From 0a930c7f33f75de898fe462dc8749bc1540f3050 Mon Sep 17 00:00:00 2001 From: aws-sdk-python-automation Date: Fri, 5 Apr 2024 18:03:03 +0000 Subject: [PATCH 1/3] Update to latest models --- .../api-change-quicksight-13115.json | 5 + .../api-change-resourcegroups-84791.json | 5 + .../api-change-verifiedpermissions-10876.json | 5 + .../data/quicksight/2018-04-01/service-2.json | 8 +- .../2017-11-27/endpoint-rule-set-1.json | 44 +++--- .../resource-groups/2017-11-27/service-2.json | 15 +- .../2021-12-01/service-2.json | 145 ++++++++++++++++-- 7 files changed, 181 insertions(+), 46 deletions(-) create mode 100644 .changes/next-release/api-change-quicksight-13115.json create mode 100644 .changes/next-release/api-change-resourcegroups-84791.json create mode 100644 .changes/next-release/api-change-verifiedpermissions-10876.json diff --git a/.changes/next-release/api-change-quicksight-13115.json b/.changes/next-release/api-change-quicksight-13115.json new file mode 100644 index 0000000000..8c1790bcd8 --- /dev/null +++ b/.changes/next-release/api-change-quicksight-13115.json @@ -0,0 +1,5 @@ +{ + "type": "api-change", + "category": "``quicksight``", + "description": "Adding IAMIdentityCenterInstanceArn parameter to CreateAccountSubscription" +} diff --git a/.changes/next-release/api-change-resourcegroups-84791.json b/.changes/next-release/api-change-resourcegroups-84791.json new file mode 100644 index 0000000000..3f20138df3 --- /dev/null +++ b/.changes/next-release/api-change-resourcegroups-84791.json @@ -0,0 +1,5 @@ +{ + "type": "api-change", + "category": "``resource-groups``", + "description": "Added a new QueryErrorCode RESOURCE_TYPE_NOT_SUPPORTED that is returned by the ListGroupResources operation if the group query contains unsupported resource types." +} diff --git a/.changes/next-release/api-change-verifiedpermissions-10876.json b/.changes/next-release/api-change-verifiedpermissions-10876.json new file mode 100644 index 0000000000..0f1b9795f4 --- /dev/null +++ b/.changes/next-release/api-change-verifiedpermissions-10876.json @@ -0,0 +1,5 @@ +{ + "type": "api-change", + "category": "``verifiedpermissions``", + "description": "Adding BatchIsAuthorizedWithToken API which supports multiple authorization requests against a PolicyStore given a bearer token." +} diff --git a/botocore/data/quicksight/2018-04-01/service-2.json b/botocore/data/quicksight/2018-04-01/service-2.json index edffce4f76..ab8a4af917 100644 --- a/botocore/data/quicksight/2018-04-01/service-2.json +++ b/botocore/data/quicksight/2018-04-01/service-2.json @@ -3417,7 +3417,7 @@ "type":"structure", "members":{ }, - "documentation":"

The configuration for applying a filter to all sheets. You can apply this filter to all visuals on every sheet.

This is a union type structure. For this structure to be valid, only one of the attributes can be defined.

" + "documentation":"

An empty object that represents that the AllSheets option is the chosen value for the FilterScopeConfiguration parameter. This structure applies the filter to all visuals on all sheets of an Analysis, Dashboard, or Template.

This is a union type structure. For this structure to be valid, only one of the attributes can be defined.

" }, "AmazonElasticsearchParameters":{ "type":"structure", @@ -7227,6 +7227,10 @@ "ContactNumber":{ "shape":"String", "documentation":"

A 10-digit phone number for the author of the Amazon QuickSight account to use for future communications. This field is required if ENTERPPRISE_AND_Q is the selected edition of the new Amazon QuickSight account.

" + }, + "IAMIdentityCenterInstanceArn":{ + "shape":"String", + "documentation":"

The Amazon Resource Name (ARN) for the IAM Identity Center instance.

" } } }, @@ -15413,7 +15417,7 @@ }, "AllSheets":{ "shape":"AllSheetsFilterScopeConfiguration", - "documentation":"

The configuration for applying a filter to all sheets.

