Skip to content

Commit

Permalink
Release v1.44.334 (2023-08-29) (#4968)
Browse files Browse the repository at this point in the history
Release v1.44.334 (2023-08-29)
===

### Service Client Updates
* `service/cognito-idp`: Updates service API, documentation, and examples
* `service/fsx`: Updates service documentation
* `service/omics`: Updates service API and documentation
* `service/sesv2`: Updates service API, documentation, paginators, and examples
  • Loading branch information
aws-sdk-go-automation committed Aug 29, 2023
1 parent 43ee0c0 commit 63b601b
Show file tree
Hide file tree
Showing 21 changed files with 5,694 additions and 785 deletions.
9 changes: 9 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,12 @@
Release v1.44.334 (2023-08-29)
===

### Service Client Updates
* `service/cognito-idp`: Updates service API, documentation, and examples
* `service/fsx`: Updates service documentation
* `service/omics`: Updates service API and documentation
* `service/sesv2`: Updates service API, documentation, paginators, and examples

Release v1.44.333 (2023-08-28)
===

Expand Down
2 changes: 1 addition & 1 deletion aws/version.go
Original file line number Diff line number Diff line change
Expand Up @@ -5,4 +5,4 @@ package aws
const SDKName = "aws-sdk-go"

// SDKVersion is the version of this SDK
const SDKVersion = "1.44.333"
const SDKVersion = "1.44.334"
56 changes: 36 additions & 20 deletions models/apis/cognito-idp/2016-04-18/api-2.json
Original file line number Diff line number Diff line change
Expand Up @@ -543,7 +543,8 @@
{"shape":"InternalErrorException"},
{"shape":"SoftwareTokenMFANotFoundException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"ChangePassword":{
"name":"ChangePassword",
Expand Down Expand Up @@ -590,7 +591,8 @@
{"shape":"UserNotConfirmedException"},
{"shape":"InternalErrorException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"ConfirmForgotPassword":{
"name":"ConfirmForgotPassword",
Expand Down Expand Up @@ -1039,7 +1041,8 @@
{"shape":"UserNotConfirmedException"},
{"shape":"InternalErrorException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"ForgotPassword":{
"name":"ForgotPassword",
Expand Down Expand Up @@ -1103,7 +1106,8 @@
{"shape":"UserNotConfirmedException"},
{"shape":"InternalErrorException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"GetGroup":{
"name":"GetGroup",
Expand Down Expand Up @@ -1266,7 +1270,8 @@
{"shape":"UserNotConfirmedException"},
{"shape":"InternalErrorException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"InitiateAuth":{
"name":"InitiateAuth",
Expand Down Expand Up @@ -1314,7 +1319,8 @@
{"shape":"UserNotConfirmedException"},
{"shape":"InternalErrorException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"ListGroups":{
"name":"ListGroups",
Expand Down Expand Up @@ -1535,7 +1541,8 @@
{"shape":"UnsupportedOperationException"},
{"shape":"UnsupportedTokenTypeException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"SetLogDeliveryConfiguration":{
"name":"SetLogDeliveryConfiguration",
Expand Down Expand Up @@ -1605,7 +1612,8 @@
{"shape":"UserNotConfirmedException"},
{"shape":"InternalErrorException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"SetUserPoolMfaConfig":{
"name":"SetUserPoolMfaConfig",
Expand Down Expand Up @@ -1754,7 +1762,8 @@
{"shape":"UserNotFoundException"},
{"shape":"UserPoolAddOnNotEnabledException"},
{"shape":"InternalErrorException"}
]
],
"authtype":"none"
},
"UpdateDeviceStatus":{
"name":"UpdateDeviceStatus",
Expand All @@ -1775,7 +1784,8 @@
{"shape":"UserNotConfirmedException"},
{"shape":"InternalErrorException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"UpdateGroup":{
"name":"UpdateGroup",
Expand Down Expand Up @@ -1938,7 +1948,8 @@
{"shape":"SoftwareTokenMFANotFoundException"},
{"shape":"CodeMismatchException"},
{"shape":"ForbiddenException"}
]
],
"authtype":"none"
},
"VerifyUserAttribute":{
"name":"VerifyUserAttribute",
Expand Down Expand Up @@ -2759,7 +2770,8 @@
"ChallengeResponsesType":{
"type":"map",
"key":{"shape":"StringType"},
"value":{"shape":"StringType"}
"value":{"shape":"StringType"},
"sensitive":true
},
"ChangePasswordRequest":{
"type":"structure",
Expand Down Expand Up @@ -2998,7 +3010,7 @@
],
"members":{
"UserPoolId":{"shape":"UserPoolIdType"},
"ProviderName":{"shape":"ProviderNameTypeV1"},
"ProviderName":{"shape":"ProviderNameTypeV2"},
"ProviderType":{"shape":"IdentityProviderTypeType"},
"ProviderDetails":{"shape":"ProviderDetailsType"},
"AttributeMapping":{"shape":"AttributeMappingType"},
Expand Down Expand Up @@ -4401,6 +4413,7 @@
},
"PaginationKey":{
"type":"string",
"max":131072,
"min":1,
"pattern":"[\\S]+"
},
Expand Down Expand Up @@ -4489,13 +4502,13 @@
"type":"string",
"max":32,
"min":1,
"pattern":"[\\p{L}\\p{M}\\p{S}\\p{N}\\p{P}]+"
"pattern":"[\\p{L}\\p{M}\\p{S}\\p{N}\\p{P}\\p{Z}]+"
},
"ProviderNameTypeV1":{
"ProviderNameTypeV2":{
"type":"string",
"max":32,
"min":3,
"pattern":"[^_][\\p{L}\\p{M}\\p{S}\\p{N}\\p{P}][^_]+"
"min":1,
"pattern":"[^_\\p{Z}][\\p{L}\\p{M}\\p{S}\\p{N}\\p{P}][^_\\p{Z}]+"
},
"ProviderUserIdentifierType":{
"type":"structure",
Expand Down Expand Up @@ -4807,7 +4820,8 @@
"SessionType":{
"type":"string",
"max":2048,
"min":20
"min":20,
"sensitive":true
},
"SetLogDeliveryConfigurationRequest":{
"type":"structure",
Expand Down Expand Up @@ -4978,7 +4992,8 @@
"type":"string",
"max":6,
"min":6,
"pattern":"[0-9]+"
"pattern":"[0-9]+",
"sensitive":true
},
"SoftwareTokenMfaConfigType":{
"type":"structure",
Expand Down Expand Up @@ -5403,7 +5418,8 @@
"members":{
"IpAddress":{"shape":"StringType"},
"EncodedData":{"shape":"StringType"}
}
},
"sensitive":true
},
"UserFilterType":{
"type":"string",
Expand Down
