnvironmentName": { + "type": "string" + }, "Name": { "type": "string" }, @@ -6943,6 +6961,9 @@ "EnvironmentId": { "type": "string" }, + "KmsKeyIdentifier": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/AWS::AppConfig::Deployment.Tags" @@ -26172,7 +26193,7 @@ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore": { + "AWS::CloudTrail::Channel": { "additionalProperties": false, "properties": { "Condition": { @@ -26207,42 +26228,30 @@ "Properties": { "additionalProperties": false, "properties": { - "AdvancedEventSelectors": { + "Destinations": { "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + "$ref": "#/definitions/AWS::CloudTrail::Channel.Destination" }, "type": "array" }, - "KmsKeyId": { - "type": "string" - }, - "MultiRegionEnabled": { - "type": "boolean" - }, "Name": { "type": "string" }, - "OrganizationEnabled": { - "type": "boolean" - }, - "RetentionPeriod": { - "type": "number" + "Source": { + "type": "string" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "TerminationProtectionEnabled": { - "type": "boolean" } }, "type": "object" }, "Type": { "enum": [ - "AWS::CloudTrail::EventDataStore" + "AWS::CloudTrail::Channel" ], "type": "string" }, @@ -26260,241 +26269,414 @@ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "AWS::CloudTrail::Channel.Destination": { "additionalProperties": false, "properties": { - "FieldSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" - }, - "type": "array" - }, - "Name": { - "type": "string" - } - }, - "required": [ - "FieldSelectors" - ], - "type": "object" - }, - "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { - "additionalProperties": false, - "properties": { - "EndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Equals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Field": { - "type": "string" - }, - "NotEndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotEquals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotStartsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StartsWith": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "Field" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "CloudWatchLogsLogGroupArn": { - "type": "string" - }, - "CloudWatchLogsRoleArn": { - "type": "string" - }, - "EnableLogFileValidation": { - "type": "boolean" - }, - "EventSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" - }, - "type": "array" - }, - "IncludeGlobalServiceEvents": { - "type": "boolean" - }, - "InsightSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" - }, - "type": "array" - }, - "IsLogging": { - "type": "boolean" - }, - "IsMultiRegionTrail": { - "type": "boolean" - }, - "IsOrganizationTrail": { - "type": "boolean" - }, - "KMSKeyId": { - "type": "string" - }, - "S3BucketName": { - "type": "string" - }, - "S3KeyPrefix": { - "type": "string" - }, - "SnsTopicName": { - "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TrailName": { - "type": "string" - } - }, - "required": [ - "IsLogging", - "S3BucketName" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::CloudTrail::Trail" - ], + "Location": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail.DataResource": { - "additionalProperties": false, - "properties": { "Type": { "type": "string" - }, - "Values": { - "items": { - "type": "string" - }, - "type": "array" } }, "required": [ + "Location", "Type" ], "type": "object" }, - "AWS::CloudTrail::Trail.EventSelector": { - "additionalProperties": false, - "properties": { - "DataResources": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" - }, - "type": "array" - }, - "ExcludeManagementEventSources": { - "items": { - "type": "string" - }, - "type": "array" - }, - "IncludeManagementEvents": { - "type": "boolean" - }, - "ReadWriteType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudTrail::Trail.InsightSelector": { - "additionalProperties": false, - "properties": { - "InsightType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudWatch::Alarm": { + "AWS::CloudTrail::EventDataStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AdvancedEventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "MultiRegionEnabled": { + "type": "boolean" + }, + "Name": { + "type": "string" + }, + "OrganizationEnabled": { + "type": "boolean" + }, + "RetentionPeriod": { + "type": "number" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TerminationProtectionEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::EventDataStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "additionalProperties": false, + "properties": { + "FieldSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" + }, + "type": "array" + }, + "Name": { + "type": "string" + } + }, + "required": [ + "FieldSelectors" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { + "additionalProperties": false, + "properties": { + "EndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Equals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Field": { + "type": "string" + }, + "NotEndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotEquals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotStartsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StartsWith": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Field" + ], + "type": "object" + }, + "AWS::CloudTrail::ResourcePolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ResourceArn": { + "type": "string" + }, + "ResourcePolicy": { + "type": "object" + } + }, + "required": [ + "ResourceArn", + "ResourcePolicy" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchLogsLogGroupArn": { + "type": "string" + }, + "CloudWatchLogsRoleArn": { + "type": "string" + }, + "EnableLogFileValidation": { + "type": "boolean" + }, + "EventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" + }, + "type": "array" + }, + "IncludeGlobalServiceEvents": { + "type": "boolean" + }, + "InsightSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" + }, + "type": "array" + }, + "IsLogging": { + "type": "boolean" + }, + "IsMultiRegionTrail": { + "type": "boolean" + }, + "IsOrganizationTrail": { + "type": "boolean" + }, + "KMSKeyId": { + "type": "string" + }, + "S3BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + }, + "SnsTopicName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TrailName": { + "type": "string" + } + }, + "required": [ + "IsLogging", + "S3BucketName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::Trail" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.DataResource": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Values": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.EventSelector": { + "additionalProperties": false, + "properties": { + "DataResources": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" + }, + "type": "array" + }, + "ExcludeManagementEventSources": { + "items": { + "type": "string" + }, + "type": "array" + }, + "IncludeManagementEvents": { + "type": "boolean" + }, + "ReadWriteType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudTrail::Trail.InsightSelector": { + "additionalProperties": false, + "properties": { + "InsightType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudWatch::Alarm": { "additionalProperties": false, "properties": { "Condition": { @@ -34918,6 +35100,18 @@ ], "type": "object" }, + "AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig": { + "additionalProperties": false, + "properties": { + "EnableAnswerMachineDetection": { + "type": "boolean" + } + }, + "required": [ + "EnableAnswerMachineDetection" + ], + "type": "object" + }, "AWS::ConnectCampaigns::Campaign.DialerConfig": { "additionalProperties": false, "properties": { @@ -34933,6 +35127,9 @@ "AWS::ConnectCampaigns::Campaign.OutboundCallConfig": { "additionalProperties": false, "properties": { + "AnswerMachineDetectionConfig": { + "$ref": "#/definitions/AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig" + }, "ConnectContactFlowArn": { "type": "string" }, @@ -44922,6 +45119,12 @@ "Properties": { "additionalProperties": false, "properties": { + "DefaultResourceDiscoveryAssociationId": { + "type": "string" + }, + "DefaultResourceDiscoveryId": { + "type": "string" + }, "Description": { "type": "string" }, @@ -44931,6 +45134,9 @@ }, "type": "array" }, + "ResourceDiscoveryAssociationCount": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -45120,6 +45326,9 @@ }, "type": "array" }, + "PublicIpSource": { + "type": "string" + }, "PubliclyAdvertisable": { "type": "boolean" }, @@ -45172,6 +45381,237 @@ ], "type": "object" }, + "AWS::EC2::IPAMPoolCidr": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Cidr": { + "type": "string" + }, + "IpamPoolId": { + "type": "string" + }, + "NetmaskLength": { + "type": "number" + } + }, + "required": [ + "IpamPoolId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMPoolCidr" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "OperatingRegions": { + "items": { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion" + }, + "type": "array" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscovery" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion": { + "additionalProperties": false, + "properties": { + "RegionName": { + "type": "string" + } + }, + "required": [ + "RegionName" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscoveryAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IpamId": { + "type": "string" + }, + "IpamResourceDiscoveryId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "IpamId", + "IpamResourceDiscoveryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscoveryAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, "AWS::EC2::IPAMScope": { "additionalProperties": false, "properties": { @@ -81094,6 +81534,9 @@ "AWS::IoT::TopicRule.CloudwatchLogsAction": { "additionalProperties": false, "properties": { + "BatchMode": { + "type": "boolean" + }, "LogGroupName": { "type": "string" }, @@ -110617,6 +111060,9 @@ "AWS::NetworkFirewall::Firewall.SubnetMapping": { "additionalProperties": false, "properties": { + "IPAddressType": { + "type": "string" + }, "SubnetId": { "type": "string" } @@ -111649,6 +112095,11 @@ "type": "array" } }, + "required": [ + "ConnectAttachmentId", + "InsideCidrBlocks", + "PeerAddress" + ], "type": "object" }, "Type": { @@ -111667,7 +112118,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112404,6 +112856,10 @@ "type": "string" } }, + "required": [ + "CoreNetworkId", + "VpnConnectionArn" + ], "type": "object" }, "Type": { @@ -112422,7 +112878,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112755,6 +113212,9 @@ "MaxStoppedSessionLengthInMinutes": { "type": "number" }, + "SessionBackup": { + "$ref": "#/definitions/AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup" + }, "SessionPersistenceMode": { "type": "string" }, @@ -112778,6 +113238,18 @@ ], "type": "object" }, + "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup": { + "additionalProperties": false, + "properties": { + "MaxBackupsToRetain": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionStorage": { "additionalProperties": false, "properties": { @@ -113418,6 +113890,642 @@ ], "type": "object" }, + "AWS::Omics::AnnotationStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.SseConfig" + }, + "StoreFormat": { + "type": "string" + }, + "StoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.StoreOptions" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "StoreFormat" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::AnnotationStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.StoreOptions": { + "additionalProperties": false, + "properties": { + "TsvStoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.TsvStoreOptions" + } + }, + "required": [ + "TsvStoreOptions" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.TsvStoreOptions": { + "additionalProperties": false, + "properties": { + "AnnotationType": { + "type": "string" + }, + "FormatToHeader": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Schema": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Omics::ReferenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::ReferenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::ReferenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::ReferenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::RunGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "MaxCpus": { + "type": "number" + }, + "MaxDuration": { + "type": "number" + }, + "MaxRuns": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::RunGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::SequenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::SequenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::VariantStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::VariantStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::VariantStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "Reference" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::VariantStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DefinitionUri": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "Engine": { + "type": "string" + }, + "Main": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ParameterTemplate": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::Omics::Workflow.WorkflowParameter" + } + }, + "type": "object" + }, + "StorageCapacity": { + "type": "number" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::Workflow" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow.WorkflowParameter": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Optional": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::OpenSearchServerless::AccessPolicy": { "additionalProperties": false, "properties": { @@ -115457,9 +116565,6 @@ }, "type": "array" }, - "ServerName": { - "type": "string" - }, "ServiceRoleArn": { "type": "string" }, @@ -124330,9 +125435,6 @@ }, "SecretArn": { "type": "string" - }, - "UserName": { - "type": "string" } }, "type": "object" @@ -124396,9 +125498,6 @@ }, "type": "array" }, - "TargetRole": { - "type": "string" - }, "VpcSecurityGroupIds": { "items": { "type": "string" @@ -128792,6 +129891,10 @@ "type": "string" } }, + "required": [ + "CrlData", + "Name" + ], "type": "object" }, "Type": { @@ -128810,7 +129913,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128883,6 +129987,10 @@ "type": "array" } }, + "required": [ + "Name", + "RoleArns" + ], "type": "object" }, "Type": { @@ -128901,7 +130009,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128956,6 +130065,10 @@ "type": "array" } }, + "required": [ + "Name", + "Source" + ], "type": "object" }, "Type": { @@ -128974,7 +130087,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -135363,6 +136477,9 @@ }, "TopicName": { "type": "string" + }, + "TracingConfig": { + "type": "string" } }, "type": "object" @@ -140245,35 +141362,451 @@ "Properties": { "additionalProperties": false, "properties": { - "EndpointName": { - "type": "string" - }, - "JobDefinitionName": { - "type": "string" - }, - "JobResources": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" - }, - "ModelBiasAppSpecification": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" - }, - "ModelBiasBaselineConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + "EndpointName": { + "type": "string" + }, + "JobDefinitionName": { + "type": "string" + }, + "JobResources": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" + }, + "ModelBiasAppSpecification": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" + }, + "ModelBiasBaselineConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + }, + "ModelBiasJobInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + }, + "ModelBiasJobOutputConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + }, + "NetworkConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + }, + "RoleArn": { + "type": "string" + }, + "StoppingCondition": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "JobResources", + "ModelBiasAppSpecification", + "ModelBiasJobInput", + "ModelBiasJobOutputConfig", + "RoleArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SageMaker::ModelBiasJobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "additionalProperties": false, + "properties": { + "DataCapturedDestinationS3Uri": { + "type": "string" + }, + "DatasetFormat": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + }, + "EndTimeOffset": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "DataCapturedDestinationS3Uri", + "DatasetFormat", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "additionalProperties": false, + "properties": { + "InstanceCount": { + "type": "number" + }, + "InstanceType": { + "type": "string" + }, + "VolumeKmsKeyId": { + "type": "string" + }, + "VolumeSizeInGB": { + "type": "number" + } + }, + "required": [ + "InstanceCount", + "InstanceType", + "VolumeSizeInGB" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "additionalProperties": false, + "properties": { + "Header": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "additionalProperties": false, + "properties": { + "Csv": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + }, + "Json": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + }, + "Parquet": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "additionalProperties": false, + "properties": { + "EndTimeOffset": { + "type": "string" + }, + "EndpointName": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "EndpointName", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Json": { + "additionalProperties": false, + "properties": { + "Line": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "additionalProperties": false, + "properties": { + "ConfigUri": { + "type": "string" + }, + "Environment": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ImageUri": { + "type": "string" + } + }, + "required": [ + "ConfigUri", + "ImageUri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "additionalProperties": false, + "properties": { + "BaseliningJobName": { + "type": "string" + }, + "ConstraintsResource": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "additionalProperties": false, + "properties": { + "BatchTransformInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" + }, + "EndpointInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + }, + "GroundTruthS3Input": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + } + }, + "required": [ + "GroundTruthS3Input" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "required": [ + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "additionalProperties": false, + "properties": { + "S3Output": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + } + }, + "required": [ + "S3Output" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + }, + "MonitoringOutputs": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + }, + "type": "array" + } + }, + "required": [ + "MonitoringOutputs" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "additionalProperties": false, + "properties": { + "ClusterConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + } + }, + "required": [ + "ClusterConfig" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "additionalProperties": false, + "properties": { + "EnableInterContainerTrafficEncryption": { + "type": "boolean" + }, + "EnableNetworkIsolation": { + "type": "boolean" + }, + "VpcConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "additionalProperties": false, + "properties": { + "LocalPath": { + "type": "string" + }, + "S3UploadMode": { + "type": "string" + }, + "S3Uri": { + "type": "string" + } + }, + "required": [ + "LocalPath", + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { + "additionalProperties": false, + "properties": { + "MaxRuntimeInSeconds": { + "type": "number" + } + }, + "required": [ + "MaxRuntimeInSeconds" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds", + "Subnets" + ], + "type": "object" + }, + "AWS::SageMaker::ModelCard": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Content": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Content" }, - "ModelBiasJobInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + "CreatedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "ModelBiasJobOutputConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + "LastModifiedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "NetworkConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + "ModelCardName": { + "type": "string" }, - "RoleArn": { + "ModelCardStatus": { "type": "string" }, - "StoppingCondition": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + "SecurityConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.SecurityConfig" }, "Tags": { "items": { @@ -140283,17 +141816,15 @@ } }, "required": [ - "JobResources", - "ModelBiasAppSpecification", - "ModelBiasJobInput", - "ModelBiasJobOutputConfig", - "RoleArn" + "Content", + "ModelCardName", + "ModelCardStatus" ], "type": "object" }, "Type": { "enum": [ - "AWS::SageMaker::ModelBiasJobDefinition" + "AWS::SageMaker::ModelCard" ], "type": "string" }, @@ -140312,330 +141843,387 @@ ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "AWS::SageMaker::ModelCard.AdditionalInformation": { "additionalProperties": false, "properties": { - "DataCapturedDestinationS3Uri": { + "CaveatsAndRecommendations": { "type": "string" }, - "DatasetFormat": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + "CustomDetails": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" }, - "EndTimeOffset": { + "EthicalConsiderations": { "type": "string" - }, - "FeaturesAttribute": { + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.BusinessDetails": { + "additionalProperties": false, + "properties": { + "BusinessProblem": { "type": "string" }, - "InferenceAttribute": { + "BusinessStakeholders": { "type": "string" }, - "LocalPath": { + "LineOfBusiness": { "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.Content": { + "additionalProperties": false, + "properties": { + "AdditionalInformation": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.AdditionalInformation" }, - "ProbabilityAttribute": { - "type": "string" + "BusinessDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.BusinessDetails" }, - "ProbabilityThresholdAttribute": { - "type": "number" + "EvaluationDetails": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.EvaluationDetail" + }, + "type": "array" }, - "S3DataDistributionType": { - "type": "string" + "IntendedUses": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.IntendedUses" }, - "S3InputMode": { - "type": "string" + "ModelOverview": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ModelOverview" }, - "StartTimeOffset": { - "type": "string" + "TrainingDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingDetails" } }, - "required": [ - "DataCapturedDestinationS3Uri", - "DatasetFormat", - "LocalPath" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "AWS::SageMaker::ModelCard.EvaluationDetail": { "additionalProperties": false, "properties": { - "InstanceCount": { - "type": "number" + "Datasets": { + "items": { + "type": "string" + }, + "type": "array" }, - "InstanceType": { + "EvaluationJobArn": { "type": "string" }, - "VolumeKmsKeyId": { + "EvaluationObservation": { "type": "string" }, - "VolumeSizeInGB": { - "type": "number" + "Metadata": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "MetricGroups": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricGroup" + }, + "type": "array" + }, + "Name": { + "type": "string" } }, "required": [ - "InstanceCount", - "InstanceType", - "VolumeSizeInGB" + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "AWS::SageMaker::ModelCard.Function": { "additionalProperties": false, "properties": { - "S3Uri": { + "Condition": { + "type": "string" + }, + "Facet": { + "type": "string" + }, + "Function": { "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "AWS::SageMaker::ModelCard.InferenceEnvironment": { "additionalProperties": false, "properties": { - "Header": { - "type": "boolean" + "ContainerImage": { + "items": { + "type": "string" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "AWS::SageMaker::ModelCard.IntendedUses": { "additionalProperties": false, "properties": { - "Csv": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + "ExplanationsForRiskRating": { + "type": "string" }, - "Json": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + "FactorsAffectingModelEfficiency": { + "type": "string" }, - "Parquet": { - "type": "boolean" + "IntendedUses": { + "type": "string" + }, + "PurposeOfModel": { + "type": "string" + }, + "RiskRating": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "AWS::SageMaker::ModelCard.MetricDataItems": { "additionalProperties": false, "properties": { - "EndTimeOffset": { - "type": "string" - }, - "EndpointName": { - "type": "string" - }, - "FeaturesAttribute": { - "type": "string" - }, - "InferenceAttribute": { + "Name": { "type": "string" }, - "LocalPath": { + "Notes": { "type": "string" }, - "ProbabilityAttribute": { + "Type": { "type": "string" }, - "ProbabilityThresholdAttribute": { - "type": "number" - }, - "S3DataDistributionType": { - "type": "string" + "Value": { + "type": "object" }, - "S3InputMode": { - "type": "string" + "XAxisName": { + "items": { + "type": "string" + }, + "type": "array" }, - "StartTimeOffset": { - "type": "string" + "YAxisName": { + "items": { + "type": "string" + }, + "type": "array" } }, "required": [ - "EndpointName", - "LocalPath" + "Name", + "Type", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Json": { - "additionalProperties": false, - "properties": { - "Line": { - "type": "boolean" - } - }, - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "AWS::SageMaker::ModelCard.MetricGroup": { "additionalProperties": false, "properties": { - "ConfigUri": { - "type": "string" - }, - "Environment": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } + "MetricData": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricDataItems" }, - "type": "object" + "type": "array" }, - "ImageUri": { + "Name": { "type": "string" } }, "required": [ - "ConfigUri", - "ImageUri" + "MetricData", + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "AWS::SageMaker::ModelCard.ModelOverview": { "additionalProperties": false, "properties": { - "BaseliningJobName": { + "AlgorithmType": { "type": "string" }, - "ConstraintsResource": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + "InferenceEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.InferenceEnvironment" + }, + "ModelArtifact": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ModelCreator": { + "type": "string" + }, + "ModelDescription": { + "type": "string" + }, + "ModelId": { + "type": "string" + }, + "ModelName": { + "type": "string" + }, + "ModelOwner": { + "type": "string" + }, + "ModelVersion": { + "type": "number" + }, + "ProblemType": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "AWS::SageMaker::ModelCard.ObjectiveFunction": { "additionalProperties": false, "properties": { - "BatchTransformInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" - }, - "EndpointInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + "Function": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Function" }, - "GroundTruthS3Input": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + "Notes": { + "type": "string" } }, - "required": [ - "GroundTruthS3Input" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "AWS::SageMaker::ModelCard.SecurityConfig": { "additionalProperties": false, "properties": { - "S3Uri": { + "KmsKeyId": { "type": "string" } }, - "required": [ - "S3Uri" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "AWS::SageMaker::ModelCard.TrainingDetails": { "additionalProperties": false, "properties": { - "S3Output": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + "ObjectiveFunction": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ObjectiveFunction" + }, + "TrainingJobDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingJobDetails" + }, + "TrainingObservations": { + "type": "string" } }, - "required": [ - "S3Output" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "AWS::SageMaker::ModelCard.TrainingEnvironment": { "additionalProperties": false, "properties": { - "KmsKeyId": { - "type": "string" - }, - "MonitoringOutputs": { + "ContainerImage": { "items": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + "type": "string" }, "type": "array" } }, - "required": [ - "MonitoringOutputs" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "AWS::SageMaker::ModelCard.TrainingHyperParameter": { "additionalProperties": false, "properties": { - "ClusterConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + "Name": { + "type": "string" + }, + "Value": { + "type": "string" } }, "required": [ - "ClusterConfig" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "AWS::SageMaker::ModelCard.TrainingJobDetails": { "additionalProperties": false, "properties": { - "EnableInterContainerTrafficEncryption": { - "type": "boolean" + "HyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" }, - "EnableNetworkIsolation": { - "type": "boolean" + "TrainingArn": { + "type": "string" }, - "VpcConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + "TrainingDatasets": { + "items": { + "type": "string" + }, + "type": "array" + }, + "TrainingEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingEnvironment" + }, + "TrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" + }, + "UserProvidedHyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" + }, + "UserProvidedTrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "AWS::SageMaker::ModelCard.TrainingMetric": { "additionalProperties": false, "properties": { - "LocalPath": { + "Name": { "type": "string" }, - "S3UploadMode": { + "Notes": { "type": "string" }, - "S3Uri": { - "type": "string" - } - }, - "required": [ - "LocalPath", - "S3Uri" - ], - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { - "additionalProperties": false, - "properties": { - "MaxRuntimeInSeconds": { + "Value": { "type": "number" } }, "required": [ - "MaxRuntimeInSeconds" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "AWS::SageMaker::ModelCard.UserContext": { "additionalProperties": false, "properties": { - "SecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" + "DomainId": { + "type": "string" }, - "Subnets": { - "items": { - "type": "string" - }, - "type": "array" + "UserProfileArn": { + "type": "string" + }, + "UserProfileName": { + "type": "string" } }, - "required": [ - "SecurityGroupIds", - "Subnets" - ], "type": "object" }, "AWS::SageMaker::ModelExplainabilityJobDefinition": { @@ -145056,29 +146644,186 @@ "AcceptLanguage": { "type": "string" }, - "Description": { - "type": "string" - }, + "Description": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "Rules": { + "type": "string" + } + }, + "required": [ + "PortfolioId", + "ProductId", + "Rules" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::LaunchTemplateConstraint" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::Portfolio": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "ProviderName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "DisplayName", + "ProviderName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::Portfolio" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, "PortfolioId": { "type": "string" }, - "ProductId": { + "PrincipalARN": { "type": "string" }, - "Rules": { + "PrincipalType": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId", - "Rules" + "PrincipalARN", + "PrincipalType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::LaunchTemplateConstraint" + "AWS::ServiceCatalog::PortfolioPrincipalAssociation" ], "type": "string" }, @@ -145097,7 +146842,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::Portfolio": { + "AWS::ServiceCatalog::PortfolioProductAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145135,31 +146880,25 @@ "AcceptLanguage": { "type": "string" }, - "Description": { + "PortfolioId": { "type": "string" }, - "DisplayName": { + "ProductId": { "type": "string" }, - "ProviderName": { + "SourcePortfolioId": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" } }, "required": [ - "DisplayName", - "ProviderName" + "PortfolioId", + "ProductId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::Portfolio" + "AWS::ServiceCatalog::PortfolioProductAssociation" ], "type": "string" }, @@ -145178,7 +146917,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "AWS::ServiceCatalog::PortfolioShare": { "additionalProperties": false, "properties": { "Condition": { @@ -145216,26 +146955,25 @@ "AcceptLanguage": { "type": "string" }, - "PortfolioId": { + "AccountId": { "type": "string" }, - "PrincipalARN": { + "PortfolioId": { "type": "string" }, - "PrincipalType": { - "type": "string" + "ShareTagOptions": { + "type": "boolean" } }, "required": [ - "PortfolioId", - "PrincipalARN", - "PrincipalType" + "AccountId", + "PortfolioId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioPrincipalAssociation" + "AWS::ServiceCatalog::PortfolioShare" ], "type": "string" }, @@ -145254,7 +146992,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioProductAssociation": { + "AWS::ServiceCatalog::ResourceUpdateConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145292,25 +147030,29 @@ "AcceptLanguage": { "type": "string" }, + "Description": { + "type": "string" + }, "PortfolioId": { "type": "string" }, "ProductId": { "type": "string" }, - "SourcePortfolioId": { + "TagUpdateOnProvisionedProduct": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId" + "ProductId", + "TagUpdateOnProvisionedProduct" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioProductAssociation" + "AWS::ServiceCatalog::ResourceUpdateConstraint" ], "type": "string" }, @@ -145329,7 +147071,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioShare": { + "AWS::ServiceCatalog::ServiceAction": { "additionalProperties": false, "properties": { "Condition": { @@ -145367,25 +147109,32 @@ "AcceptLanguage": { "type": "string" }, - "AccountId": { + "Definition": { + "items": { + "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + }, + "type": "array" + }, + "DefinitionType": { "type": "string" }, - "PortfolioId": { + "Description": { "type": "string" }, - "ShareTagOptions": { - "type": "boolean" + "Name": { + "type": "string" } }, "required": [ - "AccountId", - "PortfolioId" + "Definition", + "DefinitionType", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioShare" + "AWS::ServiceCatalog::ServiceAction" ], "type": "string" }, @@ -145404,7 +147153,23 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ResourceUpdateConstraint": { + "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, + "AWS::ServiceCatalog::ServiceActionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145439,32 +147204,26 @@ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "PortfolioId": { + "ProductId": { "type": "string" }, - "ProductId": { + "ProvisioningArtifactId": { "type": "string" }, - "TagUpdateOnProvisionedProduct": { + "ServiceActionId": { "type": "string" } }, "required": [ - "PortfolioId", "ProductId", - "TagUpdateOnProvisionedProduct" + "ProvisioningArtifactId", + "ServiceActionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ResourceUpdateConstraint" + "AWS::ServiceCatalog::ServiceActionAssociation" ], "type": "string" }, @@ -145483,7 +147242,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction": { + "AWS::ServiceCatalog::StackSetConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145521,32 +147280,52 @@ "AcceptLanguage": { "type": "string" }, - "Definition": { + "AccountList": { "items": { - "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + "type": "string" }, "type": "array" }, - "DefinitionType": { + "AdminRole": { "type": "string" }, "Description": { "type": "string" }, - "Name": { + "ExecutionRole": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "RegionList": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StackInstanceControl": { "type": "string" } }, "required": [ - "Definition", - "DefinitionType", - "Name" + "AccountList", + "AdminRole", + "Description", + "ExecutionRole", + "PortfolioId", + "ProductId", + "RegionList", + "StackInstanceControl" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceAction" + "AWS::ServiceCatalog::StackSetConstraint" ], "type": "string" }, @@ -145565,23 +147344,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { - "additionalProperties": false, - "properties": { - "Key": { - "type": "string" - }, - "Value": { - "type": "string" - } - }, - "required": [ - "Key", - "Value" - ], - "type": "object" - }, - "AWS::ServiceCatalog::ServiceActionAssociation": { + "AWS::ServiceCatalog::TagOption": { "additionalProperties": false, "properties": { "Condition": { @@ -145616,26 +147379,25 @@ "Properties": { "additionalProperties": false, "properties": { - "ProductId": { - "type": "string" + "Active": { + "type": "boolean" }, - "ProvisioningArtifactId": { + "Key": { "type": "string" }, - "ServiceActionId": { + "Value": { "type": "string" } }, "required": [ - "ProductId", - "ProvisioningArtifactId", - "ServiceActionId" + "Key", + "Value" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceActionAssociation" + "AWS::ServiceCatalog::TagOption" ], "type": "string" }, @@ -145654,7 +147416,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::StackSetConstraint": { + "AWS::ServiceCatalog::TagOptionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145689,55 +147451,22 @@ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "AccountList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "AdminRole": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "ExecutionRole": { - "type": "string" - }, - "PortfolioId": { - "type": "string" - }, - "ProductId": { + "ResourceId": { "type": "string" }, - "RegionList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StackInstanceControl": { + "TagOptionId": { "type": "string" } }, "required": [ - "AccountList", - "AdminRole", - "Description", - "ExecutionRole", - "PortfolioId", - "ProductId", - "RegionList", - "StackInstanceControl" + "ResourceId", + "TagOptionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::StackSetConstraint" + "AWS::ServiceCatalog::TagOptionAssociation" ], "type": "string" }, @@ -145756,7 +147485,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::TagOption": { + "AWS::ServiceCatalogAppRegistry::Application": { "additionalProperties": false, "properties": { "Condition": { @@ -145791,25 +147520,30 @@ "Properties": { "additionalProperties": false, "properties": { - "Active": { - "type": "boolean" - }, - "Key": { + "Description": { "type": "string" }, - "Value": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "Key", - "Value" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOption" + "AWS::ServiceCatalogAppRegistry::Application" ], "type": "string" }, @@ -145828,7 +147562,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::TagOptionAssociation": { + "AWS::ServiceCatalogAppRegistry::AttributeGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -145863,22 +147597,34 @@ "Properties": { "additionalProperties": false, "properties": { - "ResourceId": { + "Attributes": { + "type": "object" + }, + "Description": { "type": "string" }, - "TagOptionId": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "ResourceId", - "TagOptionId" + "Attributes", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOptionAssociation" + "AWS::ServiceCatalogAppRegistry::AttributeGroup" ], "type": "string" }, @@ -145897,7 +147643,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::Application": { + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145932,30 +147678,22 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Application": { "type": "string" }, - "Name": { + "AttributeGroup": { "type": "string" - }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" } }, "required": [ - "Name" + "Application", + "AttributeGroup" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::Application" + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" ], "type": "string" }, @@ -145974,7 +147712,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroup": { + "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -146009,34 +147747,26 @@ "Properties": { "additionalProperties": false, "properties": { - "Attributes": { - "type": "object" - }, - "Description": { + "Application": { "type": "string" }, - "Name": { + "Resource": { "type": "string" }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "ResourceType": { + "type": "string" } }, "required": [ - "Attributes", - "Name" + "Application", + "Resource", + "ResourceType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroup" + "AWS::ServiceCatalogAppRegistry::ResourceAssociation" ], "type": "string" }, @@ -146055,7 +147785,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { + "AWS::ServiceDiscovery::HttpNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146090,22 +147820,27 @@ "Properties": { "additionalProperties": false, "properties": { - "Application": { + "Description": { "type": "string" }, - "AttributeGroup": { + "Name": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Application", - "AttributeGroup" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" + "AWS::ServiceDiscovery::HttpNamespace" ], "type": "string" }, @@ -146124,7 +147859,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { + "AWS::ServiceDiscovery::Instance": { "additionalProperties": false, "properties": { "Condition": { @@ -146159,26 +147894,25 @@ "Properties": { "additionalProperties": false, "properties": { - "Application": { - "type": "string" + "InstanceAttributes": { + "type": "object" }, - "Resource": { + "InstanceId": { "type": "string" }, - "ResourceType": { + "ServiceId": { "type": "string" } }, "required": [ - "Application", - "Resource", - "ResourceType" + "InstanceAttributes", + "ServiceId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::ResourceAssociation" + "AWS::ServiceDiscovery::Instance" ], "type": "string" }, @@ -146197,7 +147931,7 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::HttpNamespace": { + "AWS::ServiceDiscovery::PrivateDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146238,21 +147972,28 @@ "Name": { "type": "string" }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" + }, + "Vpc": { + "type": "string" } }, "required": [ - "Name" + "Name", + "Vpc" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::HttpNamespace" + "AWS::ServiceDiscovery::PrivateDnsNamespace" ], "type": "string" }, @@ -146271,7 +148012,34 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::Instance": { + "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146306,25 +148074,30 @@ "Properties": { "additionalProperties": false, "properties": { - "InstanceAttributes": { - "type": "object" - }, - "InstanceId": { + "Description": { "type": "string" }, - "ServiceId": { + "Name": { "type": "string" + }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "InstanceAttributes", - "ServiceId" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Instance" + "AWS::ServiceDiscovery::PublicDnsNamespace" ], "type": "string" }, @@ -146343,7 +148116,34 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace": { + "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::Service": { "additionalProperties": false, "properties": { "Condition": { @@ -146381,11 +148181,20 @@ "Description": { "type": "string" }, + "DnsConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" + }, + "HealthCheckConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" + }, + "HealthCheckCustomConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" + }, "Name": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + "NamespaceId": { + "type": "string" }, "Tags": { "items": { @@ -146393,19 +148202,15 @@ }, "type": "array" }, - "Vpc": { + "Type": { "type": "string" } }, - "required": [ - "Name", - "Vpc" - ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PrivateDnsNamespace" + "AWS::ServiceDiscovery::Service" ], "type": "string" }, @@ -146419,39 +148224,75 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "AWS::ServiceDiscovery::Service.DnsConfig": { "additionalProperties": false, "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + "DnsRecords": { + "items": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" + }, + "type": "array" + }, + "NamespaceId": { + "type": "string" + }, + "RoutingPolicy": { + "type": "string" } }, + "required": [ + "DnsRecords" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "AWS::ServiceDiscovery::Service.DnsRecord": { "additionalProperties": false, "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + "TTL": { + "type": "number" + }, + "Type": { + "type": "string" } }, + "required": [ + "TTL", + "Type" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "AWS::ServiceDiscovery::Service.HealthCheckConfig": { "additionalProperties": false, "properties": { - "TTL": { + "FailureThreshold": { + "type": "number" + }, + "ResourcePath": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { + "additionalProperties": false, + "properties": { + "FailureThreshold": { "type": "number" } }, "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace": { + "AWS::Signer::ProfilePermission": { "additionalProperties": false, "properties": { "Condition": { @@ -146486,30 +148327,33 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Action": { "type": "string" }, - "Name": { + "Principal": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + "ProfileName": { + "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "ProfileVersion": { + "type": "string" + }, + "StatementId": { + "type": "string" } }, "required": [ - "Name" + "Action", + "Principal", + "ProfileName", + "StatementId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PublicDnsNamespace" + "AWS::Signer::ProfilePermission" ], "type": "string" }, @@ -146528,34 +148372,7 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { - "additionalProperties": false, - "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { - "additionalProperties": false, - "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { - "additionalProperties": false, - "properties": { - "TTL": { - "type": "number" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::Service": { + "AWS::Signer::SigningProfile": { "additionalProperties": false, "properties": { "Condition": { @@ -146590,39 +148407,27 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "DnsConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" - }, - "HealthCheckConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" - }, - "HealthCheckCustomConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" - }, - "Name": { + "PlatformId": { "type": "string" }, - "NamespaceId": { - "type": "string" + "SignatureValidityPeriod": { + "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "Type": { - "type": "string" } }, + "required": [ + "PlatformId" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Service" + "AWS::Signer::SigningProfile" ], "type": "string" }, @@ -146636,75 +148441,24 @@ } }, "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.DnsConfig": { - "additionalProperties": false, - "properties": { - "DnsRecords": { - "items": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" - }, - "type": "array" - }, - "NamespaceId": { - "type": "string" - }, - "RoutingPolicy": { - "type": "string" - } - }, - "required": [ - "DnsRecords" + "Type", + "Properties" ], "type": "object" }, - "AWS::ServiceDiscovery::Service.DnsRecord": { + "AWS::Signer::SigningProfile.SignatureValidityPeriod": { "additionalProperties": false, "properties": { - "TTL": { - "type": "number" - }, "Type": { "type": "string" - } - }, - "required": [ - "TTL", - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { - "type": "number" }, - "ResourcePath": { - "type": "string" - }, - "Type": { - "type": "string" - } - }, - "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { + "Value": { "type": "number" } }, "type": "object" }, - "AWS::Signer::ProfilePermission": { + "AWS::SimSpaceWeaver::Simulation": { "additionalProperties": false, "properties": { "Condition": { @@ -146739,33 +148493,21 @@ "Properties": { "additionalProperties": false, "properties": { - "Action": { - "type": "string" - }, - "Principal": { - "type": "string" - }, - "ProfileName": { + "Name": { "type": "string" }, - "ProfileVersion": { + "RoleArn": { "type": "string" }, - "StatementId": { - "type": "string" + "SchemaS3Location": { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation.S3Location" } }, - "required": [ - "Action", - "Principal", - "ProfileName", - "StatementId" - ], "type": "object" }, "Type": { "enum": [ - "AWS::Signer::ProfilePermission" + "AWS::SimSpaceWeaver::Simulation" ], "type": "string" }, @@ -146779,97 +148521,26 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::Signer::SigningProfile": { + "AWS::SimSpaceWeaver::Simulation.S3Location": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "PlatformId": { - "type": "string" - }, - "SignatureValidityPeriod": { - "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "required": [ - "PlatformId" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Signer::SigningProfile" - ], + "BucketName": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "ObjectKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "BucketName", + "ObjectKey" ], "type": "object" }, - "AWS::Signer::SigningProfile.SignatureValidityPeriod": { - "additionalProperties": false, - "properties": { - "Type": { - "type": "string" - }, - "Value": { - "type": "number" - } - }, - "type": "object" - }, "AWS::StepFunctions::Activity": { "additionalProperties": false, "properties": { @@ -151568,7 +153239,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Allow": { + "AWS::WAFv2::RuleGroup.AllowAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151592,7 +153263,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Block": { + "AWS::WAFv2::RuleGroup.BlockAction": { "additionalProperties": false, "properties": { "CustomResponse": { @@ -151639,7 +153310,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Captcha": { + "AWS::WAFv2::RuleGroup.CaptchaAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151657,7 +153328,7 @@ }, "type": "object" }, - "AWS::WAFv2::RuleGroup.Challenge": { + "AWS::WAFv2::RuleGroup.ChallengeAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151716,7 +153387,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Count": { + "AWS::WAFv2::RuleGroup.CountAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -152160,19 +153831,19 @@ "additionalProperties": false, "properties": { "Allow": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Allow" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.AllowAction" }, "Block": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Block" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.BlockAction" }, "Captcha": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Captcha" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CaptchaAction" }, "Challenge": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Challenge" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.ChallengeAction" }, "Count": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Count" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CountAction" } }, "type": "object" @@ -155176,9 +156847,15 @@ { "$ref": "#/definitions/AWS::CloudFront::StreamingDistribution" }, + { + "$ref": "#/definitions/AWS::CloudTrail::Channel" + }, { "$ref": "#/definitions/AWS::CloudTrail::EventDataStore" }, + { + "$ref": "#/definitions/AWS::CloudTrail::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::CloudTrail::Trail" }, @@ -155560,6 +157237,15 @@ { "$ref": "#/definitions/AWS::EC2::IPAMPool" }, + { + "$ref": "#/definitions/AWS::EC2::IPAMPoolCidr" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscoveryAssociation" + }, { "$ref": "#/definitions/AWS::EC2::IPAMScope" }, @@ -156847,6 +158533,24 @@ { "$ref": "#/definitions/AWS::Oam::Sink" }, + { + "$ref": "#/definitions/AWS::Omics::AnnotationStore" + }, + { + "$ref": "#/definitions/AWS::Omics::ReferenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::RunGroup" + }, + { + "$ref": "#/definitions/AWS::Omics::SequenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::VariantStore" + }, + { + "$ref": "#/definitions/AWS::Omics::Workflow" + }, { "$ref": "#/definitions/AWS::OpenSearchServerless::AccessPolicy" }, @@ -157408,6 +159112,9 @@ { "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition" }, + { + "$ref": "#/definitions/AWS::SageMaker::ModelCard" + }, { "$ref": "#/definitions/AWS::SageMaker::ModelExplainabilityJobDefinition" }, @@ -157543,6 +159250,9 @@ { "$ref": "#/definitions/AWS::Signer::SigningProfile" }, + { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation" + }, { "$ref": "#/definitions/AWS::StepFunctions::Activity" }, diff --git a/schema/cloudformation.go b/schema/cloudformation.go index ba00019b0f..13113a61bc 100644 --- a/schema/cloudformation.go +++ b/schema/cloudformation.go @@ -2167,6 +2167,9 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, "BindingProperties": { "additionalProperties": false, "patternProperties": { @@ -2194,6 +2197,9 @@ var CloudformationSchema = `{ "ComponentType": { "type": "string" }, + "EnvironmentName": { + "type": "string" + }, "Events": { "additionalProperties": false, "patternProperties": { @@ -2792,6 +2798,9 @@ var CloudformationSchema = `{ "DescriptiveText": { "type": "string" }, + "IsArray": { + "type": "boolean" + }, "MaxValue": { "type": "number" }, @@ -2958,6 +2967,9 @@ var CloudformationSchema = `{ "AWS::AmplifyUIBuilder::Form.SectionalElement": { "additionalProperties": false, "properties": { + "Excluded": { + "type": "boolean" + }, "Level": { "type": "number" }, @@ -3044,6 +3056,12 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "EnvironmentName": { + "type": "string" + }, "Name": { "type": "string" }, @@ -6948,6 +6966,9 @@ var CloudformationSchema = `{ "EnvironmentId": { "type": "string" }, + "KmsKeyIdentifier": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/AWS::AppConfig::Deployment.Tags" @@ -26116,7 +26137,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore": { + "AWS::CloudTrail::Channel": { "additionalProperties": false, "properties": { "Condition": { @@ -26151,42 +26172,30 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AdvancedEventSelectors": { + "Destinations": { "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + "$ref": "#/definitions/AWS::CloudTrail::Channel.Destination" }, "type": "array" }, - "KmsKeyId": { - "type": "string" - }, - "MultiRegionEnabled": { - "type": "boolean" - }, "Name": { "type": "string" }, - "OrganizationEnabled": { - "type": "boolean" - }, - "RetentionPeriod": { - "type": "number" + "Source": { + "type": "string" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "TerminationProtectionEnabled": { - "type": "boolean" } }, "type": "object" }, "Type": { "enum": [ - "AWS::CloudTrail::EventDataStore" + "AWS::CloudTrail::Channel" ], "type": "string" }, @@ -26204,241 +26213,414 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "AWS::CloudTrail::Channel.Destination": { "additionalProperties": false, "properties": { - "FieldSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" - }, - "type": "array" - }, - "Name": { - "type": "string" - } - }, - "required": [ - "FieldSelectors" - ], - "type": "object" - }, - "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { - "additionalProperties": false, - "properties": { - "EndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Equals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Field": { - "type": "string" - }, - "NotEndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotEquals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotStartsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StartsWith": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "Field" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "CloudWatchLogsLogGroupArn": { - "type": "string" - }, - "CloudWatchLogsRoleArn": { - "type": "string" - }, - "EnableLogFileValidation": { - "type": "boolean" - }, - "EventSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" - }, - "type": "array" - }, - "IncludeGlobalServiceEvents": { - "type": "boolean" - }, - "InsightSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" - }, - "type": "array" - }, - "IsLogging": { - "type": "boolean" - }, - "IsMultiRegionTrail": { - "type": "boolean" - }, - "IsOrganizationTrail": { - "type": "boolean" - }, - "KMSKeyId": { - "type": "string" - }, - "S3BucketName": { - "type": "string" - }, - "S3KeyPrefix": { - "type": "string" - }, - "SnsTopicName": { - "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TrailName": { - "type": "string" - } - }, - "required": [ - "IsLogging", - "S3BucketName" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::CloudTrail::Trail" - ], + "Location": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail.DataResource": { - "additionalProperties": false, - "properties": { "Type": { "type": "string" - }, - "Values": { - "items": { - "type": "string" - }, - "type": "array" } }, "required": [ + "Location", "Type" ], "type": "object" }, - "AWS::CloudTrail::Trail.EventSelector": { - "additionalProperties": false, - "properties": { - "DataResources": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" - }, - "type": "array" - }, - "ExcludeManagementEventSources": { - "items": { - "type": "string" - }, - "type": "array" - }, - "IncludeManagementEvents": { - "type": "boolean" - }, - "ReadWriteType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudTrail::Trail.InsightSelector": { - "additionalProperties": false, - "properties": { - "InsightType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudWatch::Alarm": { + "AWS::CloudTrail::EventDataStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AdvancedEventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "MultiRegionEnabled": { + "type": "boolean" + }, + "Name": { + "type": "string" + }, + "OrganizationEnabled": { + "type": "boolean" + }, + "RetentionPeriod": { + "type": "number" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TerminationProtectionEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::EventDataStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "additionalProperties": false, + "properties": { + "FieldSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" + }, + "type": "array" + }, + "Name": { + "type": "string" + } + }, + "required": [ + "FieldSelectors" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { + "additionalProperties": false, + "properties": { + "EndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Equals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Field": { + "type": "string" + }, + "NotEndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotEquals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotStartsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StartsWith": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Field" + ], + "type": "object" + }, + "AWS::CloudTrail::ResourcePolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ResourceArn": { + "type": "string" + }, + "ResourcePolicy": { + "type": "object" + } + }, + "required": [ + "ResourceArn", + "ResourcePolicy" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchLogsLogGroupArn": { + "type": "string" + }, + "CloudWatchLogsRoleArn": { + "type": "string" + }, + "EnableLogFileValidation": { + "type": "boolean" + }, + "EventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" + }, + "type": "array" + }, + "IncludeGlobalServiceEvents": { + "type": "boolean" + }, + "InsightSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" + }, + "type": "array" + }, + "IsLogging": { + "type": "boolean" + }, + "IsMultiRegionTrail": { + "type": "boolean" + }, + "IsOrganizationTrail": { + "type": "boolean" + }, + "KMSKeyId": { + "type": "string" + }, + "S3BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + }, + "SnsTopicName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TrailName": { + "type": "string" + } + }, + "required": [ + "IsLogging", + "S3BucketName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::Trail" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.DataResource": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Values": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.EventSelector": { + "additionalProperties": false, + "properties": { + "DataResources": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" + }, + "type": "array" + }, + "ExcludeManagementEventSources": { + "items": { + "type": "string" + }, + "type": "array" + }, + "IncludeManagementEvents": { + "type": "boolean" + }, + "ReadWriteType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudTrail::Trail.InsightSelector": { + "additionalProperties": false, + "properties": { + "InsightType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudWatch::Alarm": { "additionalProperties": false, "properties": { "Condition": { @@ -34862,6 +35044,18 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig": { + "additionalProperties": false, + "properties": { + "EnableAnswerMachineDetection": { + "type": "boolean" + } + }, + "required": [ + "EnableAnswerMachineDetection" + ], + "type": "object" + }, "AWS::ConnectCampaigns::Campaign.DialerConfig": { "additionalProperties": false, "properties": { @@ -34877,6 +35071,9 @@ var CloudformationSchema = `{ "AWS::ConnectCampaigns::Campaign.OutboundCallConfig": { "additionalProperties": false, "properties": { + "AnswerMachineDetectionConfig": { + "$ref": "#/definitions/AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig" + }, "ConnectContactFlowArn": { "type": "string" }, @@ -44866,6 +45063,12 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DefaultResourceDiscoveryAssociationId": { + "type": "string" + }, + "DefaultResourceDiscoveryId": { + "type": "string" + }, "Description": { "type": "string" }, @@ -44875,6 +45078,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "ResourceDiscoveryAssociationCount": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -45064,6 +45270,9 @@ var CloudformationSchema = `{ }, "type": "array" }, + "PublicIpSource": { + "type": "string" + }, "PubliclyAdvertisable": { "type": "boolean" }, @@ -45116,6 +45325,237 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::EC2::IPAMPoolCidr": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Cidr": { + "type": "string" + }, + "IpamPoolId": { + "type": "string" + }, + "NetmaskLength": { + "type": "number" + } + }, + "required": [ + "IpamPoolId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMPoolCidr" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "OperatingRegions": { + "items": { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion" + }, + "type": "array" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscovery" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion": { + "additionalProperties": false, + "properties": { + "RegionName": { + "type": "string" + } + }, + "required": [ + "RegionName" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscoveryAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IpamId": { + "type": "string" + }, + "IpamResourceDiscoveryId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "IpamId", + "IpamResourceDiscoveryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscoveryAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, "AWS::EC2::IPAMScope": { "additionalProperties": false, "properties": { @@ -81038,6 +81478,9 @@ var CloudformationSchema = `{ "AWS::IoT::TopicRule.CloudwatchLogsAction": { "additionalProperties": false, "properties": { + "BatchMode": { + "type": "boolean" + }, "LogGroupName": { "type": "string" }, @@ -110561,6 +111004,9 @@ var CloudformationSchema = `{ "AWS::NetworkFirewall::Firewall.SubnetMapping": { "additionalProperties": false, "properties": { + "IPAddressType": { + "type": "string" + }, "SubnetId": { "type": "string" } @@ -111593,6 +112039,11 @@ var CloudformationSchema = `{ "type": "array" } }, + "required": [ + "ConnectAttachmentId", + "InsideCidrBlocks", + "PeerAddress" + ], "type": "object" }, "Type": { @@ -111611,7 +112062,8 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112348,6 +112800,10 @@ var CloudformationSchema = `{ "type": "string" } }, + "required": [ + "CoreNetworkId", + "VpnConnectionArn" + ], "type": "object" }, "Type": { @@ -112366,7 +112822,8 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112699,6 +113156,9 @@ var CloudformationSchema = `{ "MaxStoppedSessionLengthInMinutes": { "type": "number" }, + "SessionBackup": { + "$ref": "#/definitions/AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup" + }, "SessionPersistenceMode": { "type": "string" }, @@ -112722,6 +113182,18 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup": { + "additionalProperties": false, + "properties": { + "MaxBackupsToRetain": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionStorage": { "additionalProperties": false, "properties": { @@ -113362,6 +113834,642 @@ var CloudformationSchema = `{ ], "type": "object" }, + "AWS::Omics::AnnotationStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.SseConfig" + }, + "StoreFormat": { + "type": "string" + }, + "StoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.StoreOptions" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "StoreFormat" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::AnnotationStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.StoreOptions": { + "additionalProperties": false, + "properties": { + "TsvStoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.TsvStoreOptions" + } + }, + "required": [ + "TsvStoreOptions" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.TsvStoreOptions": { + "additionalProperties": false, + "properties": { + "AnnotationType": { + "type": "string" + }, + "FormatToHeader": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Schema": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Omics::ReferenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::ReferenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::ReferenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::ReferenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::RunGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "MaxCpus": { + "type": "number" + }, + "MaxDuration": { + "type": "number" + }, + "MaxRuns": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::RunGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::SequenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::SequenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::VariantStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::VariantStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::VariantStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "Reference" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::VariantStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DefinitionUri": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "Engine": { + "type": "string" + }, + "Main": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ParameterTemplate": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::Omics::Workflow.WorkflowParameter" + } + }, + "type": "object" + }, + "StorageCapacity": { + "type": "number" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::Workflow" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow.WorkflowParameter": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Optional": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::OpenSearchServerless::AccessPolicy": { "additionalProperties": false, "properties": { @@ -115401,9 +116509,6 @@ var CloudformationSchema = `{ }, "type": "array" }, - "ServerName": { - "type": "string" - }, "ServiceRoleArn": { "type": "string" }, @@ -124274,9 +125379,6 @@ var CloudformationSchema = `{ }, "SecretArn": { "type": "string" - }, - "UserName": { - "type": "string" } }, "type": "object" @@ -124340,9 +125442,6 @@ var CloudformationSchema = `{ }, "type": "array" }, - "TargetRole": { - "type": "string" - }, "VpcSecurityGroupIds": { "items": { "type": "string" @@ -128736,6 +129835,10 @@ var CloudformationSchema = `{ "type": "string" } }, + "required": [ + "CrlData", + "Name" + ], "type": "object" }, "Type": { @@ -128754,7 +129857,8 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128827,6 +129931,10 @@ var CloudformationSchema = `{ "type": "array" } }, + "required": [ + "Name", + "RoleArns" + ], "type": "object" }, "Type": { @@ -128845,7 +129953,8 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128900,6 +130009,10 @@ var CloudformationSchema = `{ "type": "array" } }, + "required": [ + "Name", + "Source" + ], "type": "object" }, "Type": { @@ -128918,7 +130031,8 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -135307,6 +136421,9 @@ var CloudformationSchema = `{ }, "TopicName": { "type": "string" + }, + "TracingConfig": { + "type": "string" } }, "type": "object" @@ -140189,35 +141306,451 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "EndpointName": { - "type": "string" - }, - "JobDefinitionName": { - "type": "string" - }, - "JobResources": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" - }, - "ModelBiasAppSpecification": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" - }, - "ModelBiasBaselineConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + "EndpointName": { + "type": "string" + }, + "JobDefinitionName": { + "type": "string" + }, + "JobResources": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" + }, + "ModelBiasAppSpecification": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" + }, + "ModelBiasBaselineConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + }, + "ModelBiasJobInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + }, + "ModelBiasJobOutputConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + }, + "NetworkConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + }, + "RoleArn": { + "type": "string" + }, + "StoppingCondition": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "JobResources", + "ModelBiasAppSpecification", + "ModelBiasJobInput", + "ModelBiasJobOutputConfig", + "RoleArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SageMaker::ModelBiasJobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "additionalProperties": false, + "properties": { + "DataCapturedDestinationS3Uri": { + "type": "string" + }, + "DatasetFormat": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + }, + "EndTimeOffset": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "DataCapturedDestinationS3Uri", + "DatasetFormat", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "additionalProperties": false, + "properties": { + "InstanceCount": { + "type": "number" + }, + "InstanceType": { + "type": "string" + }, + "VolumeKmsKeyId": { + "type": "string" + }, + "VolumeSizeInGB": { + "type": "number" + } + }, + "required": [ + "InstanceCount", + "InstanceType", + "VolumeSizeInGB" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "additionalProperties": false, + "properties": { + "Header": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "additionalProperties": false, + "properties": { + "Csv": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + }, + "Json": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + }, + "Parquet": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "additionalProperties": false, + "properties": { + "EndTimeOffset": { + "type": "string" + }, + "EndpointName": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "EndpointName", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Json": { + "additionalProperties": false, + "properties": { + "Line": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "additionalProperties": false, + "properties": { + "ConfigUri": { + "type": "string" + }, + "Environment": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ImageUri": { + "type": "string" + } + }, + "required": [ + "ConfigUri", + "ImageUri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "additionalProperties": false, + "properties": { + "BaseliningJobName": { + "type": "string" + }, + "ConstraintsResource": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "additionalProperties": false, + "properties": { + "BatchTransformInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" + }, + "EndpointInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + }, + "GroundTruthS3Input": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + } + }, + "required": [ + "GroundTruthS3Input" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "required": [ + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "additionalProperties": false, + "properties": { + "S3Output": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + } + }, + "required": [ + "S3Output" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + }, + "MonitoringOutputs": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + }, + "type": "array" + } + }, + "required": [ + "MonitoringOutputs" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "additionalProperties": false, + "properties": { + "ClusterConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + } + }, + "required": [ + "ClusterConfig" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "additionalProperties": false, + "properties": { + "EnableInterContainerTrafficEncryption": { + "type": "boolean" + }, + "EnableNetworkIsolation": { + "type": "boolean" + }, + "VpcConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "additionalProperties": false, + "properties": { + "LocalPath": { + "type": "string" + }, + "S3UploadMode": { + "type": "string" + }, + "S3Uri": { + "type": "string" + } + }, + "required": [ + "LocalPath", + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { + "additionalProperties": false, + "properties": { + "MaxRuntimeInSeconds": { + "type": "number" + } + }, + "required": [ + "MaxRuntimeInSeconds" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds", + "Subnets" + ], + "type": "object" + }, + "AWS::SageMaker::ModelCard": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Content": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Content" }, - "ModelBiasJobInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + "CreatedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "ModelBiasJobOutputConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + "LastModifiedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "NetworkConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + "ModelCardName": { + "type": "string" }, - "RoleArn": { + "ModelCardStatus": { "type": "string" }, - "StoppingCondition": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + "SecurityConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.SecurityConfig" }, "Tags": { "items": { @@ -140227,17 +141760,15 @@ var CloudformationSchema = `{ } }, "required": [ - "JobResources", - "ModelBiasAppSpecification", - "ModelBiasJobInput", - "ModelBiasJobOutputConfig", - "RoleArn" + "Content", + "ModelCardName", + "ModelCardStatus" ], "type": "object" }, "Type": { "enum": [ - "AWS::SageMaker::ModelBiasJobDefinition" + "AWS::SageMaker::ModelCard" ], "type": "string" }, @@ -140256,330 +141787,387 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "AWS::SageMaker::ModelCard.AdditionalInformation": { "additionalProperties": false, "properties": { - "DataCapturedDestinationS3Uri": { + "CaveatsAndRecommendations": { "type": "string" }, - "DatasetFormat": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + "CustomDetails": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" }, - "EndTimeOffset": { + "EthicalConsiderations": { "type": "string" - }, - "FeaturesAttribute": { + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.BusinessDetails": { + "additionalProperties": false, + "properties": { + "BusinessProblem": { "type": "string" }, - "InferenceAttribute": { + "BusinessStakeholders": { "type": "string" }, - "LocalPath": { + "LineOfBusiness": { "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.Content": { + "additionalProperties": false, + "properties": { + "AdditionalInformation": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.AdditionalInformation" }, - "ProbabilityAttribute": { - "type": "string" + "BusinessDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.BusinessDetails" }, - "ProbabilityThresholdAttribute": { - "type": "number" + "EvaluationDetails": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.EvaluationDetail" + }, + "type": "array" }, - "S3DataDistributionType": { - "type": "string" + "IntendedUses": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.IntendedUses" }, - "S3InputMode": { - "type": "string" + "ModelOverview": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ModelOverview" }, - "StartTimeOffset": { - "type": "string" + "TrainingDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingDetails" } }, - "required": [ - "DataCapturedDestinationS3Uri", - "DatasetFormat", - "LocalPath" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "AWS::SageMaker::ModelCard.EvaluationDetail": { "additionalProperties": false, "properties": { - "InstanceCount": { - "type": "number" + "Datasets": { + "items": { + "type": "string" + }, + "type": "array" }, - "InstanceType": { + "EvaluationJobArn": { "type": "string" }, - "VolumeKmsKeyId": { + "EvaluationObservation": { "type": "string" }, - "VolumeSizeInGB": { - "type": "number" + "Metadata": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "MetricGroups": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricGroup" + }, + "type": "array" + }, + "Name": { + "type": "string" } }, "required": [ - "InstanceCount", - "InstanceType", - "VolumeSizeInGB" + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "AWS::SageMaker::ModelCard.Function": { "additionalProperties": false, "properties": { - "S3Uri": { + "Condition": { + "type": "string" + }, + "Facet": { + "type": "string" + }, + "Function": { "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "AWS::SageMaker::ModelCard.InferenceEnvironment": { "additionalProperties": false, "properties": { - "Header": { - "type": "boolean" + "ContainerImage": { + "items": { + "type": "string" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "AWS::SageMaker::ModelCard.IntendedUses": { "additionalProperties": false, "properties": { - "Csv": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + "ExplanationsForRiskRating": { + "type": "string" }, - "Json": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + "FactorsAffectingModelEfficiency": { + "type": "string" }, - "Parquet": { - "type": "boolean" + "IntendedUses": { + "type": "string" + }, + "PurposeOfModel": { + "type": "string" + }, + "RiskRating": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "AWS::SageMaker::ModelCard.MetricDataItems": { "additionalProperties": false, "properties": { - "EndTimeOffset": { - "type": "string" - }, - "EndpointName": { - "type": "string" - }, - "FeaturesAttribute": { - "type": "string" - }, - "InferenceAttribute": { + "Name": { "type": "string" }, - "LocalPath": { + "Notes": { "type": "string" }, - "ProbabilityAttribute": { + "Type": { "type": "string" }, - "ProbabilityThresholdAttribute": { - "type": "number" - }, - "S3DataDistributionType": { - "type": "string" + "Value": { + "type": "object" }, - "S3InputMode": { - "type": "string" + "XAxisName": { + "items": { + "type": "string" + }, + "type": "array" }, - "StartTimeOffset": { - "type": "string" + "YAxisName": { + "items": { + "type": "string" + }, + "type": "array" } }, "required": [ - "EndpointName", - "LocalPath" + "Name", + "Type", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Json": { - "additionalProperties": false, - "properties": { - "Line": { - "type": "boolean" - } - }, - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "AWS::SageMaker::ModelCard.MetricGroup": { "additionalProperties": false, "properties": { - "ConfigUri": { - "type": "string" - }, - "Environment": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } + "MetricData": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricDataItems" }, - "type": "object" + "type": "array" }, - "ImageUri": { + "Name": { "type": "string" } }, "required": [ - "ConfigUri", - "ImageUri" + "MetricData", + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "AWS::SageMaker::ModelCard.ModelOverview": { "additionalProperties": false, "properties": { - "BaseliningJobName": { + "AlgorithmType": { "type": "string" }, - "ConstraintsResource": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + "InferenceEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.InferenceEnvironment" + }, + "ModelArtifact": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ModelCreator": { + "type": "string" + }, + "ModelDescription": { + "type": "string" + }, + "ModelId": { + "type": "string" + }, + "ModelName": { + "type": "string" + }, + "ModelOwner": { + "type": "string" + }, + "ModelVersion": { + "type": "number" + }, + "ProblemType": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "AWS::SageMaker::ModelCard.ObjectiveFunction": { "additionalProperties": false, "properties": { - "BatchTransformInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" - }, - "EndpointInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + "Function": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Function" }, - "GroundTruthS3Input": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + "Notes": { + "type": "string" } }, - "required": [ - "GroundTruthS3Input" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "AWS::SageMaker::ModelCard.SecurityConfig": { "additionalProperties": false, "properties": { - "S3Uri": { + "KmsKeyId": { "type": "string" } }, - "required": [ - "S3Uri" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "AWS::SageMaker::ModelCard.TrainingDetails": { "additionalProperties": false, "properties": { - "S3Output": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + "ObjectiveFunction": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ObjectiveFunction" + }, + "TrainingJobDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingJobDetails" + }, + "TrainingObservations": { + "type": "string" } }, - "required": [ - "S3Output" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "AWS::SageMaker::ModelCard.TrainingEnvironment": { "additionalProperties": false, "properties": { - "KmsKeyId": { - "type": "string" - }, - "MonitoringOutputs": { + "ContainerImage": { "items": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + "type": "string" }, "type": "array" } }, - "required": [ - "MonitoringOutputs" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "AWS::SageMaker::ModelCard.TrainingHyperParameter": { "additionalProperties": false, "properties": { - "ClusterConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + "Name": { + "type": "string" + }, + "Value": { + "type": "string" } }, "required": [ - "ClusterConfig" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "AWS::SageMaker::ModelCard.TrainingJobDetails": { "additionalProperties": false, "properties": { - "EnableInterContainerTrafficEncryption": { - "type": "boolean" + "HyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" }, - "EnableNetworkIsolation": { - "type": "boolean" + "TrainingArn": { + "type": "string" }, - "VpcConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + "TrainingDatasets": { + "items": { + "type": "string" + }, + "type": "array" + }, + "TrainingEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingEnvironment" + }, + "TrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" + }, + "UserProvidedHyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" + }, + "UserProvidedTrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "AWS::SageMaker::ModelCard.TrainingMetric": { "additionalProperties": false, "properties": { - "LocalPath": { + "Name": { "type": "string" }, - "S3UploadMode": { + "Notes": { "type": "string" }, - "S3Uri": { - "type": "string" - } - }, - "required": [ - "LocalPath", - "S3Uri" - ], - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { - "additionalProperties": false, - "properties": { - "MaxRuntimeInSeconds": { + "Value": { "type": "number" } }, "required": [ - "MaxRuntimeInSeconds" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "AWS::SageMaker::ModelCard.UserContext": { "additionalProperties": false, "properties": { - "SecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" + "DomainId": { + "type": "string" }, - "Subnets": { - "items": { - "type": "string" - }, - "type": "array" + "UserProfileArn": { + "type": "string" + }, + "UserProfileName": { + "type": "string" } }, - "required": [ - "SecurityGroupIds", - "Subnets" - ], "type": "object" }, "AWS::SageMaker::ModelExplainabilityJobDefinition": { @@ -145000,29 +146588,186 @@ var CloudformationSchema = `{ "AcceptLanguage": { "type": "string" }, - "Description": { - "type": "string" - }, + "Description": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "Rules": { + "type": "string" + } + }, + "required": [ + "PortfolioId", + "ProductId", + "Rules" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::LaunchTemplateConstraint" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::Portfolio": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "ProviderName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "DisplayName", + "ProviderName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::Portfolio" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, "PortfolioId": { "type": "string" }, - "ProductId": { + "PrincipalARN": { "type": "string" }, - "Rules": { + "PrincipalType": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId", - "Rules" + "PrincipalARN", + "PrincipalType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::LaunchTemplateConstraint" + "AWS::ServiceCatalog::PortfolioPrincipalAssociation" ], "type": "string" }, @@ -145041,7 +146786,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::Portfolio": { + "AWS::ServiceCatalog::PortfolioProductAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145079,31 +146824,25 @@ var CloudformationSchema = `{ "AcceptLanguage": { "type": "string" }, - "Description": { + "PortfolioId": { "type": "string" }, - "DisplayName": { + "ProductId": { "type": "string" }, - "ProviderName": { + "SourcePortfolioId": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" } }, "required": [ - "DisplayName", - "ProviderName" + "PortfolioId", + "ProductId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::Portfolio" + "AWS::ServiceCatalog::PortfolioProductAssociation" ], "type": "string" }, @@ -145122,7 +146861,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "AWS::ServiceCatalog::PortfolioShare": { "additionalProperties": false, "properties": { "Condition": { @@ -145160,26 +146899,25 @@ var CloudformationSchema = `{ "AcceptLanguage": { "type": "string" }, - "PortfolioId": { + "AccountId": { "type": "string" }, - "PrincipalARN": { + "PortfolioId": { "type": "string" }, - "PrincipalType": { - "type": "string" + "ShareTagOptions": { + "type": "boolean" } }, "required": [ - "PortfolioId", - "PrincipalARN", - "PrincipalType" + "AccountId", + "PortfolioId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioPrincipalAssociation" + "AWS::ServiceCatalog::PortfolioShare" ], "type": "string" }, @@ -145198,7 +146936,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioProductAssociation": { + "AWS::ServiceCatalog::ResourceUpdateConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145236,25 +146974,29 @@ var CloudformationSchema = `{ "AcceptLanguage": { "type": "string" }, + "Description": { + "type": "string" + }, "PortfolioId": { "type": "string" }, "ProductId": { "type": "string" }, - "SourcePortfolioId": { + "TagUpdateOnProvisionedProduct": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId" + "ProductId", + "TagUpdateOnProvisionedProduct" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioProductAssociation" + "AWS::ServiceCatalog::ResourceUpdateConstraint" ], "type": "string" }, @@ -145273,7 +147015,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioShare": { + "AWS::ServiceCatalog::ServiceAction": { "additionalProperties": false, "properties": { "Condition": { @@ -145311,25 +147053,32 @@ var CloudformationSchema = `{ "AcceptLanguage": { "type": "string" }, - "AccountId": { + "Definition": { + "items": { + "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + }, + "type": "array" + }, + "DefinitionType": { "type": "string" }, - "PortfolioId": { + "Description": { "type": "string" }, - "ShareTagOptions": { - "type": "boolean" + "Name": { + "type": "string" } }, "required": [ - "AccountId", - "PortfolioId" + "Definition", + "DefinitionType", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioShare" + "AWS::ServiceCatalog::ServiceAction" ], "type": "string" }, @@ -145348,7 +147097,23 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ResourceUpdateConstraint": { + "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, + "AWS::ServiceCatalog::ServiceActionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145383,32 +147148,26 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "PortfolioId": { + "ProductId": { "type": "string" }, - "ProductId": { + "ProvisioningArtifactId": { "type": "string" }, - "TagUpdateOnProvisionedProduct": { + "ServiceActionId": { "type": "string" } }, "required": [ - "PortfolioId", "ProductId", - "TagUpdateOnProvisionedProduct" + "ProvisioningArtifactId", + "ServiceActionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ResourceUpdateConstraint" + "AWS::ServiceCatalog::ServiceActionAssociation" ], "type": "string" }, @@ -145427,7 +147186,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction": { + "AWS::ServiceCatalog::StackSetConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145465,32 +147224,52 @@ var CloudformationSchema = `{ "AcceptLanguage": { "type": "string" }, - "Definition": { + "AccountList": { "items": { - "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + "type": "string" }, "type": "array" }, - "DefinitionType": { + "AdminRole": { "type": "string" }, "Description": { "type": "string" }, - "Name": { + "ExecutionRole": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "RegionList": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StackInstanceControl": { "type": "string" } }, "required": [ - "Definition", - "DefinitionType", - "Name" + "AccountList", + "AdminRole", + "Description", + "ExecutionRole", + "PortfolioId", + "ProductId", + "RegionList", + "StackInstanceControl" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceAction" + "AWS::ServiceCatalog::StackSetConstraint" ], "type": "string" }, @@ -145509,23 +147288,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { - "additionalProperties": false, - "properties": { - "Key": { - "type": "string" - }, - "Value": { - "type": "string" - } - }, - "required": [ - "Key", - "Value" - ], - "type": "object" - }, - "AWS::ServiceCatalog::ServiceActionAssociation": { + "AWS::ServiceCatalog::TagOption": { "additionalProperties": false, "properties": { "Condition": { @@ -145560,26 +147323,25 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ProductId": { - "type": "string" + "Active": { + "type": "boolean" }, - "ProvisioningArtifactId": { + "Key": { "type": "string" }, - "ServiceActionId": { + "Value": { "type": "string" } }, "required": [ - "ProductId", - "ProvisioningArtifactId", - "ServiceActionId" + "Key", + "Value" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceActionAssociation" + "AWS::ServiceCatalog::TagOption" ], "type": "string" }, @@ -145598,7 +147360,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::StackSetConstraint": { + "AWS::ServiceCatalog::TagOptionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145633,55 +147395,22 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "AccountList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "AdminRole": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "ExecutionRole": { - "type": "string" - }, - "PortfolioId": { - "type": "string" - }, - "ProductId": { + "ResourceId": { "type": "string" }, - "RegionList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StackInstanceControl": { + "TagOptionId": { "type": "string" } }, "required": [ - "AccountList", - "AdminRole", - "Description", - "ExecutionRole", - "PortfolioId", - "ProductId", - "RegionList", - "StackInstanceControl" + "ResourceId", + "TagOptionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::StackSetConstraint" + "AWS::ServiceCatalog::TagOptionAssociation" ], "type": "string" }, @@ -145700,7 +147429,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::TagOption": { + "AWS::ServiceCatalogAppRegistry::Application": { "additionalProperties": false, "properties": { "Condition": { @@ -145735,25 +147464,30 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Active": { - "type": "boolean" - }, - "Key": { + "Description": { "type": "string" }, - "Value": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "Key", - "Value" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOption" + "AWS::ServiceCatalogAppRegistry::Application" ], "type": "string" }, @@ -145772,7 +147506,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::TagOptionAssociation": { + "AWS::ServiceCatalogAppRegistry::AttributeGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -145807,22 +147541,34 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ResourceId": { + "Attributes": { + "type": "object" + }, + "Description": { "type": "string" }, - "TagOptionId": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "ResourceId", - "TagOptionId" + "Attributes", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOptionAssociation" + "AWS::ServiceCatalogAppRegistry::AttributeGroup" ], "type": "string" }, @@ -145841,7 +147587,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::Application": { + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145876,30 +147622,22 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Application": { "type": "string" }, - "Name": { + "AttributeGroup": { "type": "string" - }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" } }, "required": [ - "Name" + "Application", + "AttributeGroup" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::Application" + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" ], "type": "string" }, @@ -145918,7 +147656,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroup": { + "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145953,34 +147691,26 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Attributes": { - "type": "object" - }, - "Description": { + "Application": { "type": "string" }, - "Name": { + "Resource": { "type": "string" }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "ResourceType": { + "type": "string" } }, "required": [ - "Attributes", - "Name" + "Application", + "Resource", + "ResourceType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroup" + "AWS::ServiceCatalogAppRegistry::ResourceAssociation" ], "type": "string" }, @@ -145999,7 +147729,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { + "AWS::ServiceDiscovery::HttpNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146034,22 +147764,27 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Application": { + "Description": { "type": "string" }, - "AttributeGroup": { + "Name": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Application", - "AttributeGroup" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" + "AWS::ServiceDiscovery::HttpNamespace" ], "type": "string" }, @@ -146068,7 +147803,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { + "AWS::ServiceDiscovery::Instance": { "additionalProperties": false, "properties": { "Condition": { @@ -146103,26 +147838,25 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Application": { - "type": "string" + "InstanceAttributes": { + "type": "object" }, - "Resource": { + "InstanceId": { "type": "string" }, - "ResourceType": { + "ServiceId": { "type": "string" } }, "required": [ - "Application", - "Resource", - "ResourceType" + "InstanceAttributes", + "ServiceId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::ResourceAssociation" + "AWS::ServiceDiscovery::Instance" ], "type": "string" }, @@ -146141,7 +147875,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::HttpNamespace": { + "AWS::ServiceDiscovery::PrivateDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146182,21 +147916,28 @@ var CloudformationSchema = `{ "Name": { "type": "string" }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" + }, + "Vpc": { + "type": "string" } }, "required": [ - "Name" + "Name", + "Vpc" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::HttpNamespace" + "AWS::ServiceDiscovery::PrivateDnsNamespace" ], "type": "string" }, @@ -146215,7 +147956,34 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::Instance": { + "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146250,25 +148018,30 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "InstanceAttributes": { - "type": "object" - }, - "InstanceId": { + "Description": { "type": "string" }, - "ServiceId": { + "Name": { "type": "string" + }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "InstanceAttributes", - "ServiceId" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Instance" + "AWS::ServiceDiscovery::PublicDnsNamespace" ], "type": "string" }, @@ -146287,7 +148060,34 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace": { + "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::Service": { "additionalProperties": false, "properties": { "Condition": { @@ -146325,11 +148125,20 @@ var CloudformationSchema = `{ "Description": { "type": "string" }, + "DnsConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" + }, + "HealthCheckConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" + }, + "HealthCheckCustomConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" + }, "Name": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + "NamespaceId": { + "type": "string" }, "Tags": { "items": { @@ -146337,19 +148146,15 @@ var CloudformationSchema = `{ }, "type": "array" }, - "Vpc": { + "Type": { "type": "string" } }, - "required": [ - "Name", - "Vpc" - ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PrivateDnsNamespace" + "AWS::ServiceDiscovery::Service" ], "type": "string" }, @@ -146363,39 +148168,75 @@ var CloudformationSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "AWS::ServiceDiscovery::Service.DnsConfig": { "additionalProperties": false, "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + "DnsRecords": { + "items": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" + }, + "type": "array" + }, + "NamespaceId": { + "type": "string" + }, + "RoutingPolicy": { + "type": "string" } }, + "required": [ + "DnsRecords" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "AWS::ServiceDiscovery::Service.DnsRecord": { "additionalProperties": false, "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + "TTL": { + "type": "number" + }, + "Type": { + "type": "string" } }, + "required": [ + "TTL", + "Type" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "AWS::ServiceDiscovery::Service.HealthCheckConfig": { "additionalProperties": false, "properties": { - "TTL": { + "FailureThreshold": { + "type": "number" + }, + "ResourcePath": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { + "additionalProperties": false, + "properties": { + "FailureThreshold": { "type": "number" } }, "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace": { + "AWS::Signer::ProfilePermission": { "additionalProperties": false, "properties": { "Condition": { @@ -146430,30 +148271,33 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Action": { "type": "string" }, - "Name": { + "Principal": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + "ProfileName": { + "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "ProfileVersion": { + "type": "string" + }, + "StatementId": { + "type": "string" } }, "required": [ - "Name" + "Action", + "Principal", + "ProfileName", + "StatementId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PublicDnsNamespace" + "AWS::Signer::ProfilePermission" ], "type": "string" }, @@ -146472,34 +148316,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { - "additionalProperties": false, - "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { - "additionalProperties": false, - "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { - "additionalProperties": false, - "properties": { - "TTL": { - "type": "number" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::Service": { + "AWS::Signer::SigningProfile": { "additionalProperties": false, "properties": { "Condition": { @@ -146534,39 +148351,27 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "DnsConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" - }, - "HealthCheckConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" - }, - "HealthCheckCustomConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" - }, - "Name": { + "PlatformId": { "type": "string" }, - "NamespaceId": { - "type": "string" + "SignatureValidityPeriod": { + "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "Type": { - "type": "string" } }, + "required": [ + "PlatformId" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Service" + "AWS::Signer::SigningProfile" ], "type": "string" }, @@ -146580,75 +148385,24 @@ var CloudformationSchema = `{ } }, "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.DnsConfig": { - "additionalProperties": false, - "properties": { - "DnsRecords": { - "items": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" - }, - "type": "array" - }, - "NamespaceId": { - "type": "string" - }, - "RoutingPolicy": { - "type": "string" - } - }, - "required": [ - "DnsRecords" + "Type", + "Properties" ], "type": "object" }, - "AWS::ServiceDiscovery::Service.DnsRecord": { + "AWS::Signer::SigningProfile.SignatureValidityPeriod": { "additionalProperties": false, "properties": { - "TTL": { - "type": "number" - }, "Type": { "type": "string" - } - }, - "required": [ - "TTL", - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { - "type": "number" }, - "ResourcePath": { - "type": "string" - }, - "Type": { - "type": "string" - } - }, - "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { + "Value": { "type": "number" } }, "type": "object" }, - "AWS::Signer::ProfilePermission": { + "AWS::SimSpaceWeaver::Simulation": { "additionalProperties": false, "properties": { "Condition": { @@ -146683,33 +148437,21 @@ var CloudformationSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Action": { - "type": "string" - }, - "Principal": { - "type": "string" - }, - "ProfileName": { + "Name": { "type": "string" }, - "ProfileVersion": { + "RoleArn": { "type": "string" }, - "StatementId": { - "type": "string" + "SchemaS3Location": { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation.S3Location" } }, - "required": [ - "Action", - "Principal", - "ProfileName", - "StatementId" - ], "type": "object" }, "Type": { "enum": [ - "AWS::Signer::ProfilePermission" + "AWS::SimSpaceWeaver::Simulation" ], "type": "string" }, @@ -146723,97 +148465,26 @@ var CloudformationSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::Signer::SigningProfile": { + "AWS::SimSpaceWeaver::Simulation.S3Location": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "PlatformId": { - "type": "string" - }, - "SignatureValidityPeriod": { - "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "required": [ - "PlatformId" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Signer::SigningProfile" - ], + "BucketName": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "ObjectKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "BucketName", + "ObjectKey" ], "type": "object" }, - "AWS::Signer::SigningProfile.SignatureValidityPeriod": { - "additionalProperties": false, - "properties": { - "Type": { - "type": "string" - }, - "Value": { - "type": "number" - } - }, - "type": "object" - }, "AWS::StepFunctions::Activity": { "additionalProperties": false, "properties": { @@ -151512,7 +153183,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Allow": { + "AWS::WAFv2::RuleGroup.AllowAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151536,7 +153207,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Block": { + "AWS::WAFv2::RuleGroup.BlockAction": { "additionalProperties": false, "properties": { "CustomResponse": { @@ -151583,7 +153254,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Captcha": { + "AWS::WAFv2::RuleGroup.CaptchaAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151601,7 +153272,7 @@ var CloudformationSchema = `{ }, "type": "object" }, - "AWS::WAFv2::RuleGroup.Challenge": { + "AWS::WAFv2::RuleGroup.ChallengeAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151660,7 +153331,7 @@ var CloudformationSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Count": { + "AWS::WAFv2::RuleGroup.CountAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -152104,19 +153775,19 @@ var CloudformationSchema = `{ "additionalProperties": false, "properties": { "Allow": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Allow" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.AllowAction" }, "Block": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Block" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.BlockAction" }, "Captcha": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Captcha" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CaptchaAction" }, "Challenge": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Challenge" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.ChallengeAction" }, "Count": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Count" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CountAction" } }, "type": "object" @@ -155117,9 +156788,15 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::CloudFront::StreamingDistribution" }, + { + "$ref": "#/definitions/AWS::CloudTrail::Channel" + }, { "$ref": "#/definitions/AWS::CloudTrail::EventDataStore" }, + { + "$ref": "#/definitions/AWS::CloudTrail::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::CloudTrail::Trail" }, @@ -155501,6 +157178,15 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::EC2::IPAMPool" }, + { + "$ref": "#/definitions/AWS::EC2::IPAMPoolCidr" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscoveryAssociation" + }, { "$ref": "#/definitions/AWS::EC2::IPAMScope" }, @@ -156788,6 +158474,24 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::Oam::Sink" }, + { + "$ref": "#/definitions/AWS::Omics::AnnotationStore" + }, + { + "$ref": "#/definitions/AWS::Omics::ReferenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::RunGroup" + }, + { + "$ref": "#/definitions/AWS::Omics::SequenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::VariantStore" + }, + { + "$ref": "#/definitions/AWS::Omics::Workflow" + }, { "$ref": "#/definitions/AWS::OpenSearchServerless::AccessPolicy" }, @@ -157349,6 +159053,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition" }, + { + "$ref": "#/definitions/AWS::SageMaker::ModelCard" + }, { "$ref": "#/definitions/AWS::SageMaker::ModelExplainabilityJobDefinition" }, @@ -157484,6 +159191,9 @@ var CloudformationSchema = `{ { "$ref": "#/definitions/AWS::Signer::SigningProfile" }, + { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation" + }, { "$ref": "#/definitions/AWS::StepFunctions::Activity" }, diff --git a/schema/cloudformation.schema.json b/schema/cloudformation.schema.json index c37184e8bd..bfe627b82e 100644 --- a/schema/cloudformation.schema.json +++ b/schema/cloudformation.schema.json @@ -2162,6 +2162,9 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, "BindingProperties": { "additionalProperties": false, "patternProperties": { @@ -2189,6 +2192,9 @@ "ComponentType": { "type": "string" }, + "EnvironmentName": { + "type": "string" + }, "Events": { "additionalProperties": false, "patternProperties": { @@ -2787,6 +2793,9 @@ "DescriptiveText": { "type": "string" }, + "IsArray": { + "type": "boolean" + }, "MaxValue": { "type": "number" }, @@ -2953,6 +2962,9 @@ "AWS::AmplifyUIBuilder::Form.SectionalElement": { "additionalProperties": false, "properties": { + "Excluded": { + "type": "boolean" + }, "Level": { "type": "number" }, @@ -3039,6 +3051,12 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "EnvironmentName": { + "type": "string" + }, "Name": { "type": "string" }, @@ -6943,6 +6961,9 @@ "EnvironmentId": { "type": "string" }, + "KmsKeyIdentifier": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/AWS::AppConfig::Deployment.Tags" @@ -26111,7 +26132,7 @@ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore": { + "AWS::CloudTrail::Channel": { "additionalProperties": false, "properties": { "Condition": { @@ -26146,42 +26167,30 @@ "Properties": { "additionalProperties": false, "properties": { - "AdvancedEventSelectors": { + "Destinations": { "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + "$ref": "#/definitions/AWS::CloudTrail::Channel.Destination" }, "type": "array" }, - "KmsKeyId": { - "type": "string" - }, - "MultiRegionEnabled": { - "type": "boolean" - }, "Name": { "type": "string" }, - "OrganizationEnabled": { - "type": "boolean" - }, - "RetentionPeriod": { - "type": "number" + "Source": { + "type": "string" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "TerminationProtectionEnabled": { - "type": "boolean" } }, "type": "object" }, "Type": { "enum": [ - "AWS::CloudTrail::EventDataStore" + "AWS::CloudTrail::Channel" ], "type": "string" }, @@ -26199,241 +26208,414 @@ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "AWS::CloudTrail::Channel.Destination": { "additionalProperties": false, "properties": { - "FieldSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" - }, - "type": "array" - }, - "Name": { - "type": "string" - } - }, - "required": [ - "FieldSelectors" - ], - "type": "object" - }, - "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { - "additionalProperties": false, - "properties": { - "EndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Equals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Field": { - "type": "string" - }, - "NotEndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotEquals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotStartsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StartsWith": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "Field" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "CloudWatchLogsLogGroupArn": { - "type": "string" - }, - "CloudWatchLogsRoleArn": { - "type": "string" - }, - "EnableLogFileValidation": { - "type": "boolean" - }, - "EventSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" - }, - "type": "array" - }, - "IncludeGlobalServiceEvents": { - "type": "boolean" - }, - "InsightSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" - }, - "type": "array" - }, - "IsLogging": { - "type": "boolean" - }, - "IsMultiRegionTrail": { - "type": "boolean" - }, - "IsOrganizationTrail": { - "type": "boolean" - }, - "KMSKeyId": { - "type": "string" - }, - "S3BucketName": { - "type": "string" - }, - "S3KeyPrefix": { - "type": "string" - }, - "SnsTopicName": { - "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TrailName": { - "type": "string" - } - }, - "required": [ - "IsLogging", - "S3BucketName" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::CloudTrail::Trail" - ], + "Location": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail.DataResource": { - "additionalProperties": false, - "properties": { "Type": { "type": "string" - }, - "Values": { - "items": { - "type": "string" - }, - "type": "array" } }, "required": [ + "Location", "Type" ], "type": "object" }, - "AWS::CloudTrail::Trail.EventSelector": { - "additionalProperties": false, - "properties": { - "DataResources": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" - }, - "type": "array" - }, - "ExcludeManagementEventSources": { - "items": { - "type": "string" - }, - "type": "array" - }, - "IncludeManagementEvents": { - "type": "boolean" - }, - "ReadWriteType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudTrail::Trail.InsightSelector": { - "additionalProperties": false, - "properties": { - "InsightType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudWatch::Alarm": { + "AWS::CloudTrail::EventDataStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AdvancedEventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "MultiRegionEnabled": { + "type": "boolean" + }, + "Name": { + "type": "string" + }, + "OrganizationEnabled": { + "type": "boolean" + }, + "RetentionPeriod": { + "type": "number" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TerminationProtectionEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::EventDataStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "additionalProperties": false, + "properties": { + "FieldSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" + }, + "type": "array" + }, + "Name": { + "type": "string" + } + }, + "required": [ + "FieldSelectors" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { + "additionalProperties": false, + "properties": { + "EndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Equals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Field": { + "type": "string" + }, + "NotEndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotEquals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotStartsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StartsWith": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Field" + ], + "type": "object" + }, + "AWS::CloudTrail::ResourcePolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ResourceArn": { + "type": "string" + }, + "ResourcePolicy": { + "type": "object" + } + }, + "required": [ + "ResourceArn", + "ResourcePolicy" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchLogsLogGroupArn": { + "type": "string" + }, + "CloudWatchLogsRoleArn": { + "type": "string" + }, + "EnableLogFileValidation": { + "type": "boolean" + }, + "EventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" + }, + "type": "array" + }, + "IncludeGlobalServiceEvents": { + "type": "boolean" + }, + "InsightSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" + }, + "type": "array" + }, + "IsLogging": { + "type": "boolean" + }, + "IsMultiRegionTrail": { + "type": "boolean" + }, + "IsOrganizationTrail": { + "type": "boolean" + }, + "KMSKeyId": { + "type": "string" + }, + "S3BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + }, + "SnsTopicName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TrailName": { + "type": "string" + } + }, + "required": [ + "IsLogging", + "S3BucketName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::Trail" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.DataResource": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Values": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.EventSelector": { + "additionalProperties": false, + "properties": { + "DataResources": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" + }, + "type": "array" + }, + "ExcludeManagementEventSources": { + "items": { + "type": "string" + }, + "type": "array" + }, + "IncludeManagementEvents": { + "type": "boolean" + }, + "ReadWriteType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudTrail::Trail.InsightSelector": { + "additionalProperties": false, + "properties": { + "InsightType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudWatch::Alarm": { "additionalProperties": false, "properties": { "Condition": { @@ -34857,6 +35039,18 @@ ], "type": "object" }, + "AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig": { + "additionalProperties": false, + "properties": { + "EnableAnswerMachineDetection": { + "type": "boolean" + } + }, + "required": [ + "EnableAnswerMachineDetection" + ], + "type": "object" + }, "AWS::ConnectCampaigns::Campaign.DialerConfig": { "additionalProperties": false, "properties": { @@ -34872,6 +35066,9 @@ "AWS::ConnectCampaigns::Campaign.OutboundCallConfig": { "additionalProperties": false, "properties": { + "AnswerMachineDetectionConfig": { + "$ref": "#/definitions/AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig" + }, "ConnectContactFlowArn": { "type": "string" }, @@ -44861,6 +45058,12 @@ "Properties": { "additionalProperties": false, "properties": { + "DefaultResourceDiscoveryAssociationId": { + "type": "string" + }, + "DefaultResourceDiscoveryId": { + "type": "string" + }, "Description": { "type": "string" }, @@ -44870,6 +45073,9 @@ }, "type": "array" }, + "ResourceDiscoveryAssociationCount": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -45059,6 +45265,9 @@ }, "type": "array" }, + "PublicIpSource": { + "type": "string" + }, "PubliclyAdvertisable": { "type": "boolean" }, @@ -45111,6 +45320,237 @@ ], "type": "object" }, + "AWS::EC2::IPAMPoolCidr": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Cidr": { + "type": "string" + }, + "IpamPoolId": { + "type": "string" + }, + "NetmaskLength": { + "type": "number" + } + }, + "required": [ + "IpamPoolId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMPoolCidr" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "OperatingRegions": { + "items": { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion" + }, + "type": "array" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscovery" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion": { + "additionalProperties": false, + "properties": { + "RegionName": { + "type": "string" + } + }, + "required": [ + "RegionName" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscoveryAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IpamId": { + "type": "string" + }, + "IpamResourceDiscoveryId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "IpamId", + "IpamResourceDiscoveryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscoveryAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, "AWS::EC2::IPAMScope": { "additionalProperties": false, "properties": { @@ -81033,6 +81473,9 @@ "AWS::IoT::TopicRule.CloudwatchLogsAction": { "additionalProperties": false, "properties": { + "BatchMode": { + "type": "boolean" + }, "LogGroupName": { "type": "string" }, @@ -110556,6 +110999,9 @@ "AWS::NetworkFirewall::Firewall.SubnetMapping": { "additionalProperties": false, "properties": { + "IPAddressType": { + "type": "string" + }, "SubnetId": { "type": "string" } @@ -111588,6 +112034,11 @@ "type": "array" } }, + "required": [ + "ConnectAttachmentId", + "InsideCidrBlocks", + "PeerAddress" + ], "type": "object" }, "Type": { @@ -111606,7 +112057,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112343,6 +112795,10 @@ "type": "string" } }, + "required": [ + "CoreNetworkId", + "VpnConnectionArn" + ], "type": "object" }, "Type": { @@ -112361,7 +112817,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112694,6 +113151,9 @@ "MaxStoppedSessionLengthInMinutes": { "type": "number" }, + "SessionBackup": { + "$ref": "#/definitions/AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup" + }, "SessionPersistenceMode": { "type": "string" }, @@ -112717,6 +113177,18 @@ ], "type": "object" }, + "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup": { + "additionalProperties": false, + "properties": { + "MaxBackupsToRetain": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionStorage": { "additionalProperties": false, "properties": { @@ -113357,6 +113829,642 @@ ], "type": "object" }, + "AWS::Omics::AnnotationStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.SseConfig" + }, + "StoreFormat": { + "type": "string" + }, + "StoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.StoreOptions" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "StoreFormat" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::AnnotationStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.StoreOptions": { + "additionalProperties": false, + "properties": { + "TsvStoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.TsvStoreOptions" + } + }, + "required": [ + "TsvStoreOptions" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.TsvStoreOptions": { + "additionalProperties": false, + "properties": { + "AnnotationType": { + "type": "string" + }, + "FormatToHeader": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Schema": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Omics::ReferenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::ReferenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::ReferenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::ReferenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::RunGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "MaxCpus": { + "type": "number" + }, + "MaxDuration": { + "type": "number" + }, + "MaxRuns": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::RunGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::SequenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::SequenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::VariantStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::VariantStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::VariantStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "Reference" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::VariantStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DefinitionUri": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "Engine": { + "type": "string" + }, + "Main": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ParameterTemplate": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::Omics::Workflow.WorkflowParameter" + } + }, + "type": "object" + }, + "StorageCapacity": { + "type": "number" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::Workflow" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow.WorkflowParameter": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Optional": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::OpenSearchServerless::AccessPolicy": { "additionalProperties": false, "properties": { @@ -115396,9 +116504,6 @@ }, "type": "array" }, - "ServerName": { - "type": "string" - }, "ServiceRoleArn": { "type": "string" }, @@ -124269,9 +125374,6 @@ }, "SecretArn": { "type": "string" - }, - "UserName": { - "type": "string" } }, "type": "object" @@ -124335,9 +125437,6 @@ }, "type": "array" }, - "TargetRole": { - "type": "string" - }, "VpcSecurityGroupIds": { "items": { "type": "string" @@ -128731,6 +129830,10 @@ "type": "string" } }, + "required": [ + "CrlData", + "Name" + ], "type": "object" }, "Type": { @@ -128749,7 +129852,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128822,6 +129926,10 @@ "type": "array" } }, + "required": [ + "Name", + "RoleArns" + ], "type": "object" }, "Type": { @@ -128840,7 +129948,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128895,6 +130004,10 @@ "type": "array" } }, + "required": [ + "Name", + "Source" + ], "type": "object" }, "Type": { @@ -128913,7 +130026,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -135302,6 +136416,9 @@ }, "TopicName": { "type": "string" + }, + "TracingConfig": { + "type": "string" } }, "type": "object" @@ -140184,35 +141301,451 @@ "Properties": { "additionalProperties": false, "properties": { - "EndpointName": { - "type": "string" - }, - "JobDefinitionName": { - "type": "string" - }, - "JobResources": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" - }, - "ModelBiasAppSpecification": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" - }, - "ModelBiasBaselineConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + "EndpointName": { + "type": "string" + }, + "JobDefinitionName": { + "type": "string" + }, + "JobResources": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" + }, + "ModelBiasAppSpecification": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" + }, + "ModelBiasBaselineConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + }, + "ModelBiasJobInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + }, + "ModelBiasJobOutputConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + }, + "NetworkConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + }, + "RoleArn": { + "type": "string" + }, + "StoppingCondition": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "JobResources", + "ModelBiasAppSpecification", + "ModelBiasJobInput", + "ModelBiasJobOutputConfig", + "RoleArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SageMaker::ModelBiasJobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "additionalProperties": false, + "properties": { + "DataCapturedDestinationS3Uri": { + "type": "string" + }, + "DatasetFormat": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + }, + "EndTimeOffset": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "DataCapturedDestinationS3Uri", + "DatasetFormat", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "additionalProperties": false, + "properties": { + "InstanceCount": { + "type": "number" + }, + "InstanceType": { + "type": "string" + }, + "VolumeKmsKeyId": { + "type": "string" + }, + "VolumeSizeInGB": { + "type": "number" + } + }, + "required": [ + "InstanceCount", + "InstanceType", + "VolumeSizeInGB" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "additionalProperties": false, + "properties": { + "Header": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "additionalProperties": false, + "properties": { + "Csv": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + }, + "Json": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + }, + "Parquet": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "additionalProperties": false, + "properties": { + "EndTimeOffset": { + "type": "string" + }, + "EndpointName": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "EndpointName", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Json": { + "additionalProperties": false, + "properties": { + "Line": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "additionalProperties": false, + "properties": { + "ConfigUri": { + "type": "string" + }, + "Environment": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ImageUri": { + "type": "string" + } + }, + "required": [ + "ConfigUri", + "ImageUri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "additionalProperties": false, + "properties": { + "BaseliningJobName": { + "type": "string" + }, + "ConstraintsResource": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "additionalProperties": false, + "properties": { + "BatchTransformInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" + }, + "EndpointInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + }, + "GroundTruthS3Input": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + } + }, + "required": [ + "GroundTruthS3Input" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "required": [ + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "additionalProperties": false, + "properties": { + "S3Output": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + } + }, + "required": [ + "S3Output" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + }, + "MonitoringOutputs": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + }, + "type": "array" + } + }, + "required": [ + "MonitoringOutputs" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "additionalProperties": false, + "properties": { + "ClusterConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + } + }, + "required": [ + "ClusterConfig" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "additionalProperties": false, + "properties": { + "EnableInterContainerTrafficEncryption": { + "type": "boolean" + }, + "EnableNetworkIsolation": { + "type": "boolean" + }, + "VpcConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "additionalProperties": false, + "properties": { + "LocalPath": { + "type": "string" + }, + "S3UploadMode": { + "type": "string" + }, + "S3Uri": { + "type": "string" + } + }, + "required": [ + "LocalPath", + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { + "additionalProperties": false, + "properties": { + "MaxRuntimeInSeconds": { + "type": "number" + } + }, + "required": [ + "MaxRuntimeInSeconds" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds", + "Subnets" + ], + "type": "object" + }, + "AWS::SageMaker::ModelCard": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Content": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Content" }, - "ModelBiasJobInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + "CreatedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "ModelBiasJobOutputConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + "LastModifiedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "NetworkConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + "ModelCardName": { + "type": "string" }, - "RoleArn": { + "ModelCardStatus": { "type": "string" }, - "StoppingCondition": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + "SecurityConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.SecurityConfig" }, "Tags": { "items": { @@ -140222,17 +141755,15 @@ } }, "required": [ - "JobResources", - "ModelBiasAppSpecification", - "ModelBiasJobInput", - "ModelBiasJobOutputConfig", - "RoleArn" + "Content", + "ModelCardName", + "ModelCardStatus" ], "type": "object" }, "Type": { "enum": [ - "AWS::SageMaker::ModelBiasJobDefinition" + "AWS::SageMaker::ModelCard" ], "type": "string" }, @@ -140251,330 +141782,387 @@ ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "AWS::SageMaker::ModelCard.AdditionalInformation": { "additionalProperties": false, "properties": { - "DataCapturedDestinationS3Uri": { + "CaveatsAndRecommendations": { "type": "string" }, - "DatasetFormat": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + "CustomDetails": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" }, - "EndTimeOffset": { + "EthicalConsiderations": { "type": "string" - }, - "FeaturesAttribute": { + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.BusinessDetails": { + "additionalProperties": false, + "properties": { + "BusinessProblem": { "type": "string" }, - "InferenceAttribute": { + "BusinessStakeholders": { "type": "string" }, - "LocalPath": { + "LineOfBusiness": { "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.Content": { + "additionalProperties": false, + "properties": { + "AdditionalInformation": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.AdditionalInformation" }, - "ProbabilityAttribute": { - "type": "string" + "BusinessDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.BusinessDetails" }, - "ProbabilityThresholdAttribute": { - "type": "number" + "EvaluationDetails": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.EvaluationDetail" + }, + "type": "array" }, - "S3DataDistributionType": { - "type": "string" + "IntendedUses": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.IntendedUses" }, - "S3InputMode": { - "type": "string" + "ModelOverview": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ModelOverview" }, - "StartTimeOffset": { - "type": "string" + "TrainingDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingDetails" } }, - "required": [ - "DataCapturedDestinationS3Uri", - "DatasetFormat", - "LocalPath" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "AWS::SageMaker::ModelCard.EvaluationDetail": { "additionalProperties": false, "properties": { - "InstanceCount": { - "type": "number" + "Datasets": { + "items": { + "type": "string" + }, + "type": "array" }, - "InstanceType": { + "EvaluationJobArn": { "type": "string" }, - "VolumeKmsKeyId": { + "EvaluationObservation": { "type": "string" }, - "VolumeSizeInGB": { - "type": "number" + "Metadata": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "MetricGroups": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricGroup" + }, + "type": "array" + }, + "Name": { + "type": "string" } }, "required": [ - "InstanceCount", - "InstanceType", - "VolumeSizeInGB" + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "AWS::SageMaker::ModelCard.Function": { "additionalProperties": false, "properties": { - "S3Uri": { + "Condition": { + "type": "string" + }, + "Facet": { + "type": "string" + }, + "Function": { "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "AWS::SageMaker::ModelCard.InferenceEnvironment": { "additionalProperties": false, "properties": { - "Header": { - "type": "boolean" + "ContainerImage": { + "items": { + "type": "string" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "AWS::SageMaker::ModelCard.IntendedUses": { "additionalProperties": false, "properties": { - "Csv": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + "ExplanationsForRiskRating": { + "type": "string" }, - "Json": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + "FactorsAffectingModelEfficiency": { + "type": "string" }, - "Parquet": { - "type": "boolean" + "IntendedUses": { + "type": "string" + }, + "PurposeOfModel": { + "type": "string" + }, + "RiskRating": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "AWS::SageMaker::ModelCard.MetricDataItems": { "additionalProperties": false, "properties": { - "EndTimeOffset": { - "type": "string" - }, - "EndpointName": { - "type": "string" - }, - "FeaturesAttribute": { - "type": "string" - }, - "InferenceAttribute": { + "Name": { "type": "string" }, - "LocalPath": { + "Notes": { "type": "string" }, - "ProbabilityAttribute": { + "Type": { "type": "string" }, - "ProbabilityThresholdAttribute": { - "type": "number" - }, - "S3DataDistributionType": { - "type": "string" + "Value": { + "type": "object" }, - "S3InputMode": { - "type": "string" + "XAxisName": { + "items": { + "type": "string" + }, + "type": "array" }, - "StartTimeOffset": { - "type": "string" + "YAxisName": { + "items": { + "type": "string" + }, + "type": "array" } }, "required": [ - "EndpointName", - "LocalPath" + "Name", + "Type", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Json": { - "additionalProperties": false, - "properties": { - "Line": { - "type": "boolean" - } - }, - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "AWS::SageMaker::ModelCard.MetricGroup": { "additionalProperties": false, "properties": { - "ConfigUri": { - "type": "string" - }, - "Environment": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } + "MetricData": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricDataItems" }, - "type": "object" + "type": "array" }, - "ImageUri": { + "Name": { "type": "string" } }, "required": [ - "ConfigUri", - "ImageUri" + "MetricData", + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "AWS::SageMaker::ModelCard.ModelOverview": { "additionalProperties": false, "properties": { - "BaseliningJobName": { + "AlgorithmType": { "type": "string" }, - "ConstraintsResource": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + "InferenceEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.InferenceEnvironment" + }, + "ModelArtifact": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ModelCreator": { + "type": "string" + }, + "ModelDescription": { + "type": "string" + }, + "ModelId": { + "type": "string" + }, + "ModelName": { + "type": "string" + }, + "ModelOwner": { + "type": "string" + }, + "ModelVersion": { + "type": "number" + }, + "ProblemType": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "AWS::SageMaker::ModelCard.ObjectiveFunction": { "additionalProperties": false, "properties": { - "BatchTransformInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" - }, - "EndpointInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + "Function": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Function" }, - "GroundTruthS3Input": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + "Notes": { + "type": "string" } }, - "required": [ - "GroundTruthS3Input" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "AWS::SageMaker::ModelCard.SecurityConfig": { "additionalProperties": false, "properties": { - "S3Uri": { + "KmsKeyId": { "type": "string" } }, - "required": [ - "S3Uri" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "AWS::SageMaker::ModelCard.TrainingDetails": { "additionalProperties": false, "properties": { - "S3Output": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + "ObjectiveFunction": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ObjectiveFunction" + }, + "TrainingJobDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingJobDetails" + }, + "TrainingObservations": { + "type": "string" } }, - "required": [ - "S3Output" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "AWS::SageMaker::ModelCard.TrainingEnvironment": { "additionalProperties": false, "properties": { - "KmsKeyId": { - "type": "string" - }, - "MonitoringOutputs": { + "ContainerImage": { "items": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + "type": "string" }, "type": "array" } }, - "required": [ - "MonitoringOutputs" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "AWS::SageMaker::ModelCard.TrainingHyperParameter": { "additionalProperties": false, "properties": { - "ClusterConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + "Name": { + "type": "string" + }, + "Value": { + "type": "string" } }, "required": [ - "ClusterConfig" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "AWS::SageMaker::ModelCard.TrainingJobDetails": { "additionalProperties": false, "properties": { - "EnableInterContainerTrafficEncryption": { - "type": "boolean" + "HyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" }, - "EnableNetworkIsolation": { - "type": "boolean" + "TrainingArn": { + "type": "string" }, - "VpcConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + "TrainingDatasets": { + "items": { + "type": "string" + }, + "type": "array" + }, + "TrainingEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingEnvironment" + }, + "TrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" + }, + "UserProvidedHyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" + }, + "UserProvidedTrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "AWS::SageMaker::ModelCard.TrainingMetric": { "additionalProperties": false, "properties": { - "LocalPath": { + "Name": { "type": "string" }, - "S3UploadMode": { + "Notes": { "type": "string" }, - "S3Uri": { - "type": "string" - } - }, - "required": [ - "LocalPath", - "S3Uri" - ], - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { - "additionalProperties": false, - "properties": { - "MaxRuntimeInSeconds": { + "Value": { "type": "number" } }, "required": [ - "MaxRuntimeInSeconds" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "AWS::SageMaker::ModelCard.UserContext": { "additionalProperties": false, "properties": { - "SecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" + "DomainId": { + "type": "string" }, - "Subnets": { - "items": { - "type": "string" - }, - "type": "array" + "UserProfileArn": { + "type": "string" + }, + "UserProfileName": { + "type": "string" } }, - "required": [ - "SecurityGroupIds", - "Subnets" - ], "type": "object" }, "AWS::SageMaker::ModelExplainabilityJobDefinition": { @@ -144995,29 +146583,186 @@ "AcceptLanguage": { "type": "string" }, - "Description": { - "type": "string" - }, + "Description": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "Rules": { + "type": "string" + } + }, + "required": [ + "PortfolioId", + "ProductId", + "Rules" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::LaunchTemplateConstraint" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::Portfolio": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "ProviderName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "DisplayName", + "ProviderName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::Portfolio" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, "PortfolioId": { "type": "string" }, - "ProductId": { + "PrincipalARN": { "type": "string" }, - "Rules": { + "PrincipalType": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId", - "Rules" + "PrincipalARN", + "PrincipalType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::LaunchTemplateConstraint" + "AWS::ServiceCatalog::PortfolioPrincipalAssociation" ], "type": "string" }, @@ -145036,7 +146781,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::Portfolio": { + "AWS::ServiceCatalog::PortfolioProductAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145074,31 +146819,25 @@ "AcceptLanguage": { "type": "string" }, - "Description": { + "PortfolioId": { "type": "string" }, - "DisplayName": { + "ProductId": { "type": "string" }, - "ProviderName": { + "SourcePortfolioId": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" } }, "required": [ - "DisplayName", - "ProviderName" + "PortfolioId", + "ProductId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::Portfolio" + "AWS::ServiceCatalog::PortfolioProductAssociation" ], "type": "string" }, @@ -145117,7 +146856,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "AWS::ServiceCatalog::PortfolioShare": { "additionalProperties": false, "properties": { "Condition": { @@ -145155,26 +146894,25 @@ "AcceptLanguage": { "type": "string" }, - "PortfolioId": { + "AccountId": { "type": "string" }, - "PrincipalARN": { + "PortfolioId": { "type": "string" }, - "PrincipalType": { - "type": "string" + "ShareTagOptions": { + "type": "boolean" } }, "required": [ - "PortfolioId", - "PrincipalARN", - "PrincipalType" + "AccountId", + "PortfolioId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioPrincipalAssociation" + "AWS::ServiceCatalog::PortfolioShare" ], "type": "string" }, @@ -145193,7 +146931,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioProductAssociation": { + "AWS::ServiceCatalog::ResourceUpdateConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145231,25 +146969,29 @@ "AcceptLanguage": { "type": "string" }, + "Description": { + "type": "string" + }, "PortfolioId": { "type": "string" }, "ProductId": { "type": "string" }, - "SourcePortfolioId": { + "TagUpdateOnProvisionedProduct": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId" + "ProductId", + "TagUpdateOnProvisionedProduct" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioProductAssociation" + "AWS::ServiceCatalog::ResourceUpdateConstraint" ], "type": "string" }, @@ -145268,7 +147010,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioShare": { + "AWS::ServiceCatalog::ServiceAction": { "additionalProperties": false, "properties": { "Condition": { @@ -145306,25 +147048,32 @@ "AcceptLanguage": { "type": "string" }, - "AccountId": { + "Definition": { + "items": { + "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + }, + "type": "array" + }, + "DefinitionType": { "type": "string" }, - "PortfolioId": { + "Description": { "type": "string" }, - "ShareTagOptions": { - "type": "boolean" + "Name": { + "type": "string" } }, "required": [ - "AccountId", - "PortfolioId" + "Definition", + "DefinitionType", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioShare" + "AWS::ServiceCatalog::ServiceAction" ], "type": "string" }, @@ -145343,7 +147092,23 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ResourceUpdateConstraint": { + "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, + "AWS::ServiceCatalog::ServiceActionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145378,32 +147143,26 @@ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "PortfolioId": { + "ProductId": { "type": "string" }, - "ProductId": { + "ProvisioningArtifactId": { "type": "string" }, - "TagUpdateOnProvisionedProduct": { + "ServiceActionId": { "type": "string" } }, "required": [ - "PortfolioId", "ProductId", - "TagUpdateOnProvisionedProduct" + "ProvisioningArtifactId", + "ServiceActionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ResourceUpdateConstraint" + "AWS::ServiceCatalog::ServiceActionAssociation" ], "type": "string" }, @@ -145422,7 +147181,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction": { + "AWS::ServiceCatalog::StackSetConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -145460,32 +147219,52 @@ "AcceptLanguage": { "type": "string" }, - "Definition": { + "AccountList": { "items": { - "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + "type": "string" }, "type": "array" }, - "DefinitionType": { + "AdminRole": { "type": "string" }, "Description": { "type": "string" }, - "Name": { + "ExecutionRole": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "RegionList": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StackInstanceControl": { "type": "string" } }, "required": [ - "Definition", - "DefinitionType", - "Name" + "AccountList", + "AdminRole", + "Description", + "ExecutionRole", + "PortfolioId", + "ProductId", + "RegionList", + "StackInstanceControl" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceAction" + "AWS::ServiceCatalog::StackSetConstraint" ], "type": "string" }, @@ -145504,23 +147283,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { - "additionalProperties": false, - "properties": { - "Key": { - "type": "string" - }, - "Value": { - "type": "string" - } - }, - "required": [ - "Key", - "Value" - ], - "type": "object" - }, - "AWS::ServiceCatalog::ServiceActionAssociation": { + "AWS::ServiceCatalog::TagOption": { "additionalProperties": false, "properties": { "Condition": { @@ -145555,26 +147318,25 @@ "Properties": { "additionalProperties": false, "properties": { - "ProductId": { - "type": "string" + "Active": { + "type": "boolean" }, - "ProvisioningArtifactId": { + "Key": { "type": "string" }, - "ServiceActionId": { + "Value": { "type": "string" } }, "required": [ - "ProductId", - "ProvisioningArtifactId", - "ServiceActionId" + "Key", + "Value" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceActionAssociation" + "AWS::ServiceCatalog::TagOption" ], "type": "string" }, @@ -145593,7 +147355,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::StackSetConstraint": { + "AWS::ServiceCatalog::TagOptionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145628,55 +147390,22 @@ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "AccountList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "AdminRole": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "ExecutionRole": { - "type": "string" - }, - "PortfolioId": { - "type": "string" - }, - "ProductId": { + "ResourceId": { "type": "string" }, - "RegionList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StackInstanceControl": { + "TagOptionId": { "type": "string" } }, "required": [ - "AccountList", - "AdminRole", - "Description", - "ExecutionRole", - "PortfolioId", - "ProductId", - "RegionList", - "StackInstanceControl" + "ResourceId", + "TagOptionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::StackSetConstraint" + "AWS::ServiceCatalog::TagOptionAssociation" ], "type": "string" }, @@ -145695,7 +147424,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::TagOption": { + "AWS::ServiceCatalogAppRegistry::Application": { "additionalProperties": false, "properties": { "Condition": { @@ -145730,25 +147459,30 @@ "Properties": { "additionalProperties": false, "properties": { - "Active": { - "type": "boolean" - }, - "Key": { + "Description": { "type": "string" }, - "Value": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "Key", - "Value" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOption" + "AWS::ServiceCatalogAppRegistry::Application" ], "type": "string" }, @@ -145767,7 +147501,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::TagOptionAssociation": { + "AWS::ServiceCatalogAppRegistry::AttributeGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -145802,22 +147536,34 @@ "Properties": { "additionalProperties": false, "properties": { - "ResourceId": { + "Attributes": { + "type": "object" + }, + "Description": { "type": "string" }, - "TagOptionId": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "ResourceId", - "TagOptionId" + "Attributes", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOptionAssociation" + "AWS::ServiceCatalogAppRegistry::AttributeGroup" ], "type": "string" }, @@ -145836,7 +147582,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::Application": { + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145871,30 +147617,22 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Application": { "type": "string" }, - "Name": { + "AttributeGroup": { "type": "string" - }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" } }, "required": [ - "Name" + "Application", + "AttributeGroup" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::Application" + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" ], "type": "string" }, @@ -145913,7 +147651,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroup": { + "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -145948,34 +147686,26 @@ "Properties": { "additionalProperties": false, "properties": { - "Attributes": { - "type": "object" - }, - "Description": { + "Application": { "type": "string" }, - "Name": { + "Resource": { "type": "string" }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "ResourceType": { + "type": "string" } }, "required": [ - "Attributes", - "Name" + "Application", + "Resource", + "ResourceType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroup" + "AWS::ServiceCatalogAppRegistry::ResourceAssociation" ], "type": "string" }, @@ -145994,7 +147724,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { + "AWS::ServiceDiscovery::HttpNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146029,22 +147759,27 @@ "Properties": { "additionalProperties": false, "properties": { - "Application": { + "Description": { "type": "string" }, - "AttributeGroup": { + "Name": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Application", - "AttributeGroup" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" + "AWS::ServiceDiscovery::HttpNamespace" ], "type": "string" }, @@ -146063,7 +147798,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { + "AWS::ServiceDiscovery::Instance": { "additionalProperties": false, "properties": { "Condition": { @@ -146098,26 +147833,25 @@ "Properties": { "additionalProperties": false, "properties": { - "Application": { - "type": "string" + "InstanceAttributes": { + "type": "object" }, - "Resource": { + "InstanceId": { "type": "string" }, - "ResourceType": { + "ServiceId": { "type": "string" } }, "required": [ - "Application", - "Resource", - "ResourceType" + "InstanceAttributes", + "ServiceId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::ResourceAssociation" + "AWS::ServiceDiscovery::Instance" ], "type": "string" }, @@ -146136,7 +147870,7 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::HttpNamespace": { + "AWS::ServiceDiscovery::PrivateDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146177,21 +147911,28 @@ "Name": { "type": "string" }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" + }, + "Vpc": { + "type": "string" } }, "required": [ - "Name" + "Name", + "Vpc" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::HttpNamespace" + "AWS::ServiceDiscovery::PrivateDnsNamespace" ], "type": "string" }, @@ -146210,7 +147951,34 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::Instance": { + "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -146245,25 +148013,30 @@ "Properties": { "additionalProperties": false, "properties": { - "InstanceAttributes": { - "type": "object" - }, - "InstanceId": { + "Description": { "type": "string" }, - "ServiceId": { + "Name": { "type": "string" + }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "InstanceAttributes", - "ServiceId" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Instance" + "AWS::ServiceDiscovery::PublicDnsNamespace" ], "type": "string" }, @@ -146282,7 +148055,34 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace": { + "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::Service": { "additionalProperties": false, "properties": { "Condition": { @@ -146320,11 +148120,20 @@ "Description": { "type": "string" }, + "DnsConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" + }, + "HealthCheckConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" + }, + "HealthCheckCustomConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" + }, "Name": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + "NamespaceId": { + "type": "string" }, "Tags": { "items": { @@ -146332,19 +148141,15 @@ }, "type": "array" }, - "Vpc": { + "Type": { "type": "string" } }, - "required": [ - "Name", - "Vpc" - ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PrivateDnsNamespace" + "AWS::ServiceDiscovery::Service" ], "type": "string" }, @@ -146358,39 +148163,75 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "AWS::ServiceDiscovery::Service.DnsConfig": { "additionalProperties": false, "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + "DnsRecords": { + "items": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" + }, + "type": "array" + }, + "NamespaceId": { + "type": "string" + }, + "RoutingPolicy": { + "type": "string" } }, + "required": [ + "DnsRecords" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "AWS::ServiceDiscovery::Service.DnsRecord": { "additionalProperties": false, "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + "TTL": { + "type": "number" + }, + "Type": { + "type": "string" } }, + "required": [ + "TTL", + "Type" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "AWS::ServiceDiscovery::Service.HealthCheckConfig": { "additionalProperties": false, "properties": { - "TTL": { + "FailureThreshold": { + "type": "number" + }, + "ResourcePath": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { + "additionalProperties": false, + "properties": { + "FailureThreshold": { "type": "number" } }, "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace": { + "AWS::Signer::ProfilePermission": { "additionalProperties": false, "properties": { "Condition": { @@ -146425,30 +148266,33 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Action": { "type": "string" }, - "Name": { + "Principal": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + "ProfileName": { + "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "ProfileVersion": { + "type": "string" + }, + "StatementId": { + "type": "string" } }, "required": [ - "Name" + "Action", + "Principal", + "ProfileName", + "StatementId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PublicDnsNamespace" + "AWS::Signer::ProfilePermission" ], "type": "string" }, @@ -146467,34 +148311,7 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { - "additionalProperties": false, - "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { - "additionalProperties": false, - "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { - "additionalProperties": false, - "properties": { - "TTL": { - "type": "number" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::Service": { + "AWS::Signer::SigningProfile": { "additionalProperties": false, "properties": { "Condition": { @@ -146529,39 +148346,27 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "DnsConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" - }, - "HealthCheckConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" - }, - "HealthCheckCustomConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" - }, - "Name": { + "PlatformId": { "type": "string" }, - "NamespaceId": { - "type": "string" + "SignatureValidityPeriod": { + "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "Type": { - "type": "string" } }, + "required": [ + "PlatformId" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Service" + "AWS::Signer::SigningProfile" ], "type": "string" }, @@ -146575,75 +148380,24 @@ } }, "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.DnsConfig": { - "additionalProperties": false, - "properties": { - "DnsRecords": { - "items": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" - }, - "type": "array" - }, - "NamespaceId": { - "type": "string" - }, - "RoutingPolicy": { - "type": "string" - } - }, - "required": [ - "DnsRecords" + "Type", + "Properties" ], "type": "object" }, - "AWS::ServiceDiscovery::Service.DnsRecord": { + "AWS::Signer::SigningProfile.SignatureValidityPeriod": { "additionalProperties": false, "properties": { - "TTL": { - "type": "number" - }, "Type": { "type": "string" - } - }, - "required": [ - "TTL", - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { - "type": "number" }, - "ResourcePath": { - "type": "string" - }, - "Type": { - "type": "string" - } - }, - "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { + "Value": { "type": "number" } }, "type": "object" }, - "AWS::Signer::ProfilePermission": { + "AWS::SimSpaceWeaver::Simulation": { "additionalProperties": false, "properties": { "Condition": { @@ -146678,33 +148432,21 @@ "Properties": { "additionalProperties": false, "properties": { - "Action": { - "type": "string" - }, - "Principal": { - "type": "string" - }, - "ProfileName": { + "Name": { "type": "string" }, - "ProfileVersion": { + "RoleArn": { "type": "string" }, - "StatementId": { - "type": "string" + "SchemaS3Location": { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation.S3Location" } }, - "required": [ - "Action", - "Principal", - "ProfileName", - "StatementId" - ], "type": "object" }, "Type": { "enum": [ - "AWS::Signer::ProfilePermission" + "AWS::SimSpaceWeaver::Simulation" ], "type": "string" }, @@ -146718,97 +148460,26 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::Signer::SigningProfile": { + "AWS::SimSpaceWeaver::Simulation.S3Location": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "PlatformId": { - "type": "string" - }, - "SignatureValidityPeriod": { - "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "required": [ - "PlatformId" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Signer::SigningProfile" - ], + "BucketName": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "ObjectKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "BucketName", + "ObjectKey" ], "type": "object" }, - "AWS::Signer::SigningProfile.SignatureValidityPeriod": { - "additionalProperties": false, - "properties": { - "Type": { - "type": "string" - }, - "Value": { - "type": "number" - } - }, - "type": "object" - }, "AWS::StepFunctions::Activity": { "additionalProperties": false, "properties": { @@ -151507,7 +153178,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Allow": { + "AWS::WAFv2::RuleGroup.AllowAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151531,7 +153202,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Block": { + "AWS::WAFv2::RuleGroup.BlockAction": { "additionalProperties": false, "properties": { "CustomResponse": { @@ -151578,7 +153249,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Captcha": { + "AWS::WAFv2::RuleGroup.CaptchaAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151596,7 +153267,7 @@ }, "type": "object" }, - "AWS::WAFv2::RuleGroup.Challenge": { + "AWS::WAFv2::RuleGroup.ChallengeAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -151655,7 +153326,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Count": { + "AWS::WAFv2::RuleGroup.CountAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -152099,19 +153770,19 @@ "additionalProperties": false, "properties": { "Allow": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Allow" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.AllowAction" }, "Block": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Block" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.BlockAction" }, "Captcha": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Captcha" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CaptchaAction" }, "Challenge": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Challenge" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.ChallengeAction" }, "Count": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Count" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CountAction" } }, "type": "object" @@ -155112,9 +156783,15 @@ { "$ref": "#/definitions/AWS::CloudFront::StreamingDistribution" }, + { + "$ref": "#/definitions/AWS::CloudTrail::Channel" + }, { "$ref": "#/definitions/AWS::CloudTrail::EventDataStore" }, + { + "$ref": "#/definitions/AWS::CloudTrail::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::CloudTrail::Trail" }, @@ -155496,6 +157173,15 @@ { "$ref": "#/definitions/AWS::EC2::IPAMPool" }, + { + "$ref": "#/definitions/AWS::EC2::IPAMPoolCidr" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscoveryAssociation" + }, { "$ref": "#/definitions/AWS::EC2::IPAMScope" }, @@ -156783,6 +158469,24 @@ { "$ref": "#/definitions/AWS::Oam::Sink" }, + { + "$ref": "#/definitions/AWS::Omics::AnnotationStore" + }, + { + "$ref": "#/definitions/AWS::Omics::ReferenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::RunGroup" + }, + { + "$ref": "#/definitions/AWS::Omics::SequenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::VariantStore" + }, + { + "$ref": "#/definitions/AWS::Omics::Workflow" + }, { "$ref": "#/definitions/AWS::OpenSearchServerless::AccessPolicy" }, @@ -157344,6 +159048,9 @@ { "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition" }, + { + "$ref": "#/definitions/AWS::SageMaker::ModelCard" + }, { "$ref": "#/definitions/AWS::SageMaker::ModelExplainabilityJobDefinition" }, @@ -157479,6 +159186,9 @@ { "$ref": "#/definitions/AWS::Signer::SigningProfile" }, + { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation" + }, { "$ref": "#/definitions/AWS::StepFunctions::Activity" }, diff --git a/schema/sam.go b/schema/sam.go index 35de80a614..0236eb9d14 100644 --- a/schema/sam.go +++ b/schema/sam.go @@ -2167,6 +2167,9 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, "BindingProperties": { "additionalProperties": false, "patternProperties": { @@ -2194,6 +2197,9 @@ var SamSchema = `{ "ComponentType": { "type": "string" }, + "EnvironmentName": { + "type": "string" + }, "Events": { "additionalProperties": false, "patternProperties": { @@ -2792,6 +2798,9 @@ var SamSchema = `{ "DescriptiveText": { "type": "string" }, + "IsArray": { + "type": "boolean" + }, "MaxValue": { "type": "number" }, @@ -2958,6 +2967,9 @@ var SamSchema = `{ "AWS::AmplifyUIBuilder::Form.SectionalElement": { "additionalProperties": false, "properties": { + "Excluded": { + "type": "boolean" + }, "Level": { "type": "number" }, @@ -3044,6 +3056,12 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "EnvironmentName": { + "type": "string" + }, "Name": { "type": "string" }, @@ -6948,6 +6966,9 @@ var SamSchema = `{ "EnvironmentId": { "type": "string" }, + "KmsKeyIdentifier": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/AWS::AppConfig::Deployment.Tags" @@ -26116,7 +26137,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore": { + "AWS::CloudTrail::Channel": { "additionalProperties": false, "properties": { "Condition": { @@ -26151,42 +26172,30 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AdvancedEventSelectors": { + "Destinations": { "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + "$ref": "#/definitions/AWS::CloudTrail::Channel.Destination" }, "type": "array" }, - "KmsKeyId": { - "type": "string" - }, - "MultiRegionEnabled": { - "type": "boolean" - }, "Name": { "type": "string" }, - "OrganizationEnabled": { - "type": "boolean" - }, - "RetentionPeriod": { - "type": "number" + "Source": { + "type": "string" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "TerminationProtectionEnabled": { - "type": "boolean" } }, "type": "object" }, "Type": { "enum": [ - "AWS::CloudTrail::EventDataStore" + "AWS::CloudTrail::Channel" ], "type": "string" }, @@ -26204,241 +26213,414 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "AWS::CloudTrail::Channel.Destination": { "additionalProperties": false, "properties": { - "FieldSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" - }, - "type": "array" - }, - "Name": { - "type": "string" - } - }, - "required": [ - "FieldSelectors" - ], - "type": "object" - }, - "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { - "additionalProperties": false, - "properties": { - "EndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Equals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Field": { - "type": "string" - }, - "NotEndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotEquals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotStartsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StartsWith": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "Field" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "CloudWatchLogsLogGroupArn": { - "type": "string" - }, - "CloudWatchLogsRoleArn": { - "type": "string" - }, - "EnableLogFileValidation": { - "type": "boolean" - }, - "EventSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" - }, - "type": "array" - }, - "IncludeGlobalServiceEvents": { - "type": "boolean" - }, - "InsightSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" - }, - "type": "array" - }, - "IsLogging": { - "type": "boolean" - }, - "IsMultiRegionTrail": { - "type": "boolean" - }, - "IsOrganizationTrail": { - "type": "boolean" - }, - "KMSKeyId": { - "type": "string" - }, - "S3BucketName": { - "type": "string" - }, - "S3KeyPrefix": { - "type": "string" - }, - "SnsTopicName": { - "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TrailName": { - "type": "string" - } - }, - "required": [ - "IsLogging", - "S3BucketName" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::CloudTrail::Trail" - ], + "Location": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail.DataResource": { - "additionalProperties": false, - "properties": { "Type": { "type": "string" - }, - "Values": { - "items": { - "type": "string" - }, - "type": "array" } }, "required": [ + "Location", "Type" ], "type": "object" }, - "AWS::CloudTrail::Trail.EventSelector": { - "additionalProperties": false, - "properties": { - "DataResources": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" - }, - "type": "array" - }, - "ExcludeManagementEventSources": { - "items": { - "type": "string" - }, - "type": "array" - }, - "IncludeManagementEvents": { - "type": "boolean" - }, - "ReadWriteType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudTrail::Trail.InsightSelector": { - "additionalProperties": false, - "properties": { - "InsightType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudWatch::Alarm": { + "AWS::CloudTrail::EventDataStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AdvancedEventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "MultiRegionEnabled": { + "type": "boolean" + }, + "Name": { + "type": "string" + }, + "OrganizationEnabled": { + "type": "boolean" + }, + "RetentionPeriod": { + "type": "number" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TerminationProtectionEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::EventDataStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "additionalProperties": false, + "properties": { + "FieldSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" + }, + "type": "array" + }, + "Name": { + "type": "string" + } + }, + "required": [ + "FieldSelectors" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { + "additionalProperties": false, + "properties": { + "EndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Equals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Field": { + "type": "string" + }, + "NotEndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotEquals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotStartsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StartsWith": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Field" + ], + "type": "object" + }, + "AWS::CloudTrail::ResourcePolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ResourceArn": { + "type": "string" + }, + "ResourcePolicy": { + "type": "object" + } + }, + "required": [ + "ResourceArn", + "ResourcePolicy" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchLogsLogGroupArn": { + "type": "string" + }, + "CloudWatchLogsRoleArn": { + "type": "string" + }, + "EnableLogFileValidation": { + "type": "boolean" + }, + "EventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" + }, + "type": "array" + }, + "IncludeGlobalServiceEvents": { + "type": "boolean" + }, + "InsightSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" + }, + "type": "array" + }, + "IsLogging": { + "type": "boolean" + }, + "IsMultiRegionTrail": { + "type": "boolean" + }, + "IsOrganizationTrail": { + "type": "boolean" + }, + "KMSKeyId": { + "type": "string" + }, + "S3BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + }, + "SnsTopicName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TrailName": { + "type": "string" + } + }, + "required": [ + "IsLogging", + "S3BucketName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::Trail" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.DataResource": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Values": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.EventSelector": { + "additionalProperties": false, + "properties": { + "DataResources": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" + }, + "type": "array" + }, + "ExcludeManagementEventSources": { + "items": { + "type": "string" + }, + "type": "array" + }, + "IncludeManagementEvents": { + "type": "boolean" + }, + "ReadWriteType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudTrail::Trail.InsightSelector": { + "additionalProperties": false, + "properties": { + "InsightType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudWatch::Alarm": { "additionalProperties": false, "properties": { "Condition": { @@ -34862,6 +35044,18 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig": { + "additionalProperties": false, + "properties": { + "EnableAnswerMachineDetection": { + "type": "boolean" + } + }, + "required": [ + "EnableAnswerMachineDetection" + ], + "type": "object" + }, "AWS::ConnectCampaigns::Campaign.DialerConfig": { "additionalProperties": false, "properties": { @@ -34877,6 +35071,9 @@ var SamSchema = `{ "AWS::ConnectCampaigns::Campaign.OutboundCallConfig": { "additionalProperties": false, "properties": { + "AnswerMachineDetectionConfig": { + "$ref": "#/definitions/AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig" + }, "ConnectContactFlowArn": { "type": "string" }, @@ -44866,6 +45063,12 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { + "DefaultResourceDiscoveryAssociationId": { + "type": "string" + }, + "DefaultResourceDiscoveryId": { + "type": "string" + }, "Description": { "type": "string" }, @@ -44875,6 +45078,9 @@ var SamSchema = `{ }, "type": "array" }, + "ResourceDiscoveryAssociationCount": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -45064,6 +45270,9 @@ var SamSchema = `{ }, "type": "array" }, + "PublicIpSource": { + "type": "string" + }, "PubliclyAdvertisable": { "type": "boolean" }, @@ -45116,6 +45325,237 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::EC2::IPAMPoolCidr": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Cidr": { + "type": "string" + }, + "IpamPoolId": { + "type": "string" + }, + "NetmaskLength": { + "type": "number" + } + }, + "required": [ + "IpamPoolId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMPoolCidr" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "OperatingRegions": { + "items": { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion" + }, + "type": "array" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscovery" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion": { + "additionalProperties": false, + "properties": { + "RegionName": { + "type": "string" + } + }, + "required": [ + "RegionName" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscoveryAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IpamId": { + "type": "string" + }, + "IpamResourceDiscoveryId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "IpamId", + "IpamResourceDiscoveryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscoveryAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, "AWS::EC2::IPAMScope": { "additionalProperties": false, "properties": { @@ -81038,6 +81478,9 @@ var SamSchema = `{ "AWS::IoT::TopicRule.CloudwatchLogsAction": { "additionalProperties": false, "properties": { + "BatchMode": { + "type": "boolean" + }, "LogGroupName": { "type": "string" }, @@ -110561,6 +111004,9 @@ var SamSchema = `{ "AWS::NetworkFirewall::Firewall.SubnetMapping": { "additionalProperties": false, "properties": { + "IPAddressType": { + "type": "string" + }, "SubnetId": { "type": "string" } @@ -111593,6 +112039,11 @@ var SamSchema = `{ "type": "array" } }, + "required": [ + "ConnectAttachmentId", + "InsideCidrBlocks", + "PeerAddress" + ], "type": "object" }, "Type": { @@ -111611,7 +112062,8 @@ var SamSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112348,6 +112800,10 @@ var SamSchema = `{ "type": "string" } }, + "required": [ + "CoreNetworkId", + "VpnConnectionArn" + ], "type": "object" }, "Type": { @@ -112366,7 +112822,8 @@ var SamSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112699,6 +113156,9 @@ var SamSchema = `{ "MaxStoppedSessionLengthInMinutes": { "type": "number" }, + "SessionBackup": { + "$ref": "#/definitions/AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup" + }, "SessionPersistenceMode": { "type": "string" }, @@ -112722,6 +113182,18 