" + "documentation":"

The configuration that applies a filter to all sheets. When you choose AllSheets as the value for a FilterScopeConfiguration, this filter is applied to all visuals of all sheets in an Analysis, Dashboard, or Template. The AllSheetsFilterScopeConfiguration is chosen.

" } }, "documentation":"

The scope configuration for a FilterGroup.

This is a union type structure. For this structure to be valid, only one of the attributes can be defined.

" diff --git a/botocore/data/resource-groups/2017-11-27/endpoint-rule-set-1.json b/botocore/data/resource-groups/2017-11-27/endpoint-rule-set-1.json index bc91afc6cd..4f188f4a0e 100644 --- a/botocore/data/resource-groups/2017-11-27/endpoint-rule-set-1.json +++ b/botocore/data/resource-groups/2017-11-27/endpoint-rule-set-1.json @@ -40,7 +40,6 @@ ] } ], - "type": "tree", "rules": [ { "conditions": [ @@ -83,7 +82,8 @@ }, "type": "endpoint" } - ] + ], + "type": "tree" }, { "conditions": [ @@ -96,7 +96,6 @@ ] } ], - "type": "tree", "rules": [ { "conditions": [ @@ -110,7 +109,6 @@ "assign": "PartitionResult" } ], - "type": "tree", "rules": [ { "conditions": [ @@ -133,7 +131,6 @@ ] } ], - "type": "tree", "rules": [ { "conditions": [ @@ -168,7 +165,6 @@ ] } ], - "type": "tree", "rules": [ { "conditions": [], @@ -179,14 +175,16 @@ }, "type": "endpoint" } - ] + ], + "type": "tree" }, { "conditions": [], "error": "FIPS and DualStack are enabled, but this partition does not support one or both", "type": "error" } - ] + ], + "type": "tree" }, { "conditions": [ @@ -200,14 +198,12 @@ ] } ], - "type": "tree", "rules": [ { "conditions": [ { "fn": "booleanEquals", "argv": [ - true, { "fn": "getAttr", "argv": [ @@ -216,18 +212,17 @@ }, "supportsFIPS" ] - } + }, + true ] } ], - "type": "tree", "rules": [ { "conditions": [ { "fn": "stringEquals", "argv": [ - "aws-us-gov", { "fn": "getAttr", "argv": [ @@ -236,7 +231,8 @@ }, "name" ] - } + }, + "aws-us-gov" ] } ], @@ -256,14 +252,16 @@ }, "type": "endpoint" } - ] + ], + "type": "tree" }, { "conditions": [], "error": "FIPS is enabled but this partition does not support FIPS", "type": "error" } - ] + ], + "type": "tree" }, { "conditions": [ @@ -277,7 +275,6 @@ ] } ], - "type": "tree", "rules": [ { "conditions": [ @@ -297,7 +294,6 @@ ] } ], - "type": "tree", "rules": [ { "conditions": [], @@ -308,14 +304,16 @@ }, "type": "endpoint" } - ] + ], + "type": "tree" }, { "conditions": [], "error": "DualStack is enabled but this partition does not support DualStack", "type": "error" } - ] + ], + "type": "tree" }, { "conditions": [], @@ -326,9 +324,11 @@ }, "type": "endpoint" } - ] + ], + "type": "tree" } - ] + ], + "type": "tree" }, { "conditions": [], diff --git a/botocore/data/resource-groups/2017-11-27/service-2.json b/botocore/data/resource-groups/2017-11-27/service-2.json index bd4e81ccc3..62ecc5a940 100644 --- a/botocore/data/resource-groups/2017-11-27/service-2.json +++ b/botocore/data/resource-groups/2017-11-27/service-2.json @@ -368,7 +368,7 @@ "members":{ "Name":{ "shape":"GroupName", - "documentation":"

The name of the group, which is the identifier of the group in other operations. You can't change the name of a resource group after you create it. A resource group name can consist of letters, numbers, hyphens, periods, and underscores. The name cannot start with AWS or aws; these are reserved. A resource group name must be unique within each Amazon Web Services Region in your Amazon Web Services account.

" + "documentation":"

The name of the group, which is the identifier of the group in other operations. You can't change the name of a resource group after you create it. A resource group name can consist of letters, numbers, hyphens, periods, and underscores. The name cannot start with AWS, aws, or any other possible capitalization; these are reserved. A resource group name must be unique within each Amazon Web Services Region in your Amazon Web Services account.

" }, "Description":{ "shape":"Description", @@ -916,7 +916,7 @@ }, "QueryErrors":{ "shape":"QueryErrorList", - "documentation":"

A list of QueryError objects. Each error is an object that contains ErrorCode and Message structures. Possible values for ErrorCode are CLOUDFORMATION_STACK_INACTIVE and CLOUDFORMATION_STACK_NOT_EXISTING.

" + "documentation":"

A list of QueryError objects. Each error contains an ErrorCode and Message. Possible values for ErrorCode are CLOUDFORMATION_STACK_INACTIVE, CLOUDFORMATION_STACK_NOT_EXISTING, CLOUDFORMATION_STACK_UNASSUMABLE_ROLE and RESOURCE_TYPE_NOT_SUPPORTED.

" } } }, @@ -925,7 +925,7 @@ "members":{ "Filters":{ "shape":"GroupFilterList", - "documentation":"

Filters, formatted as GroupFilter objects, that you want to apply to a ListGroups operation.

" + "documentation":"

Filters, formatted as GroupFilter objects, that you want to apply to a ListGroups operation.

" }, "MaxResults":{ "shape":"MaxResults", @@ -1035,17 +1035,18 @@ }, "Message":{ "shape":"QueryErrorMessage", - "documentation":"

A message that explains the ErrorCode value. Messages might state that the specified CloudFront stack does not exist (or no longer exists). For CLOUDFORMATION_STACK_INACTIVE, the message typically states that the CloudFront stack has a status that is not (or no longer) active, such as CREATE_FAILED.

" + "documentation":"

A message that explains the ErrorCode.

" } }, - "documentation":"

A two-part error structure that can occur in ListGroupResources or SearchResources operations on CloudFront stack-based queries. The error occurs if the CloudFront stack on which the query is based either does not exist, or has a status that renders the stack inactive. A QueryError occurrence does not necessarily mean that Resource Groups could not complete the operation, but the resulting group might have no member resources.

" + "documentation":"

A two-part error structure that can occur in ListGroupResources or SearchResources.

" }, "QueryErrorCode":{ "type":"string", "enum":[ "CLOUDFORMATION_STACK_INACTIVE", "CLOUDFORMATION_STACK_NOT_EXISTING", - "CLOUDFORMATION_STACK_UNASSUMABLE_ROLE" + "CLOUDFORMATION_STACK_UNASSUMABLE_ROLE", + "RESOURCE_TYPE_NOT_SUPPORTED" ] }, "QueryErrorList":{ @@ -1196,7 +1197,7 @@ }, "QueryErrors":{ "shape":"QueryErrorList", - "documentation":"

A list of QueryError objects. Each error is an object that contains ErrorCode and Message structures.

Possible values for ErrorCode:

" + "documentation":"

A list of QueryError objects. Each error contains an ErrorCode and Message.

Possible values for ErrorCode:

" } } }, diff --git a/botocore/data/verifiedpermissions/2021-12-01/service-2.json b/botocore/data/verifiedpermissions/2021-12-01/service-2.json index 180f4b7393..18db6cbabb 100644 --- a/botocore/data/verifiedpermissions/2021-12-01/service-2.json +++ b/botocore/data/verifiedpermissions/2021-12-01/service-2.json @@ -30,6 +30,23 @@ ], "documentation":"

Makes a series of decisions about multiple authorization requests for one principal or resource. Each request contains the equivalent content of an IsAuthorized request: principal, action, resource, and context. Either the principal or the resource parameter must be identical across all requests. For example, Verified Permissions won't evaluate a pair of requests where bob views photo1 and alice views photo2. Authorization of bob to view photo1 and photo2, or bob and alice to view photo1, are valid batches.

The request is evaluated against all policies in the specified policy store that match the entities that you declare. The result of the decisions is a series of Allow or Deny responses, along with the IDs of the policies that produced each decision.

The entities of a BatchIsAuthorized API request can contain up to 100 principals and up to 100 resources. The requests of a BatchIsAuthorized API request can contain up to 30 requests.

The BatchIsAuthorized operation doesn't have its own IAM permission. To authorize this operation for Amazon Web Services principals, include the permission verifiedpermissions:IsAuthorized in their IAM policies.