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup": { + "additionalProperties": false, + "properties": { + "MaxBackupsToRetain": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionStorage": { "additionalProperties": false, "properties": { @@ -113362,6 +113834,642 @@ var SamSchema = `{ ], "type": "object" }, + "AWS::Omics::AnnotationStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.SseConfig" + }, + "StoreFormat": { + "type": "string" + }, + "StoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.StoreOptions" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "StoreFormat" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::AnnotationStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.StoreOptions": { + "additionalProperties": false, + "properties": { + "TsvStoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.TsvStoreOptions" + } + }, + "required": [ + "TsvStoreOptions" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.TsvStoreOptions": { + "additionalProperties": false, + "properties": { + "AnnotationType": { + "type": "string" + }, + "FormatToHeader": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Schema": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Omics::ReferenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::ReferenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::ReferenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::ReferenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::RunGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "MaxCpus": { + "type": "number" + }, + "MaxDuration": { + "type": "number" + }, + "MaxRuns": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::RunGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::SequenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::SequenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::VariantStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::VariantStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::VariantStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "Reference" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::VariantStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DefinitionUri": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "Engine": { + "type": "string" + }, + "Main": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ParameterTemplate": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::Omics::Workflow.WorkflowParameter" + } + }, + "type": "object" + }, + "StorageCapacity": { + "type": "number" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::Workflow" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow.WorkflowParameter": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Optional": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::OpenSearchServerless::AccessPolicy": { "additionalProperties": false, "properties": { @@ -115401,9 +116509,6 @@ var SamSchema = `{ }, "type": "array" }, - "ServerName": { - "type": "string" - }, "ServiceRoleArn": { "type": "string" }, @@ -124274,9 +125379,6 @@ var SamSchema = `{ }, "SecretArn": { "type": "string" - }, - "UserName": { - "type": "string" } }, "type": "object" @@ -124340,9 +125442,6 @@ var SamSchema = `{ }, "type": "array" }, - "TargetRole": { - "type": "string" - }, "VpcSecurityGroupIds": { "items": { "type": "string" @@ -128736,6 +129835,10 @@ var SamSchema = `{ "type": "string" } }, + "required": [ + "CrlData", + "Name" + ], "type": "object" }, "Type": { @@ -128754,7 +129857,8 @@ var SamSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128827,6 +129931,10 @@ var SamSchema = `{ "type": "array" } }, + "required": [ + "Name", + "RoleArns" + ], "type": "object" }, "Type": { @@ -128845,7 +129953,8 @@ var SamSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128900,6 +130009,10 @@ var SamSchema = `{ "type": "array" } }, + "required": [ + "Name", + "Source" + ], "type": "object" }, "Type": { @@ -128918,7 +130031,8 @@ var SamSchema = `{ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -135307,6 +136421,9 @@ var SamSchema = `{ }, "TopicName": { "type": "string" + }, + "TracingConfig": { + "type": "string" } }, "type": "object" @@ -140189,35 +141306,451 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "EndpointName": { - "type": "string" - }, - "JobDefinitionName": { - "type": "string" - }, - "JobResources": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" - }, - "ModelBiasAppSpecification": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" - }, - "ModelBiasBaselineConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + "EndpointName": { + "type": "string" + }, + "JobDefinitionName": { + "type": "string" + }, + "JobResources": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" + }, + "ModelBiasAppSpecification": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" + }, + "ModelBiasBaselineConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + }, + "ModelBiasJobInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + }, + "ModelBiasJobOutputConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + }, + "NetworkConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + }, + "RoleArn": { + "type": "string" + }, + "StoppingCondition": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "JobResources", + "ModelBiasAppSpecification", + "ModelBiasJobInput", + "ModelBiasJobOutputConfig", + "RoleArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SageMaker::ModelBiasJobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "additionalProperties": false, + "properties": { + "DataCapturedDestinationS3Uri": { + "type": "string" + }, + "DatasetFormat": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + }, + "EndTimeOffset": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "DataCapturedDestinationS3Uri", + "DatasetFormat", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "additionalProperties": false, + "properties": { + "InstanceCount": { + "type": "number" + }, + "InstanceType": { + "type": "string" + }, + "VolumeKmsKeyId": { + "type": "string" + }, + "VolumeSizeInGB": { + "type": "number" + } + }, + "required": [ + "InstanceCount", + "InstanceType", + "VolumeSizeInGB" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "additionalProperties": false, + "properties": { + "Header": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "additionalProperties": false, + "properties": { + "Csv": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + }, + "Json": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + }, + "Parquet": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "additionalProperties": false, + "properties": { + "EndTimeOffset": { + "type": "string" + }, + "EndpointName": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "EndpointName", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Json": { + "additionalProperties": false, + "properties": { + "Line": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "additionalProperties": false, + "properties": { + "ConfigUri": { + "type": "string" + }, + "Environment": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ImageUri": { + "type": "string" + } + }, + "required": [ + "ConfigUri", + "ImageUri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "additionalProperties": false, + "properties": { + "BaseliningJobName": { + "type": "string" + }, + "ConstraintsResource": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "additionalProperties": false, + "properties": { + "BatchTransformInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" + }, + "EndpointInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + }, + "GroundTruthS3Input": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + } + }, + "required": [ + "GroundTruthS3Input" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "required": [ + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "additionalProperties": false, + "properties": { + "S3Output": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + } + }, + "required": [ + "S3Output" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + }, + "MonitoringOutputs": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + }, + "type": "array" + } + }, + "required": [ + "MonitoringOutputs" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "additionalProperties": false, + "properties": { + "ClusterConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + } + }, + "required": [ + "ClusterConfig" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "additionalProperties": false, + "properties": { + "EnableInterContainerTrafficEncryption": { + "type": "boolean" + }, + "EnableNetworkIsolation": { + "type": "boolean" + }, + "VpcConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "additionalProperties": false, + "properties": { + "LocalPath": { + "type": "string" + }, + "S3UploadMode": { + "type": "string" + }, + "S3Uri": { + "type": "string" + } + }, + "required": [ + "LocalPath", + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { + "additionalProperties": false, + "properties": { + "MaxRuntimeInSeconds": { + "type": "number" + } + }, + "required": [ + "MaxRuntimeInSeconds" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds", + "Subnets" + ], + "type": "object" + }, + "AWS::SageMaker::ModelCard": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Content": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Content" }, - "ModelBiasJobInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + "CreatedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "ModelBiasJobOutputConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + "LastModifiedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "NetworkConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + "ModelCardName": { + "type": "string" }, - "RoleArn": { + "ModelCardStatus": { "type": "string" }, - "StoppingCondition": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + "SecurityConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.SecurityConfig" }, "Tags": { "items": { @@ -140227,17 +141760,15 @@ var SamSchema = `{ } }, "required": [ - "JobResources", - "ModelBiasAppSpecification", - "ModelBiasJobInput", - "ModelBiasJobOutputConfig", - "RoleArn" + "Content", + "ModelCardName", + "ModelCardStatus" ], "type": "object" }, "Type": { "enum": [ - "AWS::SageMaker::ModelBiasJobDefinition" + "AWS::SageMaker::ModelCard" ], "type": "string" }, @@ -140256,330 +141787,387 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "AWS::SageMaker::ModelCard.AdditionalInformation": { "additionalProperties": false, "properties": { - "DataCapturedDestinationS3Uri": { + "CaveatsAndRecommendations": { "type": "string" }, - "DatasetFormat": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + "CustomDetails": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" }, - "EndTimeOffset": { + "EthicalConsiderations": { "type": "string" - }, - "FeaturesAttribute": { + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.BusinessDetails": { + "additionalProperties": false, + "properties": { + "BusinessProblem": { "type": "string" }, - "InferenceAttribute": { + "BusinessStakeholders": { "type": "string" }, - "LocalPath": { + "LineOfBusiness": { "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.Content": { + "additionalProperties": false, + "properties": { + "AdditionalInformation": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.AdditionalInformation" }, - "ProbabilityAttribute": { - "type": "string" + "BusinessDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.BusinessDetails" }, - "ProbabilityThresholdAttribute": { - "type": "number" + "EvaluationDetails": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.EvaluationDetail" + }, + "type": "array" }, - "S3DataDistributionType": { - "type": "string" + "IntendedUses": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.IntendedUses" }, - "S3InputMode": { - "type": "string" + "ModelOverview": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ModelOverview" }, - "StartTimeOffset": { - "type": "string" + "TrainingDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingDetails" } }, - "required": [ - "DataCapturedDestinationS3Uri", - "DatasetFormat", - "LocalPath" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "AWS::SageMaker::ModelCard.EvaluationDetail": { "additionalProperties": false, "properties": { - "InstanceCount": { - "type": "number" + "Datasets": { + "items": { + "type": "string" + }, + "type": "array" }, - "InstanceType": { + "EvaluationJobArn": { "type": "string" }, - "VolumeKmsKeyId": { + "EvaluationObservation": { "type": "string" }, - "VolumeSizeInGB": { - "type": "number" + "Metadata": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "MetricGroups": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricGroup" + }, + "type": "array" + }, + "Name": { + "type": "string" } }, "required": [ - "InstanceCount", - "InstanceType", - "VolumeSizeInGB" + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "AWS::SageMaker::ModelCard.Function": { "additionalProperties": false, "properties": { - "S3Uri": { + "Condition": { + "type": "string" + }, + "Facet": { + "type": "string" + }, + "Function": { "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "AWS::SageMaker::ModelCard.InferenceEnvironment": { "additionalProperties": false, "properties": { - "Header": { - "type": "boolean" + "ContainerImage": { + "items": { + "type": "string" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "AWS::SageMaker::ModelCard.IntendedUses": { "additionalProperties": false, "properties": { - "Csv": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + "ExplanationsForRiskRating": { + "type": "string" }, - "Json": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + "FactorsAffectingModelEfficiency": { + "type": "string" }, - "Parquet": { - "type": "boolean" + "IntendedUses": { + "type": "string" + }, + "PurposeOfModel": { + "type": "string" + }, + "RiskRating": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "AWS::SageMaker::ModelCard.MetricDataItems": { "additionalProperties": false, "properties": { - "EndTimeOffset": { - "type": "string" - }, - "EndpointName": { - "type": "string" - }, - "FeaturesAttribute": { - "type": "string" - }, - "InferenceAttribute": { + "Name": { "type": "string" }, - "LocalPath": { + "Notes": { "type": "string" }, - "ProbabilityAttribute": { + "Type": { "type": "string" }, - "ProbabilityThresholdAttribute": { - "type": "number" - }, - "S3DataDistributionType": { - "type": "string" + "Value": { + "type": "object" }, - "S3InputMode": { - "type": "string" + "XAxisName": { + "items": { + "type": "string" + }, + "type": "array" }, - "StartTimeOffset": { - "type": "string" + "YAxisName": { + "items": { + "type": "string" + }, + "type": "array" } }, "required": [ - "EndpointName", - "LocalPath" + "Name", + "Type", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Json": { - "additionalProperties": false, - "properties": { - "Line": { - "type": "boolean" - } - }, - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "AWS::SageMaker::ModelCard.MetricGroup": { "additionalProperties": false, "properties": { - "ConfigUri": { - "type": "string" - }, - "Environment": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } + "MetricData": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricDataItems" }, - "type": "object" + "type": "array" }, - "ImageUri": { + "Name": { "type": "string" } }, "required": [ - "ConfigUri", - "ImageUri" + "MetricData", + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "AWS::SageMaker::ModelCard.ModelOverview": { "additionalProperties": false, "properties": { - "BaseliningJobName": { + "AlgorithmType": { "type": "string" }, - "ConstraintsResource": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + "InferenceEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.InferenceEnvironment" + }, + "ModelArtifact": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ModelCreator": { + "type": "string" + }, + "ModelDescription": { + "type": "string" + }, + "ModelId": { + "type": "string" + }, + "ModelName": { + "type": "string" + }, + "ModelOwner": { + "type": "string" + }, + "ModelVersion": { + "type": "number" + }, + "ProblemType": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "AWS::SageMaker::ModelCard.ObjectiveFunction": { "additionalProperties": false, "properties": { - "BatchTransformInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" - }, - "EndpointInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + "Function": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Function" }, - "GroundTruthS3Input": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + "Notes": { + "type": "string" } }, - "required": [ - "GroundTruthS3Input" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "AWS::SageMaker::ModelCard.SecurityConfig": { "additionalProperties": false, "properties": { - "S3Uri": { + "KmsKeyId": { "type": "string" } }, - "required": [ - "S3Uri" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "AWS::SageMaker::ModelCard.TrainingDetails": { "additionalProperties": false, "properties": { - "S3Output": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + "ObjectiveFunction": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ObjectiveFunction" + }, + "TrainingJobDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingJobDetails" + }, + "TrainingObservations": { + "type": "string" } }, - "required": [ - "S3Output" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "AWS::SageMaker::ModelCard.TrainingEnvironment": { "additionalProperties": false, "properties": { - "KmsKeyId": { - "type": "string" - }, - "MonitoringOutputs": { + "ContainerImage": { "items": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + "type": "string" }, "type": "array" } }, - "required": [ - "MonitoringOutputs" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "AWS::SageMaker::ModelCard.TrainingHyperParameter": { "additionalProperties": false, "properties": { - "ClusterConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + "Name": { + "type": "string" + }, + "Value": { + "type": "string" } }, "required": [ - "ClusterConfig" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "AWS::SageMaker::ModelCard.TrainingJobDetails": { "additionalProperties": false, "properties": { - "EnableInterContainerTrafficEncryption": { - "type": "boolean" + "HyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" }, - "EnableNetworkIsolation": { - "type": "boolean" + "TrainingArn": { + "type": "string" }, - "VpcConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + "TrainingDatasets": { + "items": { + "type": "string" + }, + "type": "array" + }, + "TrainingEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingEnvironment" + }, + "TrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" + }, + "UserProvidedHyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" + }, + "UserProvidedTrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "AWS::SageMaker::ModelCard.TrainingMetric": { "additionalProperties": false, "properties": { - "LocalPath": { + "Name": { "type": "string" }, - "S3UploadMode": { + "Notes": { "type": "string" }, - "S3Uri": { - "type": "string" - } - }, - "required": [ - "LocalPath", - "S3Uri" - ], - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { - "additionalProperties": false, - "properties": { - "MaxRuntimeInSeconds": { + "Value": { "type": "number" } }, "required": [ - "MaxRuntimeInSeconds" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "AWS::SageMaker::ModelCard.UserContext": { "additionalProperties": false, "properties": { - "SecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" + "DomainId": { + "type": "string" }, - "Subnets": { - "items": { - "type": "string" - }, - "type": "array" + "UserProfileArn": { + "type": "string" + }, + "UserProfileName": { + "type": "string" } }, - "required": [ - "SecurityGroupIds", - "Subnets" - ], "type": "object" }, "AWS::SageMaker::ModelExplainabilityJobDefinition": { @@ -147684,29 +149272,186 @@ var SamSchema = `{ "AcceptLanguage": { "type": "string" }, - "Description": { - "type": "string" - }, + "Description": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "Rules": { + "type": "string" + } + }, + "required": [ + "PortfolioId", + "ProductId", + "Rules" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::LaunchTemplateConstraint" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::Portfolio": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "ProviderName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "DisplayName", + "ProviderName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::Portfolio" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, "PortfolioId": { "type": "string" }, - "ProductId": { + "PrincipalARN": { "type": "string" }, - "Rules": { + "PrincipalType": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId", - "Rules" + "PrincipalARN", + "PrincipalType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::LaunchTemplateConstraint" + "AWS::ServiceCatalog::PortfolioPrincipalAssociation" ], "type": "string" }, @@ -147725,7 +149470,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::Portfolio": { + "AWS::ServiceCatalog::PortfolioProductAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -147763,31 +149508,25 @@ var SamSchema = `{ "AcceptLanguage": { "type": "string" }, - "Description": { + "PortfolioId": { "type": "string" }, - "DisplayName": { + "ProductId": { "type": "string" }, - "ProviderName": { + "SourcePortfolioId": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" } }, "required": [ - "DisplayName", - "ProviderName" + "PortfolioId", + "ProductId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::Portfolio" + "AWS::ServiceCatalog::PortfolioProductAssociation" ], "type": "string" }, @@ -147806,7 +149545,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "AWS::ServiceCatalog::PortfolioShare": { "additionalProperties": false, "properties": { "Condition": { @@ -147844,26 +149583,25 @@ var SamSchema = `{ "AcceptLanguage": { "type": "string" }, - "PortfolioId": { + "AccountId": { "type": "string" }, - "PrincipalARN": { + "PortfolioId": { "type": "string" }, - "PrincipalType": { - "type": "string" + "ShareTagOptions": { + "type": "boolean" } }, "required": [ - "PortfolioId", - "PrincipalARN", - "PrincipalType" + "AccountId", + "PortfolioId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioPrincipalAssociation" + "AWS::ServiceCatalog::PortfolioShare" ], "type": "string" }, @@ -147882,7 +149620,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioProductAssociation": { + "AWS::ServiceCatalog::ResourceUpdateConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -147920,25 +149658,29 @@ var SamSchema = `{ "AcceptLanguage": { "type": "string" }, + "Description": { + "type": "string" + }, "PortfolioId": { "type": "string" }, "ProductId": { "type": "string" }, - "SourcePortfolioId": { + "TagUpdateOnProvisionedProduct": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId" + "ProductId", + "TagUpdateOnProvisionedProduct" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioProductAssociation" + "AWS::ServiceCatalog::ResourceUpdateConstraint" ], "type": "string" }, @@ -147957,7 +149699,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioShare": { + "AWS::ServiceCatalog::ServiceAction": { "additionalProperties": false, "properties": { "Condition": { @@ -147995,25 +149737,32 @@ var SamSchema = `{ "AcceptLanguage": { "type": "string" }, - "AccountId": { + "Definition": { + "items": { + "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + }, + "type": "array" + }, + "DefinitionType": { "type": "string" }, - "PortfolioId": { + "Description": { "type": "string" }, - "ShareTagOptions": { - "type": "boolean" + "Name": { + "type": "string" } }, "required": [ - "AccountId", - "PortfolioId" + "Definition", + "DefinitionType", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioShare" + "AWS::ServiceCatalog::ServiceAction" ], "type": "string" }, @@ -148032,7 +149781,23 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ResourceUpdateConstraint": { + "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, + "AWS::ServiceCatalog::ServiceActionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148067,32 +149832,26 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "PortfolioId": { + "ProductId": { "type": "string" }, - "ProductId": { + "ProvisioningArtifactId": { "type": "string" }, - "TagUpdateOnProvisionedProduct": { + "ServiceActionId": { "type": "string" } }, "required": [ - "PortfolioId", "ProductId", - "TagUpdateOnProvisionedProduct" + "ProvisioningArtifactId", + "ServiceActionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ResourceUpdateConstraint" + "AWS::ServiceCatalog::ServiceActionAssociation" ], "type": "string" }, @@ -148111,7 +149870,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction": { + "AWS::ServiceCatalog::StackSetConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -148149,32 +149908,52 @@ var SamSchema = `{ "AcceptLanguage": { "type": "string" }, - "Definition": { + "AccountList": { "items": { - "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + "type": "string" }, "type": "array" }, - "DefinitionType": { + "AdminRole": { "type": "string" }, "Description": { "type": "string" }, - "Name": { + "ExecutionRole": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "RegionList": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StackInstanceControl": { "type": "string" } }, "required": [ - "Definition", - "DefinitionType", - "Name" + "AccountList", + "AdminRole", + "Description", + "ExecutionRole", + "PortfolioId", + "ProductId", + "RegionList", + "StackInstanceControl" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceAction" + "AWS::ServiceCatalog::StackSetConstraint" ], "type": "string" }, @@ -148193,23 +149972,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { - "additionalProperties": false, - "properties": { - "Key": { - "type": "string" - }, - "Value": { - "type": "string" - } - }, - "required": [ - "Key", - "Value" - ], - "type": "object" - }, - "AWS::ServiceCatalog::ServiceActionAssociation": { + "AWS::ServiceCatalog::TagOption": { "additionalProperties": false, "properties": { "Condition": { @@ -148244,26 +150007,25 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ProductId": { - "type": "string" + "Active": { + "type": "boolean" }, - "ProvisioningArtifactId": { + "Key": { "type": "string" }, - "ServiceActionId": { + "Value": { "type": "string" } }, "required": [ - "ProductId", - "ProvisioningArtifactId", - "ServiceActionId" + "Key", + "Value" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceActionAssociation" + "AWS::ServiceCatalog::TagOption" ], "type": "string" }, @@ -148282,7 +150044,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::StackSetConstraint": { + "AWS::ServiceCatalog::TagOptionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148317,55 +150079,22 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "AccountList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "AdminRole": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "ExecutionRole": { - "type": "string" - }, - "PortfolioId": { - "type": "string" - }, - "ProductId": { + "ResourceId": { "type": "string" }, - "RegionList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StackInstanceControl": { + "TagOptionId": { "type": "string" } }, "required": [ - "AccountList", - "AdminRole", - "Description", - "ExecutionRole", - "PortfolioId", - "ProductId", - "RegionList", - "StackInstanceControl" + "ResourceId", + "TagOptionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::StackSetConstraint" + "AWS::ServiceCatalog::TagOptionAssociation" ], "type": "string" }, @@ -148384,7 +150113,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::TagOption": { + "AWS::ServiceCatalogAppRegistry::Application": { "additionalProperties": false, "properties": { "Condition": { @@ -148419,25 +150148,30 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Active": { - "type": "boolean" - }, - "Key": { + "Description": { "type": "string" }, - "Value": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "Key", - "Value" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOption" + "AWS::ServiceCatalogAppRegistry::Application" ], "type": "string" }, @@ -148456,7 +150190,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalog::TagOptionAssociation": { + "AWS::ServiceCatalogAppRegistry::AttributeGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -148491,22 +150225,34 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "ResourceId": { + "Attributes": { + "type": "object" + }, + "Description": { "type": "string" }, - "TagOptionId": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "ResourceId", - "TagOptionId" + "Attributes", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOptionAssociation" + "AWS::ServiceCatalogAppRegistry::AttributeGroup" ], "type": "string" }, @@ -148525,7 +150271,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::Application": { + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148560,30 +150306,22 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Application": { "type": "string" }, - "Name": { + "AttributeGroup": { "type": "string" - }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" } }, "required": [ - "Name" + "Application", + "AttributeGroup" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::Application" + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" ], "type": "string" }, @@ -148602,7 +150340,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroup": { + "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148637,34 +150375,26 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Attributes": { - "type": "object" - }, - "Description": { + "Application": { "type": "string" }, - "Name": { + "Resource": { "type": "string" }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "ResourceType": { + "type": "string" } }, "required": [ - "Attributes", - "Name" + "Application", + "Resource", + "ResourceType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroup" + "AWS::ServiceCatalogAppRegistry::ResourceAssociation" ], "type": "string" }, @@ -148683,7 +150413,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { + "AWS::ServiceDiscovery::HttpNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -148718,22 +150448,27 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Application": { + "Description": { "type": "string" }, - "AttributeGroup": { + "Name": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Application", - "AttributeGroup" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" + "AWS::ServiceDiscovery::HttpNamespace" ], "type": "string" }, @@ -148752,7 +150487,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { + "AWS::ServiceDiscovery::Instance": { "additionalProperties": false, "properties": { "Condition": { @@ -148787,26 +150522,25 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Application": { - "type": "string" + "InstanceAttributes": { + "type": "object" }, - "Resource": { + "InstanceId": { "type": "string" }, - "ResourceType": { + "ServiceId": { "type": "string" } }, "required": [ - "Application", - "Resource", - "ResourceType" + "InstanceAttributes", + "ServiceId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::ResourceAssociation" + "AWS::ServiceDiscovery::Instance" ], "type": "string" }, @@ -148825,7 +150559,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::HttpNamespace": { + "AWS::ServiceDiscovery::PrivateDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -148866,21 +150600,28 @@ var SamSchema = `{ "Name": { "type": "string" }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" + }, + "Vpc": { + "type": "string" } }, "required": [ - "Name" + "Name", + "Vpc" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::HttpNamespace" + "AWS::ServiceDiscovery::PrivateDnsNamespace" ], "type": "string" }, @@ -148899,7 +150640,34 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::Instance": { + "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -148934,25 +150702,30 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "InstanceAttributes": { - "type": "object" - }, - "InstanceId": { + "Description": { "type": "string" }, - "ServiceId": { + "Name": { "type": "string" + }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "InstanceAttributes", - "ServiceId" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Instance" + "AWS::ServiceDiscovery::PublicDnsNamespace" ], "type": "string" }, @@ -148971,7 +150744,34 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace": { + "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::Service": { "additionalProperties": false, "properties": { "Condition": { @@ -149009,11 +150809,20 @@ var SamSchema = `{ "Description": { "type": "string" }, + "DnsConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" + }, + "HealthCheckConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" + }, + "HealthCheckCustomConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" + }, "Name": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + "NamespaceId": { + "type": "string" }, "Tags": { "items": { @@ -149021,19 +150830,15 @@ var SamSchema = `{ }, "type": "array" }, - "Vpc": { + "Type": { "type": "string" } }, - "required": [ - "Name", - "Vpc" - ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PrivateDnsNamespace" + "AWS::ServiceDiscovery::Service" ], "type": "string" }, @@ -149047,39 +150852,75 @@ var SamSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "AWS::ServiceDiscovery::Service.DnsConfig": { "additionalProperties": false, "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + "DnsRecords": { + "items": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" + }, + "type": "array" + }, + "NamespaceId": { + "type": "string" + }, + "RoutingPolicy": { + "type": "string" } }, + "required": [ + "DnsRecords" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "AWS::ServiceDiscovery::Service.DnsRecord": { "additionalProperties": false, "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + "TTL": { + "type": "number" + }, + "Type": { + "type": "string" } }, + "required": [ + "TTL", + "Type" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "AWS::ServiceDiscovery::Service.HealthCheckConfig": { "additionalProperties": false, "properties": { - "TTL": { + "FailureThreshold": { + "type": "number" + }, + "ResourcePath": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { + "additionalProperties": false, + "properties": { + "FailureThreshold": { "type": "number" } }, "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace": { + "AWS::Signer::ProfilePermission": { "additionalProperties": false, "properties": { "Condition": { @@ -149114,30 +150955,33 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Action": { "type": "string" }, - "Name": { + "Principal": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + "ProfileName": { + "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "ProfileVersion": { + "type": "string" + }, + "StatementId": { + "type": "string" } }, "required": [ - "Name" + "Action", + "Principal", + "ProfileName", + "StatementId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PublicDnsNamespace" + "AWS::Signer::ProfilePermission" ], "type": "string" }, @@ -149156,34 +151000,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { - "additionalProperties": false, - "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { - "additionalProperties": false, - "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { - "additionalProperties": false, - "properties": { - "TTL": { - "type": "number" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::Service": { + "AWS::Signer::SigningProfile": { "additionalProperties": false, "properties": { "Condition": { @@ -149218,39 +151035,27 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "DnsConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" - }, - "HealthCheckConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" - }, - "HealthCheckCustomConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" - }, - "Name": { + "PlatformId": { "type": "string" }, - "NamespaceId": { - "type": "string" + "SignatureValidityPeriod": { + "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "Type": { - "type": "string" } }, + "required": [ + "PlatformId" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Service" + "AWS::Signer::SigningProfile" ], "type": "string" }, @@ -149264,75 +151069,24 @@ var SamSchema = `{ } }, "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.DnsConfig": { - "additionalProperties": false, - "properties": { - "DnsRecords": { - "items": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" - }, - "type": "array" - }, - "NamespaceId": { - "type": "string" - }, - "RoutingPolicy": { - "type": "string" - } - }, - "required": [ - "DnsRecords" + "Type", + "Properties" ], "type": "object" }, - "AWS::ServiceDiscovery::Service.DnsRecord": { + "AWS::Signer::SigningProfile.SignatureValidityPeriod": { "additionalProperties": false, "properties": { - "TTL": { - "type": "number" - }, "Type": { "type": "string" - } - }, - "required": [ - "TTL", - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { - "type": "number" }, - "ResourcePath": { - "type": "string" - }, - "Type": { - "type": "string" - } - }, - "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { + "Value": { "type": "number" } }, "type": "object" }, - "AWS::Signer::ProfilePermission": { + "AWS::SimSpaceWeaver::Simulation": { "additionalProperties": false, "properties": { "Condition": { @@ -149367,33 +151121,21 @@ var SamSchema = `{ "Properties": { "additionalProperties": false, "properties": { - "Action": { - "type": "string" - }, - "Principal": { - "type": "string" - }, - "ProfileName": { + "Name": { "type": "string" }, - "ProfileVersion": { + "RoleArn": { "type": "string" }, - "StatementId": { - "type": "string" + "SchemaS3Location": { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation.S3Location" } }, - "required": [ - "Action", - "Principal", - "ProfileName", - "StatementId" - ], "type": "object" }, "Type": { "enum": [ - "AWS::Signer::ProfilePermission" + "AWS::SimSpaceWeaver::Simulation" ], "type": "string" }, @@ -149407,97 +151149,26 @@ var SamSchema = `{ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::Signer::SigningProfile": { + "AWS::SimSpaceWeaver::Simulation.S3Location": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "PlatformId": { - "type": "string" - }, - "SignatureValidityPeriod": { - "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "required": [ - "PlatformId" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Signer::SigningProfile" - ], + "BucketName": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "ObjectKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "BucketName", + "ObjectKey" ], "type": "object" }, - "AWS::Signer::SigningProfile.SignatureValidityPeriod": { - "additionalProperties": false, - "properties": { - "Type": { - "type": "string" - }, - "Value": { - "type": "number" - } - }, - "type": "object" - }, "AWS::StepFunctions::Activity": { "additionalProperties": false, "properties": { @@ -154196,7 +155867,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Allow": { + "AWS::WAFv2::RuleGroup.AllowAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154220,7 +155891,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Block": { + "AWS::WAFv2::RuleGroup.BlockAction": { "additionalProperties": false, "properties": { "CustomResponse": { @@ -154267,7 +155938,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Captcha": { + "AWS::WAFv2::RuleGroup.CaptchaAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154285,7 +155956,7 @@ var SamSchema = `{ }, "type": "object" }, - "AWS::WAFv2::RuleGroup.Challenge": { + "AWS::WAFv2::RuleGroup.ChallengeAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154344,7 +156015,7 @@ var SamSchema = `{ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Count": { + "AWS::WAFv2::RuleGroup.CountAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154788,19 +156459,19 @@ var SamSchema = `{ "additionalProperties": false, "properties": { "Allow": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Allow" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.AllowAction" }, "Block": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Block" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.BlockAction" }, "Captcha": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Captcha" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CaptchaAction" }, "Challenge": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Challenge" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.ChallengeAction" }, "Count": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Count" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CountAction" } }, "type": "object" @@ -158093,9 +159764,15 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::CloudFront::StreamingDistribution" }, + { + "$ref": "#/definitions/AWS::CloudTrail::Channel" + }, { "$ref": "#/definitions/AWS::CloudTrail::EventDataStore" }, + { + "$ref": "#/definitions/AWS::CloudTrail::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::CloudTrail::Trail" }, @@ -158477,6 +160154,15 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::EC2::IPAMPool" }, + { + "$ref": "#/definitions/AWS::EC2::IPAMPoolCidr" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscoveryAssociation" + }, { "$ref": "#/definitions/AWS::EC2::IPAMScope" }, @@ -159764,6 +161450,24 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::Oam::Sink" }, + { + "$ref": "#/definitions/AWS::Omics::AnnotationStore" + }, + { + "$ref": "#/definitions/AWS::Omics::ReferenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::RunGroup" + }, + { + "$ref": "#/definitions/AWS::Omics::SequenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::VariantStore" + }, + { + "$ref": "#/definitions/AWS::Omics::Workflow" + }, { "$ref": "#/definitions/AWS::OpenSearchServerless::AccessPolicy" }, @@ -160325,6 +162029,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition" }, + { + "$ref": "#/definitions/AWS::SageMaker::ModelCard" + }, { "$ref": "#/definitions/AWS::SageMaker::ModelExplainabilityJobDefinition" }, @@ -160481,6 +162188,9 @@ var SamSchema = `{ { "$ref": "#/definitions/AWS::Signer::SigningProfile" }, + { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation" + }, { "$ref": "#/definitions/AWS::StepFunctions::Activity" }, diff --git a/schema/sam.schema.json b/schema/sam.schema.json index a2019769fd..49e6a3881c 100644 --- a/schema/sam.schema.json +++ b/schema/sam.schema.json @@ -2162,6 +2162,9 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, "BindingProperties": { "additionalProperties": false, "patternProperties": { @@ -2189,6 +2192,9 @@ "ComponentType": { "type": "string" }, + "EnvironmentName": { + "type": "string" + }, "Events": { "additionalProperties": false, "patternProperties": { @@ -2787,6 +2793,9 @@ "DescriptiveText": { "type": "string" }, + "IsArray": { + "type": "boolean" + }, "MaxValue": { "type": "number" }, @@ -2953,6 +2962,9 @@ "AWS::AmplifyUIBuilder::Form.SectionalElement": { "additionalProperties": false, "properties": { + "Excluded": { + "type": "boolean" + }, "Level": { "type": "number" }, @@ -3039,6 +3051,12 @@ "Properties": { "additionalProperties": false, "properties": { + "AppId": { + "type": "string" + }, + "EnvironmentName": { + "type": "string" + }, "Name": { "type": "string" }, @@ -6943,6 +6961,9 @@ "EnvironmentId": { "type": "string" }, + "KmsKeyIdentifier": { + "type": "string" + }, "Tags": { "items": { "$ref": "#/definitions/AWS::AppConfig::Deployment.Tags" @@ -26111,7 +26132,7 @@ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore": { + "AWS::CloudTrail::Channel": { "additionalProperties": false, "properties": { "Condition": { @@ -26146,42 +26167,30 @@ "Properties": { "additionalProperties": false, "properties": { - "AdvancedEventSelectors": { + "Destinations": { "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + "$ref": "#/definitions/AWS::CloudTrail::Channel.Destination" }, "type": "array" }, - "KmsKeyId": { - "type": "string" - }, - "MultiRegionEnabled": { - "type": "boolean" - }, "Name": { "type": "string" }, - "OrganizationEnabled": { - "type": "boolean" - }, - "RetentionPeriod": { - "type": "number" + "Source": { + "type": "string" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "TerminationProtectionEnabled": { - "type": "boolean" } }, "type": "object" }, "Type": { "enum": [ - "AWS::CloudTrail::EventDataStore" + "AWS::CloudTrail::Channel" ], "type": "string" }, @@ -26199,241 +26208,414 @@ ], "type": "object" }, - "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "AWS::CloudTrail::Channel.Destination": { "additionalProperties": false, "properties": { - "FieldSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" - }, - "type": "array" - }, - "Name": { - "type": "string" - } - }, - "required": [ - "FieldSelectors" - ], - "type": "object" - }, - "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { - "additionalProperties": false, - "properties": { - "EndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Equals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "Field": { - "type": "string" - }, - "NotEndsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotEquals": { - "items": { - "type": "string" - }, - "type": "array" - }, - "NotStartsWith": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StartsWith": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "Field" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail": { - "additionalProperties": false, - "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "CloudWatchLogsLogGroupArn": { - "type": "string" - }, - "CloudWatchLogsRoleArn": { - "type": "string" - }, - "EnableLogFileValidation": { - "type": "boolean" - }, - "EventSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" - }, - "type": "array" - }, - "IncludeGlobalServiceEvents": { - "type": "boolean" - }, - "InsightSelectors": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" - }, - "type": "array" - }, - "IsLogging": { - "type": "boolean" - }, - "IsMultiRegionTrail": { - "type": "boolean" - }, - "IsOrganizationTrail": { - "type": "boolean" - }, - "KMSKeyId": { - "type": "string" - }, - "S3BucketName": { - "type": "string" - }, - "S3KeyPrefix": { - "type": "string" - }, - "SnsTopicName": { - "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - }, - "TrailName": { - "type": "string" - } - }, - "required": [ - "IsLogging", - "S3BucketName" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::CloudTrail::Trail" - ], + "Location": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - } - }, - "required": [ - "Type", - "Properties" - ], - "type": "object" - }, - "AWS::CloudTrail::Trail.DataResource": { - "additionalProperties": false, - "properties": { "Type": { "type": "string" - }, - "Values": { - "items": { - "type": "string" - }, - "type": "array" } }, "required": [ + "Location", "Type" ], "type": "object" }, - "AWS::CloudTrail::Trail.EventSelector": { - "additionalProperties": false, - "properties": { - "DataResources": { - "items": { - "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" - }, - "type": "array" - }, - "ExcludeManagementEventSources": { - "items": { - "type": "string" - }, - "type": "array" - }, - "IncludeManagementEvents": { - "type": "boolean" - }, - "ReadWriteType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudTrail::Trail.InsightSelector": { - "additionalProperties": false, - "properties": { - "InsightType": { - "type": "string" - } - }, - "type": "object" - }, - "AWS::CloudWatch::Alarm": { + "AWS::CloudTrail::EventDataStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AdvancedEventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedEventSelector" + }, + "type": "array" + }, + "KmsKeyId": { + "type": "string" + }, + "MultiRegionEnabled": { + "type": "boolean" + }, + "Name": { + "type": "string" + }, + "OrganizationEnabled": { + "type": "boolean" + }, + "RetentionPeriod": { + "type": "number" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TerminationProtectionEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::EventDataStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedEventSelector": { + "additionalProperties": false, + "properties": { + "FieldSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::EventDataStore.AdvancedFieldSelector" + }, + "type": "array" + }, + "Name": { + "type": "string" + } + }, + "required": [ + "FieldSelectors" + ], + "type": "object" + }, + "AWS::CloudTrail::EventDataStore.AdvancedFieldSelector": { + "additionalProperties": false, + "properties": { + "EndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Equals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Field": { + "type": "string" + }, + "NotEndsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotEquals": { + "items": { + "type": "string" + }, + "type": "array" + }, + "NotStartsWith": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StartsWith": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Field" + ], + "type": "object" + }, + "AWS::CloudTrail::ResourcePolicy": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "ResourceArn": { + "type": "string" + }, + "ResourcePolicy": { + "type": "object" + } + }, + "required": [ + "ResourceArn", + "ResourcePolicy" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::ResourcePolicy" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "CloudWatchLogsLogGroupArn": { + "type": "string" + }, + "CloudWatchLogsRoleArn": { + "type": "string" + }, + "EnableLogFileValidation": { + "type": "boolean" + }, + "EventSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.EventSelector" + }, + "type": "array" + }, + "IncludeGlobalServiceEvents": { + "type": "boolean" + }, + "InsightSelectors": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.InsightSelector" + }, + "type": "array" + }, + "IsLogging": { + "type": "boolean" + }, + "IsMultiRegionTrail": { + "type": "boolean" + }, + "IsOrganizationTrail": { + "type": "boolean" + }, + "KMSKeyId": { + "type": "string" + }, + "S3BucketName": { + "type": "string" + }, + "S3KeyPrefix": { + "type": "string" + }, + "SnsTopicName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + }, + "TrailName": { + "type": "string" + } + }, + "required": [ + "IsLogging", + "S3BucketName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::CloudTrail::Trail" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.DataResource": { + "additionalProperties": false, + "properties": { + "Type": { + "type": "string" + }, + "Values": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::CloudTrail::Trail.EventSelector": { + "additionalProperties": false, + "properties": { + "DataResources": { + "items": { + "$ref": "#/definitions/AWS::CloudTrail::Trail.DataResource" + }, + "type": "array" + }, + "ExcludeManagementEventSources": { + "items": { + "type": "string" + }, + "type": "array" + }, + "IncludeManagementEvents": { + "type": "boolean" + }, + "ReadWriteType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudTrail::Trail.InsightSelector": { + "additionalProperties": false, + "properties": { + "InsightType": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::CloudWatch::Alarm": { "additionalProperties": false, "properties": { "Condition": { @@ -34857,6 +35039,18 @@ ], "type": "object" }, + "AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig": { + "additionalProperties": false, + "properties": { + "EnableAnswerMachineDetection": { + "type": "boolean" + } + }, + "required": [ + "EnableAnswerMachineDetection" + ], + "type": "object" + }, "AWS::ConnectCampaigns::Campaign.DialerConfig": { "additionalProperties": false, "properties": { @@ -34872,6 +35066,9 @@ "AWS::ConnectCampaigns::Campaign.OutboundCallConfig": { "additionalProperties": false, "properties": { + "AnswerMachineDetectionConfig": { + "$ref": "#/definitions/AWS::ConnectCampaigns::Campaign.AnswerMachineDetectionConfig" + }, "ConnectContactFlowArn": { "type": "string" }, @@ -44861,6 +45058,12 @@ "Properties": { "additionalProperties": false, "properties": { + "DefaultResourceDiscoveryAssociationId": { + "type": "string" + }, + "DefaultResourceDiscoveryId": { + "type": "string" + }, "Description": { "type": "string" }, @@ -44870,6 +45073,9 @@ }, "type": "array" }, + "ResourceDiscoveryAssociationCount": { + "type": "number" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" @@ -45059,6 +45265,9 @@ }, "type": "array" }, + "PublicIpSource": { + "type": "string" + }, "PubliclyAdvertisable": { "type": "boolean" }, @@ -45111,6 +45320,237 @@ ], "type": "object" }, + "AWS::EC2::IPAMPoolCidr": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Cidr": { + "type": "string" + }, + "IpamPoolId": { + "type": "string" + }, + "NetmaskLength": { + "type": "number" + } + }, + "required": [ + "IpamPoolId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMPoolCidr" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "OperatingRegions": { + "items": { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion" + }, + "type": "array" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscovery" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscovery.IpamOperatingRegion": { + "additionalProperties": false, + "properties": { + "RegionName": { + "type": "string" + } + }, + "required": [ + "RegionName" + ], + "type": "object" + }, + "AWS::EC2::IPAMResourceDiscoveryAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "IpamId": { + "type": "string" + }, + "IpamResourceDiscoveryId": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "IpamId", + "IpamResourceDiscoveryId" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::EC2::IPAMResourceDiscoveryAssociation" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, "AWS::EC2::IPAMScope": { "additionalProperties": false, "properties": { @@ -81033,6 +81473,9 @@ "AWS::IoT::TopicRule.CloudwatchLogsAction": { "additionalProperties": false, "properties": { + "BatchMode": { + "type": "boolean" + }, "LogGroupName": { "type": "string" }, @@ -110556,6 +110999,9 @@ "AWS::NetworkFirewall::Firewall.SubnetMapping": { "additionalProperties": false, "properties": { + "IPAddressType": { + "type": "string" + }, "SubnetId": { "type": "string" } @@ -111588,6 +112034,11 @@ "type": "array" } }, + "required": [ + "ConnectAttachmentId", + "InsideCidrBlocks", + "PeerAddress" + ], "type": "object" }, "Type": { @@ -111606,7 +112057,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112343,6 +112795,10 @@ "type": "string" } }, + "required": [ + "CoreNetworkId", + "VpnConnectionArn" + ], "type": "object" }, "Type": { @@ -112361,7 +112817,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -112694,6 +113151,9 @@ "MaxStoppedSessionLengthInMinutes": { "type": "number" }, + "SessionBackup": { + "$ref": "#/definitions/AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup" + }, "SessionPersistenceMode": { "type": "string" }, @@ -112717,6 +113177,18 @@ ], "type": "object" }, + "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionBackup": { + "additionalProperties": false, + "properties": { + "MaxBackupsToRetain": { + "type": "number" + }, + "Mode": { + "type": "string" + } + }, + "type": "object" + }, "AWS::NimbleStudio::LaunchProfile.StreamConfigurationSessionStorage": { "additionalProperties": false, "properties": { @@ -113357,6 +113829,642 @@ ], "type": "object" }, + "AWS::Omics::AnnotationStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.SseConfig" + }, + "StoreFormat": { + "type": "string" + }, + "StoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.StoreOptions" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "StoreFormat" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::AnnotationStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.StoreOptions": { + "additionalProperties": false, + "properties": { + "TsvStoreOptions": { + "$ref": "#/definitions/AWS::Omics::AnnotationStore.TsvStoreOptions" + } + }, + "required": [ + "TsvStoreOptions" + ], + "type": "object" + }, + "AWS::Omics::AnnotationStore.TsvStoreOptions": { + "additionalProperties": false, + "properties": { + "AnnotationType": { + "type": "string" + }, + "FormatToHeader": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "Schema": { + "type": "object" + } + }, + "type": "object" + }, + "AWS::Omics::ReferenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::ReferenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::ReferenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::ReferenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::RunGroup": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "MaxCpus": { + "type": "number" + }, + "MaxDuration": { + "type": "number" + }, + "MaxRuns": { + "type": "number" + }, + "Name": { + "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::RunGroup" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::SequenceStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::SequenceStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::SequenceStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::VariantStore": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "Reference": { + "$ref": "#/definitions/AWS::Omics::VariantStore.ReferenceItem" + }, + "SseConfig": { + "$ref": "#/definitions/AWS::Omics::VariantStore.SseConfig" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "required": [ + "Name", + "Reference" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::VariantStore" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.ReferenceItem": { + "additionalProperties": false, + "properties": { + "ReferenceArn": { + "type": "string" + } + }, + "required": [ + "ReferenceArn" + ], + "type": "object" + }, + "AWS::Omics::VariantStore.SseConfig": { + "additionalProperties": false, + "properties": { + "KeyArn": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "DefinitionUri": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "Engine": { + "type": "string" + }, + "Main": { + "type": "string" + }, + "Name": { + "type": "string" + }, + "ParameterTemplate": { + "additionalProperties": false, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "$ref": "#/definitions/AWS::Omics::Workflow.WorkflowParameter" + } + }, + "type": "object" + }, + "StorageCapacity": { + "type": "number" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + } + }, + "type": "object" + }, + "Type": { + "enum": [ + "AWS::Omics::Workflow" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::Omics::Workflow.WorkflowParameter": { + "additionalProperties": false, + "properties": { + "Description": { + "type": "string" + }, + "Optional": { + "type": "boolean" + } + }, + "type": "object" + }, "AWS::OpenSearchServerless::AccessPolicy": { "additionalProperties": false, "properties": { @@ -115396,9 +116504,6 @@ }, "type": "array" }, - "ServerName": { - "type": "string" - }, "ServiceRoleArn": { "type": "string" }, @@ -124269,9 +125374,6 @@ }, "SecretArn": { "type": "string" - }, - "UserName": { - "type": "string" } }, "type": "object" @@ -124335,9 +125437,6 @@ }, "type": "array" }, - "TargetRole": { - "type": "string" - }, "VpcSecurityGroupIds": { "items": { "type": "string" @@ -128731,6 +129830,10 @@ "type": "string" } }, + "required": [ + "CrlData", + "Name" + ], "type": "object" }, "Type": { @@ -128749,7 +129852,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128822,6 +129926,10 @@ "type": "array" } }, + "required": [ + "Name", + "RoleArns" + ], "type": "object" }, "Type": { @@ -128840,7 +129948,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -128895,6 +130004,10 @@ "type": "array" } }, + "required": [ + "Name", + "Source" + ], "type": "object" }, "Type": { @@ -128913,7 +130026,8 @@ } }, "required": [ - "Type" + "Type", + "Properties" ], "type": "object" }, @@ -135302,6 +136416,9 @@ }, "TopicName": { "type": "string" + }, + "TracingConfig": { + "type": "string" } }, "type": "object" @@ -140184,35 +141301,451 @@ "Properties": { "additionalProperties": false, "properties": { - "EndpointName": { - "type": "string" - }, - "JobDefinitionName": { - "type": "string" - }, - "JobResources": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" - }, - "ModelBiasAppSpecification": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" - }, - "ModelBiasBaselineConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + "EndpointName": { + "type": "string" + }, + "JobDefinitionName": { + "type": "string" + }, + "JobResources": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources" + }, + "ModelBiasAppSpecification": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification" + }, + "ModelBiasBaselineConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig" + }, + "ModelBiasJobInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + }, + "ModelBiasJobOutputConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + }, + "NetworkConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + }, + "RoleArn": { + "type": "string" + }, + "StoppingCondition": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "JobResources", + "ModelBiasAppSpecification", + "ModelBiasJobInput", + "ModelBiasJobOutputConfig", + "RoleArn" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::SageMaker::ModelBiasJobDefinition" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "additionalProperties": false, + "properties": { + "DataCapturedDestinationS3Uri": { + "type": "string" + }, + "DatasetFormat": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + }, + "EndTimeOffset": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "DataCapturedDestinationS3Uri", + "DatasetFormat", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "additionalProperties": false, + "properties": { + "InstanceCount": { + "type": "number" + }, + "InstanceType": { + "type": "string" + }, + "VolumeKmsKeyId": { + "type": "string" + }, + "VolumeSizeInGB": { + "type": "number" + } + }, + "required": [ + "InstanceCount", + "InstanceType", + "VolumeSizeInGB" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "additionalProperties": false, + "properties": { + "Header": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "additionalProperties": false, + "properties": { + "Csv": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + }, + "Json": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + }, + "Parquet": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "additionalProperties": false, + "properties": { + "EndTimeOffset": { + "type": "string" + }, + "EndpointName": { + "type": "string" + }, + "FeaturesAttribute": { + "type": "string" + }, + "InferenceAttribute": { + "type": "string" + }, + "LocalPath": { + "type": "string" + }, + "ProbabilityAttribute": { + "type": "string" + }, + "ProbabilityThresholdAttribute": { + "type": "number" + }, + "S3DataDistributionType": { + "type": "string" + }, + "S3InputMode": { + "type": "string" + }, + "StartTimeOffset": { + "type": "string" + } + }, + "required": [ + "EndpointName", + "LocalPath" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.Json": { + "additionalProperties": false, + "properties": { + "Line": { + "type": "boolean" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "additionalProperties": false, + "properties": { + "ConfigUri": { + "type": "string" + }, + "Environment": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "ImageUri": { + "type": "string" + } + }, + "required": [ + "ConfigUri", + "ImageUri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "additionalProperties": false, + "properties": { + "BaseliningJobName": { + "type": "string" + }, + "ConstraintsResource": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "additionalProperties": false, + "properties": { + "BatchTransformInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" + }, + "EndpointInput": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + }, + "GroundTruthS3Input": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + } + }, + "required": [ + "GroundTruthS3Input" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "additionalProperties": false, + "properties": { + "S3Uri": { + "type": "string" + } + }, + "required": [ + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "additionalProperties": false, + "properties": { + "S3Output": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + } + }, + "required": [ + "S3Output" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "additionalProperties": false, + "properties": { + "KmsKeyId": { + "type": "string" + }, + "MonitoringOutputs": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + }, + "type": "array" + } + }, + "required": [ + "MonitoringOutputs" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "additionalProperties": false, + "properties": { + "ClusterConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + } + }, + "required": [ + "ClusterConfig" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "additionalProperties": false, + "properties": { + "EnableInterContainerTrafficEncryption": { + "type": "boolean" + }, + "EnableNetworkIsolation": { + "type": "boolean" + }, + "VpcConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "additionalProperties": false, + "properties": { + "LocalPath": { + "type": "string" + }, + "S3UploadMode": { + "type": "string" + }, + "S3Uri": { + "type": "string" + } + }, + "required": [ + "LocalPath", + "S3Uri" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { + "additionalProperties": false, + "properties": { + "MaxRuntimeInSeconds": { + "type": "number" + } + }, + "required": [ + "MaxRuntimeInSeconds" + ], + "type": "object" + }, + "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "additionalProperties": false, + "properties": { + "SecurityGroupIds": { + "items": { + "type": "string" + }, + "type": "array" + }, + "Subnets": { + "items": { + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "SecurityGroupIds", + "Subnets" + ], + "type": "object" + }, + "AWS::SageMaker::ModelCard": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "Content": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Content" }, - "ModelBiasJobInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput" + "CreatedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "ModelBiasJobOutputConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig" + "LastModifiedBy": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.UserContext" }, - "NetworkConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig" + "ModelCardName": { + "type": "string" }, - "RoleArn": { + "ModelCardStatus": { "type": "string" }, - "StoppingCondition": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition" + "SecurityConfig": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.SecurityConfig" }, "Tags": { "items": { @@ -140222,17 +141755,15 @@ } }, "required": [ - "JobResources", - "ModelBiasAppSpecification", - "ModelBiasJobInput", - "ModelBiasJobOutputConfig", - "RoleArn" + "Content", + "ModelCardName", + "ModelCardStatus" ], "type": "object" }, "Type": { "enum": [ - "AWS::SageMaker::ModelBiasJobDefinition" + "AWS::SageMaker::ModelCard" ], "type": "string" }, @@ -140251,330 +141782,387 @@ ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput": { + "AWS::SageMaker::ModelCard.AdditionalInformation": { "additionalProperties": false, "properties": { - "DataCapturedDestinationS3Uri": { + "CaveatsAndRecommendations": { "type": "string" }, - "DatasetFormat": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat" + "CustomDetails": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" }, - "EndTimeOffset": { + "EthicalConsiderations": { "type": "string" - }, - "FeaturesAttribute": { + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.BusinessDetails": { + "additionalProperties": false, + "properties": { + "BusinessProblem": { "type": "string" }, - "InferenceAttribute": { + "BusinessStakeholders": { "type": "string" }, - "LocalPath": { + "LineOfBusiness": { "type": "string" + } + }, + "type": "object" + }, + "AWS::SageMaker::ModelCard.Content": { + "additionalProperties": false, + "properties": { + "AdditionalInformation": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.AdditionalInformation" }, - "ProbabilityAttribute": { - "type": "string" + "BusinessDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.BusinessDetails" }, - "ProbabilityThresholdAttribute": { - "type": "number" + "EvaluationDetails": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.EvaluationDetail" + }, + "type": "array" }, - "S3DataDistributionType": { - "type": "string" + "IntendedUses": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.IntendedUses" }, - "S3InputMode": { - "type": "string" + "ModelOverview": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ModelOverview" }, - "StartTimeOffset": { - "type": "string" + "TrainingDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingDetails" } }, - "required": [ - "DataCapturedDestinationS3Uri", - "DatasetFormat", - "LocalPath" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig": { + "AWS::SageMaker::ModelCard.EvaluationDetail": { "additionalProperties": false, "properties": { - "InstanceCount": { - "type": "number" + "Datasets": { + "items": { + "type": "string" + }, + "type": "array" }, - "InstanceType": { + "EvaluationJobArn": { "type": "string" }, - "VolumeKmsKeyId": { + "EvaluationObservation": { "type": "string" }, - "VolumeSizeInGB": { - "type": "number" + "Metadata": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" + }, + "MetricGroups": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricGroup" + }, + "type": "array" + }, + "Name": { + "type": "string" } }, "required": [ - "InstanceCount", - "InstanceType", - "VolumeSizeInGB" + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource": { + "AWS::SageMaker::ModelCard.Function": { "additionalProperties": false, "properties": { - "S3Uri": { + "Condition": { + "type": "string" + }, + "Facet": { + "type": "string" + }, + "Function": { "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Csv": { + "AWS::SageMaker::ModelCard.InferenceEnvironment": { "additionalProperties": false, "properties": { - "Header": { - "type": "boolean" + "ContainerImage": { + "items": { + "type": "string" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.DatasetFormat": { + "AWS::SageMaker::ModelCard.IntendedUses": { "additionalProperties": false, "properties": { - "Csv": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Csv" + "ExplanationsForRiskRating": { + "type": "string" }, - "Json": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.Json" + "FactorsAffectingModelEfficiency": { + "type": "string" }, - "Parquet": { - "type": "boolean" + "IntendedUses": { + "type": "string" + }, + "PurposeOfModel": { + "type": "string" + }, + "RiskRating": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.EndpointInput": { + "AWS::SageMaker::ModelCard.MetricDataItems": { "additionalProperties": false, "properties": { - "EndTimeOffset": { - "type": "string" - }, - "EndpointName": { - "type": "string" - }, - "FeaturesAttribute": { - "type": "string" - }, - "InferenceAttribute": { + "Name": { "type": "string" }, - "LocalPath": { + "Notes": { "type": "string" }, - "ProbabilityAttribute": { + "Type": { "type": "string" }, - "ProbabilityThresholdAttribute": { - "type": "number" - }, - "S3DataDistributionType": { - "type": "string" + "Value": { + "type": "object" }, - "S3InputMode": { - "type": "string" + "XAxisName": { + "items": { + "type": "string" + }, + "type": "array" }, - "StartTimeOffset": { - "type": "string" + "YAxisName": { + "items": { + "type": "string" + }, + "type": "array" } }, "required": [ - "EndpointName", - "LocalPath" + "Name", + "Type", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.Json": { - "additionalProperties": false, - "properties": { - "Line": { - "type": "boolean" - } - }, - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasAppSpecification": { + "AWS::SageMaker::ModelCard.MetricGroup": { "additionalProperties": false, "properties": { - "ConfigUri": { - "type": "string" - }, - "Environment": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } + "MetricData": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.MetricDataItems" }, - "type": "object" + "type": "array" }, - "ImageUri": { + "Name": { "type": "string" } }, "required": [ - "ConfigUri", - "ImageUri" + "MetricData", + "Name" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasBaselineConfig": { + "AWS::SageMaker::ModelCard.ModelOverview": { "additionalProperties": false, "properties": { - "BaseliningJobName": { + "AlgorithmType": { "type": "string" }, - "ConstraintsResource": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ConstraintsResource" + "InferenceEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.InferenceEnvironment" + }, + "ModelArtifact": { + "items": { + "type": "string" + }, + "type": "array" + }, + "ModelCreator": { + "type": "string" + }, + "ModelDescription": { + "type": "string" + }, + "ModelId": { + "type": "string" + }, + "ModelName": { + "type": "string" + }, + "ModelOwner": { + "type": "string" + }, + "ModelVersion": { + "type": "number" + }, + "ProblemType": { + "type": "string" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.ModelBiasJobInput": { + "AWS::SageMaker::ModelCard.ObjectiveFunction": { "additionalProperties": false, "properties": { - "BatchTransformInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.BatchTransformInput" - }, - "EndpointInput": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.EndpointInput" + "Function": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.Function" }, - "GroundTruthS3Input": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input" + "Notes": { + "type": "string" } }, - "required": [ - "GroundTruthS3Input" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringGroundTruthS3Input": { + "AWS::SageMaker::ModelCard.SecurityConfig": { "additionalProperties": false, "properties": { - "S3Uri": { + "KmsKeyId": { "type": "string" } }, - "required": [ - "S3Uri" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput": { + "AWS::SageMaker::ModelCard.TrainingDetails": { "additionalProperties": false, "properties": { - "S3Output": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.S3Output" + "ObjectiveFunction": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.ObjectiveFunction" + }, + "TrainingJobDetails": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingJobDetails" + }, + "TrainingObservations": { + "type": "string" } }, - "required": [ - "S3Output" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutputConfig": { + "AWS::SageMaker::ModelCard.TrainingEnvironment": { "additionalProperties": false, "properties": { - "KmsKeyId": { - "type": "string" - }, - "MonitoringOutputs": { + "ContainerImage": { "items": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.MonitoringOutput" + "type": "string" }, "type": "array" } }, - "required": [ - "MonitoringOutputs" - ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.MonitoringResources": { + "AWS::SageMaker::ModelCard.TrainingHyperParameter": { "additionalProperties": false, "properties": { - "ClusterConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.ClusterConfig" + "Name": { + "type": "string" + }, + "Value": { + "type": "string" } }, "required": [ - "ClusterConfig" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.NetworkConfig": { + "AWS::SageMaker::ModelCard.TrainingJobDetails": { "additionalProperties": false, "properties": { - "EnableInterContainerTrafficEncryption": { - "type": "boolean" + "HyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" }, - "EnableNetworkIsolation": { - "type": "boolean" + "TrainingArn": { + "type": "string" }, - "VpcConfig": { - "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition.VpcConfig" + "TrainingDatasets": { + "items": { + "type": "string" + }, + "type": "array" + }, + "TrainingEnvironment": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingEnvironment" + }, + "TrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" + }, + "UserProvidedHyperParameters": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingHyperParameter" + }, + "type": "array" + }, + "UserProvidedTrainingMetrics": { + "items": { + "$ref": "#/definitions/AWS::SageMaker::ModelCard.TrainingMetric" + }, + "type": "array" } }, "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.S3Output": { + "AWS::SageMaker::ModelCard.TrainingMetric": { "additionalProperties": false, "properties": { - "LocalPath": { + "Name": { "type": "string" }, - "S3UploadMode": { + "Notes": { "type": "string" }, - "S3Uri": { - "type": "string" - } - }, - "required": [ - "LocalPath", - "S3Uri" - ], - "type": "object" - }, - "AWS::SageMaker::ModelBiasJobDefinition.StoppingCondition": { - "additionalProperties": false, - "properties": { - "MaxRuntimeInSeconds": { + "Value": { "type": "number" } }, "required": [ - "MaxRuntimeInSeconds" + "Name", + "Value" ], "type": "object" }, - "AWS::SageMaker::ModelBiasJobDefinition.VpcConfig": { + "AWS::SageMaker::ModelCard.UserContext": { "additionalProperties": false, "properties": { - "SecurityGroupIds": { - "items": { - "type": "string" - }, - "type": "array" + "DomainId": { + "type": "string" }, - "Subnets": { - "items": { - "type": "string" - }, - "type": "array" + "UserProfileArn": { + "type": "string" + }, + "UserProfileName": { + "type": "string" } }, - "required": [ - "SecurityGroupIds", - "Subnets" - ], "type": "object" }, "AWS::SageMaker::ModelExplainabilityJobDefinition": { @@ -147679,29 +149267,186 @@ "AcceptLanguage": { "type": "string" }, - "Description": { - "type": "string" - }, + "Description": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "Rules": { + "type": "string" + } + }, + "required": [ + "PortfolioId", + "ProductId", + "Rules" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::LaunchTemplateConstraint" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::Portfolio": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, + "Description": { + "type": "string" + }, + "DisplayName": { + "type": "string" + }, + "ProviderName": { + "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" + } + }, + "required": [ + "DisplayName", + "ProviderName" + ], + "type": "object" + }, + "Type": { + "enum": [ + "AWS::ServiceCatalog::Portfolio" + ], + "type": "string" + }, + "UpdateReplacePolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + } + }, + "required": [ + "Type", + "Properties" + ], + "type": "object" + }, + "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "additionalProperties": false, + "properties": { + "Condition": { + "type": "string" + }, + "DeletionPolicy": { + "enum": [ + "Delete", + "Retain", + "Snapshot" + ], + "type": "string" + }, + "DependsOn": { + "anyOf": [ + { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + { + "items": { + "pattern": "^[a-zA-Z0-9]+$", + "type": "string" + }, + "type": "array" + } + ] + }, + "Metadata": { + "type": "object" + }, + "Properties": { + "additionalProperties": false, + "properties": { + "AcceptLanguage": { + "type": "string" + }, "PortfolioId": { "type": "string" }, - "ProductId": { + "PrincipalARN": { "type": "string" }, - "Rules": { + "PrincipalType": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId", - "Rules" + "PrincipalARN", + "PrincipalType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::LaunchTemplateConstraint" + "AWS::ServiceCatalog::PortfolioPrincipalAssociation" ], "type": "string" }, @@ -147720,7 +149465,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::Portfolio": { + "AWS::ServiceCatalog::PortfolioProductAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -147758,31 +149503,25 @@ "AcceptLanguage": { "type": "string" }, - "Description": { + "PortfolioId": { "type": "string" }, - "DisplayName": { + "ProductId": { "type": "string" }, - "ProviderName": { + "SourcePortfolioId": { "type": "string" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" } }, "required": [ - "DisplayName", - "ProviderName" + "PortfolioId", + "ProductId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::Portfolio" + "AWS::ServiceCatalog::PortfolioProductAssociation" ], "type": "string" }, @@ -147801,7 +149540,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioPrincipalAssociation": { + "AWS::ServiceCatalog::PortfolioShare": { "additionalProperties": false, "properties": { "Condition": { @@ -147839,26 +149578,25 @@ "AcceptLanguage": { "type": "string" }, - "PortfolioId": { + "AccountId": { "type": "string" }, - "PrincipalARN": { + "PortfolioId": { "type": "string" }, - "PrincipalType": { - "type": "string" + "ShareTagOptions": { + "type": "boolean" } }, "required": [ - "PortfolioId", - "PrincipalARN", - "PrincipalType" + "AccountId", + "PortfolioId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioPrincipalAssociation" + "AWS::ServiceCatalog::PortfolioShare" ], "type": "string" }, @@ -147877,7 +149615,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioProductAssociation": { + "AWS::ServiceCatalog::ResourceUpdateConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -147915,25 +149653,29 @@ "AcceptLanguage": { "type": "string" }, + "Description": { + "type": "string" + }, "PortfolioId": { "type": "string" }, "ProductId": { "type": "string" }, - "SourcePortfolioId": { + "TagUpdateOnProvisionedProduct": { "type": "string" } }, "required": [ "PortfolioId", - "ProductId" + "ProductId", + "TagUpdateOnProvisionedProduct" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioProductAssociation" + "AWS::ServiceCatalog::ResourceUpdateConstraint" ], "type": "string" }, @@ -147952,7 +149694,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::PortfolioShare": { + "AWS::ServiceCatalog::ServiceAction": { "additionalProperties": false, "properties": { "Condition": { @@ -147990,25 +149732,32 @@ "AcceptLanguage": { "type": "string" }, - "AccountId": { + "Definition": { + "items": { + "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + }, + "type": "array" + }, + "DefinitionType": { "type": "string" }, - "PortfolioId": { + "Description": { "type": "string" }, - "ShareTagOptions": { - "type": "boolean" + "Name": { + "type": "string" } }, "required": [ - "AccountId", - "PortfolioId" + "Definition", + "DefinitionType", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::PortfolioShare" + "AWS::ServiceCatalog::ServiceAction" ], "type": "string" }, @@ -148027,7 +149776,23 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ResourceUpdateConstraint": { + "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { + "additionalProperties": false, + "properties": { + "Key": { + "type": "string" + }, + "Value": { + "type": "string" + } + }, + "required": [ + "Key", + "Value" + ], + "type": "object" + }, + "AWS::ServiceCatalog::ServiceActionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148062,32 +149827,26 @@ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "PortfolioId": { + "ProductId": { "type": "string" }, - "ProductId": { + "ProvisioningArtifactId": { "type": "string" }, - "TagUpdateOnProvisionedProduct": { + "ServiceActionId": { "type": "string" } }, "required": [ - "PortfolioId", "ProductId", - "TagUpdateOnProvisionedProduct" + "ProvisioningArtifactId", + "ServiceActionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ResourceUpdateConstraint" + "AWS::ServiceCatalog::ServiceActionAssociation" ], "type": "string" }, @@ -148106,7 +149865,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction": { + "AWS::ServiceCatalog::StackSetConstraint": { "additionalProperties": false, "properties": { "Condition": { @@ -148144,32 +149903,52 @@ "AcceptLanguage": { "type": "string" }, - "Definition": { + "AccountList": { "items": { - "$ref": "#/definitions/AWS::ServiceCatalog::ServiceAction.DefinitionParameter" + "type": "string" }, "type": "array" }, - "DefinitionType": { + "AdminRole": { "type": "string" }, "Description": { "type": "string" }, - "Name": { + "ExecutionRole": { + "type": "string" + }, + "PortfolioId": { + "type": "string" + }, + "ProductId": { + "type": "string" + }, + "RegionList": { + "items": { + "type": "string" + }, + "type": "array" + }, + "StackInstanceControl": { "type": "string" } }, "required": [ - "Definition", - "DefinitionType", - "Name" + "AccountList", + "AdminRole", + "Description", + "ExecutionRole", + "PortfolioId", + "ProductId", + "RegionList", + "StackInstanceControl" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceAction" + "AWS::ServiceCatalog::StackSetConstraint" ], "type": "string" }, @@ -148188,23 +149967,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::ServiceAction.DefinitionParameter": { - "additionalProperties": false, - "properties": { - "Key": { - "type": "string" - }, - "Value": { - "type": "string" - } - }, - "required": [ - "Key", - "Value" - ], - "type": "object" - }, - "AWS::ServiceCatalog::ServiceActionAssociation": { + "AWS::ServiceCatalog::TagOption": { "additionalProperties": false, "properties": { "Condition": { @@ -148239,26 +150002,25 @@ "Properties": { "additionalProperties": false, "properties": { - "ProductId": { - "type": "string" + "Active": { + "type": "boolean" }, - "ProvisioningArtifactId": { + "Key": { "type": "string" }, - "ServiceActionId": { + "Value": { "type": "string" } }, "required": [ - "ProductId", - "ProvisioningArtifactId", - "ServiceActionId" + "Key", + "Value" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::ServiceActionAssociation" + "AWS::ServiceCatalog::TagOption" ], "type": "string" }, @@ -148277,7 +150039,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::StackSetConstraint": { + "AWS::ServiceCatalog::TagOptionAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148312,55 +150074,22 @@ "Properties": { "additionalProperties": false, "properties": { - "AcceptLanguage": { - "type": "string" - }, - "AccountList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "AdminRole": { - "type": "string" - }, - "Description": { - "type": "string" - }, - "ExecutionRole": { - "type": "string" - }, - "PortfolioId": { - "type": "string" - }, - "ProductId": { + "ResourceId": { "type": "string" }, - "RegionList": { - "items": { - "type": "string" - }, - "type": "array" - }, - "StackInstanceControl": { + "TagOptionId": { "type": "string" } }, "required": [ - "AccountList", - "AdminRole", - "Description", - "ExecutionRole", - "PortfolioId", - "ProductId", - "RegionList", - "StackInstanceControl" + "ResourceId", + "TagOptionId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::StackSetConstraint" + "AWS::ServiceCatalog::TagOptionAssociation" ], "type": "string" }, @@ -148379,7 +150108,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::TagOption": { + "AWS::ServiceCatalogAppRegistry::Application": { "additionalProperties": false, "properties": { "Condition": { @@ -148414,25 +150143,30 @@ "Properties": { "additionalProperties": false, "properties": { - "Active": { - "type": "boolean" - }, - "Key": { + "Description": { "type": "string" }, - "Value": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "Key", - "Value" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOption" + "AWS::ServiceCatalogAppRegistry::Application" ], "type": "string" }, @@ -148451,7 +150185,7 @@ ], "type": "object" }, - "AWS::ServiceCatalog::TagOptionAssociation": { + "AWS::ServiceCatalogAppRegistry::AttributeGroup": { "additionalProperties": false, "properties": { "Condition": { @@ -148486,22 +150220,34 @@ "Properties": { "additionalProperties": false, "properties": { - "ResourceId": { + "Attributes": { + "type": "object" + }, + "Description": { "type": "string" }, - "TagOptionId": { + "Name": { "type": "string" + }, + "Tags": { + "additionalProperties": true, + "patternProperties": { + "^[a-zA-Z0-9]+$": { + "type": "string" + } + }, + "type": "object" } }, "required": [ - "ResourceId", - "TagOptionId" + "Attributes", + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalog::TagOptionAssociation" + "AWS::ServiceCatalogAppRegistry::AttributeGroup" ], "type": "string" }, @@ -148520,7 +150266,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::Application": { + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148555,30 +150301,22 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Application": { "type": "string" }, - "Name": { + "AttributeGroup": { "type": "string" - }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" } }, "required": [ - "Name" + "Application", + "AttributeGroup" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::Application" + "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" ], "type": "string" }, @@ -148597,7 +150335,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroup": { + "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { "additionalProperties": false, "properties": { "Condition": { @@ -148632,34 +150370,26 @@ "Properties": { "additionalProperties": false, "properties": { - "Attributes": { - "type": "object" - }, - "Description": { + "Application": { "type": "string" }, - "Name": { + "Resource": { "type": "string" }, - "Tags": { - "additionalProperties": true, - "patternProperties": { - "^[a-zA-Z0-9]+$": { - "type": "string" - } - }, - "type": "object" + "ResourceType": { + "type": "string" } }, "required": [ - "Attributes", - "Name" + "Application", + "Resource", + "ResourceType" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroup" + "AWS::ServiceCatalogAppRegistry::ResourceAssociation" ], "type": "string" }, @@ -148678,7 +150408,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation": { + "AWS::ServiceDiscovery::HttpNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -148713,22 +150443,27 @@ "Properties": { "additionalProperties": false, "properties": { - "Application": { + "Description": { "type": "string" }, - "AttributeGroup": { + "Name": { "type": "string" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "Application", - "AttributeGroup" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::AttributeGroupAssociation" + "AWS::ServiceDiscovery::HttpNamespace" ], "type": "string" }, @@ -148747,7 +150482,7 @@ ], "type": "object" }, - "AWS::ServiceCatalogAppRegistry::ResourceAssociation": { + "AWS::ServiceDiscovery::Instance": { "additionalProperties": false, "properties": { "Condition": { @@ -148782,26 +150517,25 @@ "Properties": { "additionalProperties": false, "properties": { - "Application": { - "type": "string" + "InstanceAttributes": { + "type": "object" }, - "Resource": { + "InstanceId": { "type": "string" }, - "ResourceType": { + "ServiceId": { "type": "string" } }, "required": [ - "Application", - "Resource", - "ResourceType" + "InstanceAttributes", + "ServiceId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceCatalogAppRegistry::ResourceAssociation" + "AWS::ServiceDiscovery::Instance" ], "type": "string" }, @@ -148820,7 +150554,7 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::HttpNamespace": { + "AWS::ServiceDiscovery::PrivateDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -148861,21 +150595,28 @@ "Name": { "type": "string" }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" + }, + "Vpc": { + "type": "string" } }, "required": [ - "Name" + "Name", + "Vpc" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::HttpNamespace" + "AWS::ServiceDiscovery::PrivateDnsNamespace" ], "type": "string" }, @@ -148894,7 +150635,34 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::Instance": { + "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace": { "additionalProperties": false, "properties": { "Condition": { @@ -148929,25 +150697,30 @@ "Properties": { "additionalProperties": false, "properties": { - "InstanceAttributes": { - "type": "object" - }, - "InstanceId": { + "Description": { "type": "string" }, - "ServiceId": { + "Name": { "type": "string" + }, + "Properties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + }, + "Tags": { + "items": { + "$ref": "#/definitions/Tag" + }, + "type": "array" } }, "required": [ - "InstanceAttributes", - "ServiceId" + "Name" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Instance" + "AWS::ServiceDiscovery::PublicDnsNamespace" ], "type": "string" }, @@ -148966,7 +150739,34 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace": { + "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { + "additionalProperties": false, + "properties": { + "DnsProperties": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { + "additionalProperties": false, + "properties": { + "SOA": { + "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { + "additionalProperties": false, + "properties": { + "TTL": { + "type": "number" + } + }, + "type": "object" + }, + "AWS::ServiceDiscovery::Service": { "additionalProperties": false, "properties": { "Condition": { @@ -149004,11 +150804,20 @@ "Description": { "type": "string" }, + "DnsConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" + }, + "HealthCheckConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" + }, + "HealthCheckCustomConfig": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" + }, "Name": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.Properties" + "NamespaceId": { + "type": "string" }, "Tags": { "items": { @@ -149016,19 +150825,15 @@ }, "type": "array" }, - "Vpc": { + "Type": { "type": "string" } }, - "required": [ - "Name", - "Vpc" - ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PrivateDnsNamespace" + "AWS::ServiceDiscovery::Service" ], "type": "string" }, @@ -149042,39 +150847,75 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable": { + "AWS::ServiceDiscovery::Service.DnsConfig": { "additionalProperties": false, "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.SOA" + "DnsRecords": { + "items": { + "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" + }, + "type": "array" + }, + "NamespaceId": { + "type": "string" + }, + "RoutingPolicy": { + "type": "string" } }, + "required": [ + "DnsRecords" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.Properties": { + "AWS::ServiceDiscovery::Service.DnsRecord": { "additionalProperties": false, "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PrivateDnsNamespace.PrivateDnsPropertiesMutable" + "TTL": { + "type": "number" + }, + "Type": { + "type": "string" } }, + "required": [ + "TTL", + "Type" + ], "type": "object" }, - "AWS::ServiceDiscovery::PrivateDnsNamespace.SOA": { + "AWS::ServiceDiscovery::Service.HealthCheckConfig": { "additionalProperties": false, "properties": { - "TTL": { + "FailureThreshold": { + "type": "number" + }, + "ResourcePath": { + "type": "string" + }, + "Type": { + "type": "string" + } + }, + "required": [ + "Type" + ], + "type": "object" + }, + "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { + "additionalProperties": false, + "properties": { + "FailureThreshold": { "type": "number" } }, "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace": { + "AWS::Signer::ProfilePermission": { "additionalProperties": false, "properties": { "Condition": { @@ -149109,30 +150950,33 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { + "Action": { "type": "string" }, - "Name": { + "Principal": { "type": "string" }, - "Properties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.Properties" + "ProfileName": { + "type": "string" }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" + "ProfileVersion": { + "type": "string" + }, + "StatementId": { + "type": "string" } }, "required": [ - "Name" + "Action", + "Principal", + "ProfileName", + "StatementId" ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::PublicDnsNamespace" + "AWS::Signer::ProfilePermission" ], "type": "string" }, @@ -149151,34 +150995,7 @@ ], "type": "object" }, - "AWS::ServiceDiscovery::PublicDnsNamespace.Properties": { - "additionalProperties": false, - "properties": { - "DnsProperties": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.PublicDnsPropertiesMutable": { - "additionalProperties": false, - "properties": { - "SOA": { - "$ref": "#/definitions/AWS::ServiceDiscovery::PublicDnsNamespace.SOA" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::PublicDnsNamespace.SOA": { - "additionalProperties": false, - "properties": { - "TTL": { - "type": "number" - } - }, - "type": "object" - }, - "AWS::ServiceDiscovery::Service": { + "AWS::Signer::SigningProfile": { "additionalProperties": false, "properties": { "Condition": { @@ -149213,39 +151030,27 @@ "Properties": { "additionalProperties": false, "properties": { - "Description": { - "type": "string" - }, - "DnsConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsConfig" - }, - "HealthCheckConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckConfig" - }, - "HealthCheckCustomConfig": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.HealthCheckCustomConfig" - }, - "Name": { + "PlatformId": { "type": "string" }, - "NamespaceId": { - "type": "string" + "SignatureValidityPeriod": { + "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" }, "Tags": { "items": { "$ref": "#/definitions/Tag" }, "type": "array" - }, - "Type": { - "type": "string" } }, + "required": [ + "PlatformId" + ], "type": "object" }, "Type": { "enum": [ - "AWS::ServiceDiscovery::Service" + "AWS::Signer::SigningProfile" ], "type": "string" }, @@ -149259,75 +151064,24 @@ } }, "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.DnsConfig": { - "additionalProperties": false, - "properties": { - "DnsRecords": { - "items": { - "$ref": "#/definitions/AWS::ServiceDiscovery::Service.DnsRecord" - }, - "type": "array" - }, - "NamespaceId": { - "type": "string" - }, - "RoutingPolicy": { - "type": "string" - } - }, - "required": [ - "DnsRecords" + "Type", + "Properties" ], "type": "object" }, - "AWS::ServiceDiscovery::Service.DnsRecord": { + "AWS::Signer::SigningProfile.SignatureValidityPeriod": { "additionalProperties": false, "properties": { - "TTL": { - "type": "number" - }, "Type": { "type": "string" - } - }, - "required": [ - "TTL", - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { - "type": "number" }, - "ResourcePath": { - "type": "string" - }, - "Type": { - "type": "string" - } - }, - "required": [ - "Type" - ], - "type": "object" - }, - "AWS::ServiceDiscovery::Service.HealthCheckCustomConfig": { - "additionalProperties": false, - "properties": { - "FailureThreshold": { + "Value": { "type": "number" } }, "type": "object" }, - "AWS::Signer::ProfilePermission": { + "AWS::SimSpaceWeaver::Simulation": { "additionalProperties": false, "properties": { "Condition": { @@ -149362,33 +151116,21 @@ "Properties": { "additionalProperties": false, "properties": { - "Action": { - "type": "string" - }, - "Principal": { - "type": "string" - }, - "ProfileName": { + "Name": { "type": "string" }, - "ProfileVersion": { + "RoleArn": { "type": "string" }, - "StatementId": { - "type": "string" + "SchemaS3Location": { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation.S3Location" } }, - "required": [ - "Action", - "Principal", - "ProfileName", - "StatementId" - ], "type": "object" }, "Type": { "enum": [ - "AWS::Signer::ProfilePermission" + "AWS::SimSpaceWeaver::Simulation" ], "type": "string" }, @@ -149402,97 +151144,26 @@ } }, "required": [ - "Type", - "Properties" + "Type" ], "type": "object" }, - "AWS::Signer::SigningProfile": { + "AWS::SimSpaceWeaver::Simulation.S3Location": { "additionalProperties": false, "properties": { - "Condition": { - "type": "string" - }, - "DeletionPolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], - "type": "string" - }, - "DependsOn": { - "anyOf": [ - { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - { - "items": { - "pattern": "^[a-zA-Z0-9]+$", - "type": "string" - }, - "type": "array" - } - ] - }, - "Metadata": { - "type": "object" - }, - "Properties": { - "additionalProperties": false, - "properties": { - "PlatformId": { - "type": "string" - }, - "SignatureValidityPeriod": { - "$ref": "#/definitions/AWS::Signer::SigningProfile.SignatureValidityPeriod" - }, - "Tags": { - "items": { - "$ref": "#/definitions/Tag" - }, - "type": "array" - } - }, - "required": [ - "PlatformId" - ], - "type": "object" - }, - "Type": { - "enum": [ - "AWS::Signer::SigningProfile" - ], + "BucketName": { "type": "string" }, - "UpdateReplacePolicy": { - "enum": [ - "Delete", - "Retain", - "Snapshot" - ], + "ObjectKey": { "type": "string" } }, "required": [ - "Type", - "Properties" + "BucketName", + "ObjectKey" ], "type": "object" }, - "AWS::Signer::SigningProfile.SignatureValidityPeriod": { - "additionalProperties": false, - "properties": { - "Type": { - "type": "string" - }, - "Value": { - "type": "number" - } - }, - "type": "object" - }, "AWS::StepFunctions::Activity": { "additionalProperties": false, "properties": { @@ -154191,7 +155862,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Allow": { + "AWS::WAFv2::RuleGroup.AllowAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154215,7 +155886,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Block": { + "AWS::WAFv2::RuleGroup.BlockAction": { "additionalProperties": false, "properties": { "CustomResponse": { @@ -154262,7 +155933,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Captcha": { + "AWS::WAFv2::RuleGroup.CaptchaAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154280,7 +155951,7 @@ }, "type": "object" }, - "AWS::WAFv2::RuleGroup.Challenge": { + "AWS::WAFv2::RuleGroup.ChallengeAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154339,7 +156010,7 @@ ], "type": "object" }, - "AWS::WAFv2::RuleGroup.Count": { + "AWS::WAFv2::RuleGroup.CountAction": { "additionalProperties": false, "properties": { "CustomRequestHandling": { @@ -154783,19 +156454,19 @@ "additionalProperties": false, "properties": { "Allow": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Allow" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.AllowAction" }, "Block": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Block" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.BlockAction" }, "Captcha": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Captcha" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CaptchaAction" }, "Challenge": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Challenge" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.ChallengeAction" }, "Count": { - "$ref": "#/definitions/AWS::WAFv2::RuleGroup.Count" + "$ref": "#/definitions/AWS::WAFv2::RuleGroup.CountAction" } }, "type": "object" @@ -158088,9 +159759,15 @@ { "$ref": "#/definitions/AWS::CloudFront::StreamingDistribution" }, + { + "$ref": "#/definitions/AWS::CloudTrail::Channel" + }, { "$ref": "#/definitions/AWS::CloudTrail::EventDataStore" }, + { + "$ref": "#/definitions/AWS::CloudTrail::ResourcePolicy" + }, { "$ref": "#/definitions/AWS::CloudTrail::Trail" }, @@ -158472,6 +160149,15 @@ { "$ref": "#/definitions/AWS::EC2::IPAMPool" }, + { + "$ref": "#/definitions/AWS::EC2::IPAMPoolCidr" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscovery" + }, + { + "$ref": "#/definitions/AWS::EC2::IPAMResourceDiscoveryAssociation" + }, { "$ref": "#/definitions/AWS::EC2::IPAMScope" }, @@ -159759,6 +161445,24 @@ { "$ref": "#/definitions/AWS::Oam::Sink" }, + { + "$ref": "#/definitions/AWS::Omics::AnnotationStore" + }, + { + "$ref": "#/definitions/AWS::Omics::ReferenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::RunGroup" + }, + { + "$ref": "#/definitions/AWS::Omics::SequenceStore" + }, + { + "$ref": "#/definitions/AWS::Omics::VariantStore" + }, + { + "$ref": "#/definitions/AWS::Omics::Workflow" + }, { "$ref": "#/definitions/AWS::OpenSearchServerless::AccessPolicy" }, @@ -160320,6 +162024,9 @@ { "$ref": "#/definitions/AWS::SageMaker::ModelBiasJobDefinition" }, + { + "$ref": "#/definitions/AWS::SageMaker::ModelCard" + }, { "$ref": "#/definitions/AWS::SageMaker::ModelExplainabilityJobDefinition" }, @@ -160476,6 +162183,9 @@ { "$ref": "#/definitions/AWS::Signer::SigningProfile" }, + { + "$ref": "#/definitions/AWS::SimSpaceWeaver::Simulation" + }, { "$ref": "#/definitions/AWS::StepFunctions::Activity" },