" }, + "BatchIsAuthorizedWithToken":{ + "name":"BatchIsAuthorizedWithToken", + "http":{ + "method":"POST", + "requestUri":"/" + }, + "input":{"shape":"BatchIsAuthorizedWithTokenInput"}, + "output":{"shape":"BatchIsAuthorizedWithTokenOutput"}, + "errors":[ + {"shape":"ValidationException"}, + {"shape":"AccessDeniedException"}, + {"shape":"ResourceNotFoundException"}, + {"shape":"ThrottlingException"}, + {"shape":"InternalServerException"} + ], + "documentation":"

Makes a series of decisions about multiple authorization requests for one token. The principal in this request comes from an external identity source in the form of an identity or access token, formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluations.

The request is evaluated against all policies in the specified policy store that match the entities that you provide in the entities declaration and in the token. The result of the decisions is a series of Allow or Deny responses, along with the IDs of the policies that produced each decision.

The entities of a BatchIsAuthorizedWithToken API request can contain up to 100 resources and up to 99 user groups. The requests of a BatchIsAuthorizedWithToken API request can contain up to 30 requests.

The BatchIsAuthorizedWithToken operation doesn't have its own IAM permission. To authorize this operation for Amazon Web Services principals, include the permission verifiedpermissions:IsAuthorizedWithToken in their IAM policies.

" + }, "CreateIdentitySource":{ "name":"CreateIdentitySource", "http":{ @@ -300,7 +317,7 @@ {"shape":"ThrottlingException"}, {"shape":"InternalServerException"} ], - "documentation":"

Makes an authorization decision about a service request described in the parameters. The principal in this request comes from an external identity source in the form of an identity token formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluation. The request is evaluated against all matching policies in the specified policy store. The result of the decision is either Allow or Deny, along with a list of the policies that resulted in the decision.

If you specify the identityToken parameter, then this operation derives the principal from that token. You must not also include that principal in the entities parameter or the operation fails and reports a conflict between the two entity sources.

If you provide only an accessToken, then you can include the entity as part of the entities parameter to provide additional attributes.

At this time, Verified Permissions accepts tokens from only Amazon Cognito.

Verified Permissions validates each token that is specified in a request by checking its expiration date and its signature.

If you delete a Amazon Cognito user pool or user, tokens from that deleted pool or that deleted user continue to be usable until they expire.

" + "documentation":"

Makes an authorization decision about a service request described in the parameters. The principal in this request comes from an external identity source in the form of an identity token formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluation. The request is evaluated against all matching policies in the specified policy store. The result of the decision is either Allow or Deny, along with a list of the policies that resulted in the decision.

At this time, Verified Permissions accepts tokens from only Amazon Cognito.

Verified Permissions validates each token that is specified in a request by checking its expiration date and its signature.

If you delete a Amazon Cognito user pool or user, tokens from that deleted pool or that deleted user continue to be usable until they expire.

" }, "ListIdentitySources":{ "name":"ListIdentitySources", @@ -630,6 +647,104 @@ "type":"list", "member":{"shape":"BatchIsAuthorizedOutputItem"} }, + "BatchIsAuthorizedWithTokenInput":{ + "type":"structure", + "required":[ + "policyStoreId", + "requests" + ], + "members":{ + "policyStoreId":{ + "shape":"PolicyStoreId", + "documentation":"

Specifies the ID of the policy store. Policies in this policy store will be used to make an authorization decision for the input.

" + }, + "identityToken":{ + "shape":"Token", + "documentation":"

Specifies an identity (ID) token for the principal that you want to authorize in each request. This token is provided to you by the identity provider (IdP) associated with the specified identity source. You must specify either an accessToken, an identityToken, or both.

Must be an ID token. Verified Permissions returns an error if the token_use claim in the submitted token isn't id.

" + }, + "accessToken":{ + "shape":"Token", + "documentation":"

Specifies an access token for the principal that you want to authorize in each request. This token is provided to you by the identity provider (IdP) associated with the specified identity source. You must specify either an accessToken, an identityToken, or both.

Must be an access token. Verified Permissions returns an error if the token_use claim in the submitted token isn't access.

" + }, + "entities":{ + "shape":"EntitiesDefinition", + "documentation":"

Specifies the list of resources and their associated attributes that Verified Permissions can examine when evaluating the policies.

You can't include principals in this parameter, only resource and action entities. This parameter can't include any entities of a type that matches the user or group entity types that you defined in your identity source.

" + }, + "requests":{ + "shape":"BatchIsAuthorizedWithTokenInputList", + "documentation":"

An array of up to 30 requests that you want Verified Permissions to evaluate.

" + } + } + }, + "BatchIsAuthorizedWithTokenInputItem":{ + "type":"structure", + "members":{ + "action":{ + "shape":"ActionIdentifier", + "documentation":"

Specifies the requested action to be authorized. For example, PhotoFlash::ReadPhoto.

" + }, + "resource":{ + "shape":"EntityIdentifier", + "documentation":"

Specifies the resource that you want an authorization decision for. For example, PhotoFlash::Photo.

" + }, + "context":{ + "shape":"ContextDefinition", + "documentation":"

Specifies additional context that can be used to make more granular authorization decisions.

" + } + }, + "documentation":"

An authorization request that you include in a BatchIsAuthorizedWithToken API request.

" + }, + "BatchIsAuthorizedWithTokenInputList":{ + "type":"list", + "member":{"shape":"BatchIsAuthorizedWithTokenInputItem"}, + "min":1 + }, + "BatchIsAuthorizedWithTokenOutput":{ + "type":"structure", + "required":["results"], + "members":{ + "principal":{ + "shape":"EntityIdentifier", + "documentation":"

The identifier of the principal in the ID or access token.

" + }, + "results":{ + "shape":"BatchIsAuthorizedWithTokenOutputList", + "documentation":"

A series of Allow or Deny decisions for each request, and the policies that produced them.

" + } + } + }, + "BatchIsAuthorizedWithTokenOutputItem":{ + "type":"structure", + "required":[ + "request", + "decision", + "determiningPolicies", + "errors" + ], + "members":{ + "request":{ + "shape":"BatchIsAuthorizedWithTokenInputItem", + "documentation":"

The authorization request that initiated the decision.

" + }, + "decision":{ + "shape":"Decision", + "documentation":"

An authorization decision that indicates if the authorization request should be allowed or denied.

" + }, + "determiningPolicies":{ + "shape":"DeterminingPolicyList", + "documentation":"

The list of determining policies used to make the authorization decision. For example, if there are two matching policies, where one is a forbid and the other is a permit, then the forbid policy will be the determining policy. In the case of multiple matching permit policies then there would be multiple determining policies. In the case that no policies match, and hence the response is DENY, there would be no determining policies.

" + }, + "errors":{ + "shape":"EvaluationErrorList", + "documentation":"

Errors that occurred while making an authorization decision. For example, a policy might reference an entity or attribute that doesn't exist in the request.

" + } + }, + "documentation":"

The decision, based on policy evaluation, from an individual authorization request in a BatchIsAuthorizedWithToken API request.

" + }, + "BatchIsAuthorizedWithTokenOutputList":{ + "type":"list", + "member":{"shape":"BatchIsAuthorizedWithTokenOutputItem"} + }, "Boolean":{ "type":"boolean", "box":true @@ -661,7 +776,7 @@ "documentation":"

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

" } }, - "documentation":"

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

This data type is part of a CognitoUserPoolConfiguration structure and is a request parameter in CreateIdentitySource.

" + "documentation":"

A list of user groups and entities from an Amazon Cognito user pool identity source.

This data type is part of a CognitoUserPoolConfiguration structure and is a request parameter in CreateIdentitySource.

" }, "CognitoGroupConfigurationDetail":{ "type":"structure", @@ -671,7 +786,7 @@ "documentation":"

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

" } }, - "documentation":"

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

This data type is part of an CognitoUserPoolConfigurationDetail structure and is a response parameter to GetIdentitySource.

" + "documentation":"

A list of user groups and entities from an Amazon Cognito user pool identity source.

This data type is part of an CognitoUserPoolConfigurationDetail structure and is a response parameter to GetIdentitySource.

" }, "CognitoGroupConfigurationItem":{ "type":"structure", @@ -681,7 +796,7 @@ "documentation":"

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

" } }, - "documentation":"

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

This data type is part of an CognitoUserPoolConfigurationItem structure and is a response parameter to ListIdentitySources.

" + "documentation":"

A list of user groups and entities from an Amazon Cognito user pool identity source.

This data type is part of an CognitoUserPoolConfigurationItem structure and is a response parameter to ListIdentitySources.

" }, "CognitoUserPoolConfiguration":{ "type":"structure", @@ -697,10 +812,10 @@ }, "groupConfiguration":{ "shape":"CognitoGroupConfiguration", - "documentation":"

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

" + "documentation":"

The configuration of the user groups from an Amazon Cognito user pool identity source.

" } }, - "documentation":"

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an Configuration structure that is used as a parameter to CreateIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}

" + "documentation":"

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an Configuration structure that is used as a parameter to CreateIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}

" }, "CognitoUserPoolConfigurationDetail":{ "type":"structure", @@ -724,10 +839,10 @@ }, "groupConfiguration":{ "shape":"CognitoGroupConfigurationDetail", - "documentation":"

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

" + "documentation":"

The configuration of the user groups from an Amazon Cognito user pool identity source.

" } }, - "documentation":"

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an ConfigurationDetail structure that is part of the response to GetIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}

" + "documentation":"

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an ConfigurationDetail structure that is part of the response to GetIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}

" }, "CognitoUserPoolConfigurationItem":{ "type":"structure", @@ -751,10 +866,10 @@ }, "groupConfiguration":{ "shape":"CognitoGroupConfigurationItem", - "documentation":"

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

" + "documentation":"

The configuration of the user groups from an Amazon Cognito user pool identity source.

" } }, - "documentation":"

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of the ConfigurationItem structure that is part of the response to ListIdentitySources.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}

" + "documentation":"

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of the ConfigurationItem structure that is part of the response to ListIdentitySources.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}

" }, "Configuration":{ "type":"structure", @@ -764,7 +879,7 @@ "documentation":"

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" } }, - "documentation":"

Contains configuration information used when creating a new identity source.

At this time, the only valid member of this structure is a Amazon Cognito user pool configuration.

Specifies a userPoolArn, a groupConfiguration, and a ClientId.

This data type is used as a request parameter for the CreateIdentitySource operation.

", + "documentation":"

Contains configuration information used when creating a new identity source.

At this time, the only valid member of this structure is a Amazon Cognito user pool configuration.

You must specify a userPoolArn, and optionally, a ClientId.

This data type is used as a request parameter for the CreateIdentitySource operation.

", "union":true }, "ConfigurationDetail":{ @@ -772,7 +887,7 @@ "members":{ "cognitoUserPoolConfiguration":{ "shape":"CognitoUserPoolConfigurationDetail", - "documentation":"

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool, the policy store entity that you want to assign to user groups, and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" + "documentation":"

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" } }, "documentation":"

Contains configuration information about an identity source.

This data type is a response parameter to the GetIdentitySource operation.

", @@ -783,7 +898,7 @@ "members":{ "cognitoUserPoolConfiguration":{ "shape":"CognitoUserPoolConfigurationItem", - "documentation":"

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool, the policy store entity that you want to assign to user groups, and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" + "documentation":"

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" } }, "documentation":"

Contains configuration information about an identity source.

This data type is a response parameter to the ListIdentitySources operation.

", @@ -1746,7 +1861,7 @@ }, "entities":{ "shape":"EntitiesDefinition", - "documentation":"

Specifies the list of resources and their associated attributes that Verified Permissions can examine when evaluating the policies.

You can include only resource and action entities in this parameter; you can't include principals.

" + "documentation":"

Specifies the list of resources and their associated attributes that Verified Permissions can examine when evaluating the policies.

You can't include principals in this parameter, only resource and action entities. This parameter can't include any entities of a type that matches the user or group entity types that you defined in your identity source.

" } } }, @@ -2496,7 +2611,7 @@ "documentation":"

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

" } }, - "documentation":"

The user group entities from an Amazon Cognito user pool identity source.

" + "documentation":"

A list of user groups and entities from an Amazon Cognito user pool identity source.

" }, "UpdateCognitoUserPoolConfiguration":{ "type":"structure", From f572fbf9629d0274095a47ca614a00bdbd047449 Mon Sep 17 00:00:00 2001 From: aws-sdk-python-automation Date: Fri, 5 Apr 2024 18:03:04 +0000 Subject: [PATCH 2/3] Update endpoints model --- botocore/data/endpoints.json | 60 ++++++++++++++++++++++++++++++++++++ 1 file changed, 60 insertions(+) diff --git a/botocore/data/endpoints.json b/botocore/data/endpoints.json index a825473917..8fb3f59ff1 100644 --- a/botocore/data/endpoints.json +++ b/botocore/data/endpoints.json @@ -11040,6 +11040,7 @@ "ap-southeast-3" : { }, "ap-southeast-4" : { }, "ca-central-1" : { }, + "ca-west-1" : { }, "eu-central-1" : { }, "eu-central-2" : { }, "eu-north-1" : { }, @@ -13494,6 +13495,12 @@ }, "hostname" : "portal.sso.ap-south-1.amazonaws.com" }, + "ap-south-2" : { + "credentialScope" : { + "region" : "ap-south-2" + }, + "hostname" : "portal.sso.ap-south-2.amazonaws.com" + }, "ap-southeast-1" : { "credentialScope" : { "region" : "ap-southeast-1" @@ -13548,6 +13555,12 @@ }, "hostname" : "portal.sso.eu-south-1.amazonaws.com" }, + "eu-south-2" : { + "credentialScope" : { + "region" : "eu-south-2" + }, + "hostname" : "portal.sso.eu-south-2.amazonaws.com" + }, "eu-west-1" : { "credentialScope" : { "region" : "eu-west-1" @@ -15007,15 +15020,26 @@ }, "rum" : { "endpoints" : { + "af-south-1" : { }, "ap-northeast-1" : { }, + "ap-northeast-2" : { }, + "ap-northeast-3" : { }, + "ap-south-1" : { }, "ap-southeast-1" : { }, "ap-southeast-2" : { }, + "ap-southeast-3" : { }, + "ca-central-1" : { }, "eu-central-1" : { }, "eu-north-1" : { }, + "eu-south-1" : { }, "eu-west-1" : { }, "eu-west-2" : { }, + "eu-west-3" : { }, + "me-south-1" : { }, + "sa-east-1" : { }, "us-east-1" : { }, "us-east-2" : { }, + "us-west-1" : { }, "us-west-2" : { } } }, @@ -18018,6 +18042,7 @@ "ap-northeast-2" : { }, "ap-northeast-3" : { }, "ap-south-1" : { }, + "ap-south-2" : { }, "ap-southeast-1" : { }, "ap-southeast-2" : { }, "ap-southeast-3" : { }, @@ -18027,6 +18052,7 @@ "eu-central-2" : { }, "eu-north-1" : { }, "eu-south-1" : { }, + "eu-south-2" : { }, "eu-west-1" : { }, "eu-west-2" : { }, "eu-west-3" : { }, @@ -27126,6 +27152,40 @@ "us-iso-west-1" : { } } }, + "fsx" : { + "endpoints" : { + "fips-prod-us-iso-east-1" : { + "credentialScope" : { + "region" : "us-iso-east-1" + }, + "deprecated" : true, + "hostname" : "fsx-fips.us-iso-east-1.c2s.ic.gov" + }, + "fips-us-iso-east-1" : { + "credentialScope" : { + "region" : "us-iso-east-1" + }, + "deprecated" : true, + "hostname" : "fsx-fips.us-iso-east-1.c2s.ic.gov" + }, + "prod-us-iso-east-1" : { + "credentialScope" : { + "region" : "us-iso-east-1" + }, + "deprecated" : true, + "variants" : [ { + "hostname" : "fsx-fips.us-iso-east-1.c2s.ic.gov", + "tags" : [ "fips" ] + } ] + }, + "us-iso-east-1" : { + "variants" : [ { + "hostname" : "fsx-fips.us-iso-east-1.c2s.ic.gov", + "tags" : [ "fips" ] + } ] + } + } + }, "glacier" : { "endpoints" : { "us-iso-east-1" : { From ac54b568b6e943e8e66d6856ba0acf641a3da44f Mon Sep 17 00:00:00 2001 From: aws-sdk-python-automation Date: Fri, 5 Apr 2024 18:03:58 +0000 Subject: [PATCH 3/3] Bumping version to 1.34.79 --- .changes/1.34.79.json | 17 +++++++++++++++++ .../api-change-quicksight-13115.json | 5 ----- .../api-change-resourcegroups-84791.json | 5 ----- .../api-change-verifiedpermissions-10876.json | 5 ----- CHANGELOG.rst | 8 ++++++++ botocore/__init__.py | 2 +- docs/source/conf.py | 2 +- 7 files changed, 27 insertions(+), 17 deletions(-) create mode 100644 .changes/1.34.79.json delete mode 100644 .changes/next-release/api-change-quicksight-13115.json delete mode 100644 .changes/next-release/api-change-resourcegroups-84791.json delete mode 100644 .changes/next-release/api-change-verifiedpermissions-10876.json diff --git a/.changes/1.34.79.json b/.changes/1.34.79.json new file mode 100644 index 0000000000..e79fb91660 --- /dev/null +++ b/.changes/1.34.79.json @@ -0,0 +1,17 @@ +[ + { + "category": "``quicksight``", + "description": "Adding IAMIdentityCenterInstanceArn parameter to CreateAccountSubscription", + "type": "api-change" + }, + { + "category": "``resource-groups``", + "description": "Added a new QueryErrorCode RESOURCE_TYPE_NOT_SUPPORTED that is returned by the ListGroupResources operation if the group query contains unsupported resource types.", + "type": "api-change" + }, + { + "category": "``verifiedpermissions``", + "description": "Adding BatchIsAuthorizedWithToken API which supports multiple authorization requests against a PolicyStore given a bearer token.", + "type": "api-change" + } +] \ No newline at end of file diff --git a/.changes/next-release/api-change-quicksight-13115.json b/.changes/next-release/api-change-quicksight-13115.json deleted file mode 100644 index 8c1790bcd8..0000000000 --- a/.changes/next-release/api-change-quicksight-13115.json +++ /dev/null @@ -1,5 +0,0 @@ -{ - "type": "api-change", - "category": "``quicksight``", - "description": "Adding IAMIdentityCenterInstanceArn parameter to CreateAccountSubscription" -} diff --git a/.changes/next-release/api-change-resourcegroups-84791.json b/.changes/next-release/api-change-resourcegroups-84791.json deleted file mode 100644 index 3f20138df3..0000000000 --- a/.changes/next-release/api-change-resourcegroups-84791.json +++ /dev/null @@ -1,5 +0,0 @@ -{ - "type": "api-change", - "category": "``resource-groups``", - "description": "Added a new QueryErrorCode RESOURCE_TYPE_NOT_SUPPORTED that is returned by the ListGroupResources operation if the group query contains unsupported resource types." -} diff --git a/.changes/next-release/api-change-verifiedpermissions-10876.json b/.changes/next-release/api-change-verifiedpermissions-10876.json deleted file mode 100644 index 0f1b9795f4..0000000000 --- a/.changes/next-release/api-change-verifiedpermissions-10876.json +++ /dev/null @@ -1,5 +0,0 @@ -{ - "type": "api-change", - "category": "``verifiedpermissions``", - "description": "Adding BatchIsAuthorizedWithToken API which supports multiple authorization requests against a PolicyStore given a bearer token." -} diff --git a/CHANGELOG.rst b/CHANGELOG.rst index e703b06713..5549189559 100644 --- a/CHANGELOG.rst +++ b/CHANGELOG.rst @@ -2,6 +2,14 @@ CHANGELOG ========= +1.34.79 +======= + +* api-change:``quicksight``: Adding IAMIdentityCenterInstanceArn parameter to CreateAccountSubscription +* api-change:``resource-groups``: Added a new QueryErrorCode RESOURCE_TYPE_NOT_SUPPORTED that is returned by the ListGroupResources operation if the group query contains unsupported resource types. +* api-change:``verifiedpermissions``: Adding BatchIsAuthorizedWithToken API which supports multiple authorization requests against a PolicyStore given a bearer token. + + 1.34.78 ======= diff --git a/botocore/__init__.py b/botocore/__init__.py index 8e50b851c2..010f41578d 100644 --- a/botocore/__init__.py +++ b/botocore/__init__.py @@ -16,7 +16,7 @@ import os import re -__version__ = '1.34.78' +__version__ = '1.34.79' class NullHandler(logging.Handler): diff --git a/docs/source/conf.py b/docs/source/conf.py index 6f3fa799b4..282f0d2ff0 100644 --- a/docs/source/conf.py +++ b/docs/source/conf.py @@ -59,7 +59,7 @@ # The short X.Y version. version = '1.34.' # The full version, including alpha/beta/rc tags. -release = '1.34.78' +release = '1.34.79' # The language for content autogenerated by Sphinx. Refer to documentation # for a list of supported languages.