6 changes: 3 additions & 3 deletions models/apis/cognito-idp/2016-04-18/docs-2.json
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@
"AdminSetUserSettings": "<p> <i>This action is no longer supported.</i> You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html\">AdminSetUserMFAPreference</a> instead.</p> <note> <p>Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.</p> <p class=\"title\"> <b>Learn more</b> </p> <ul> <li> <p> <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html\">Signing Amazon Web Services API Requests</a> </p> </li> <li> <p> <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito user pools API and user pool endpoints</a> </p> </li> </ul> </note>",
"AdminUpdateAuthEventFeedback": "<p>Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.</p> <note> <p>Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.</p> <p class=\"title\"> <b>Learn more</b> </p> <ul> <li> <p> <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html\">Signing Amazon Web Services API Requests</a> </p> </li> <li> <p> <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito user pools API and user pool endpoints</a> </p> </li> </ul> </note>",
"AdminUpdateDeviceStatus": "<p>Updates the device status as an administrator.</p> <note> <p>Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.</p> <p class=\"title\"> <b>Learn more</b> </p> <ul> <li> <p> <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html\">Signing Amazon Web Services API Requests</a> </p> </li> <li> <p> <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito user pools API and user pool endpoints</a> </p> </li> </ul> </note>",
"AdminUpdateUserAttributes": "<note> <p>This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with <a href=\"https://console.aws.amazon.com/pinpoint/home/\">Amazon Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.</p> <p>If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In <i> <a href=\"https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html\">sandbox mode</a> </i>, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html\"> SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer Guide</i>.</p> </note> <p>Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p> <p>In addition to updating user attributes, this API can also be used to mark phone and email as verified.</p> <note> <p>Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.</p> <p class=\"title\"> <b>Learn more</b> </p> <ul> <li> <p> <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html\">Signing Amazon Web Services API Requests</a> </p> </li> <li> <p> <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito user pools API and user pool endpoints</a> </p> </li> </ul> </note>",
"AdminUpdateUserAttributes": "<note> <p>This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with <a href=\"https://console.aws.amazon.com/pinpoint/home/\">Amazon Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.</p> <p>If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In <i> <a href=\"https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html\">sandbox mode</a> </i>, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html\"> SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer Guide</i>.</p> </note> <p>Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. To delete an attribute from your user, submit the attribute in your API request with a blank value.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p> <p>In addition to updating user attributes, this API can also be used to mark phone and email as verified.</p> <note> <p>Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.</p> <p class=\"title\"> <b>Learn more</b> </p> <ul> <li> <p> <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html\">Signing Amazon Web Services API Requests</a> </p> </li> <li> <p> <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito user pools API and user pool endpoints</a> </p> </li> </ul> </note>",
"AdminUserGlobalSignOut": "<p>Signs out a user from all devices. <code>AdminUserGlobalSignOut</code> invalidates all identity, access and refresh tokens that Amazon Cognito has issued to a user. A user can still use a hosted UI cookie to retrieve new tokens for the duration of the 1-hour cookie validity period.</p> <p>Your app isn't aware that a user's access token is revoked unless it attempts to authorize a user pools API request with an access token that contains the scope <code>aws.cognito.signin.user.admin</code>. Your app might otherwise accept access tokens until they expire.</p> <note> <p>Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.</p> <p class=\"title\"> <b>Learn more</b> </p> <ul> <li> <p> <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html\">Signing Amazon Web Services API Requests</a> </p> </li> <li> <p> <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito user pools API and user pool endpoints</a> </p> </li> </ul> </note>",
"AssociateSoftwareToken": "<p>Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique private key that Amazon Cognito generates and returns in the API response. You can authorize an <code>AssociateSoftwareToken</code> request with either the user's access token, or a session string from a challenge response that you received from Amazon Cognito.</p> <note> <p>Amazon Cognito disassociates an existing software token when you verify the new token in a <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifySoftwareToken.html\"> VerifySoftwareToken</a> API request. If you don't verify the software token and your user pool doesn't require MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an <code>MFA_SETUP</code> or <code>SOFTWARE_TOKEN_SETUP</code> challenge each time your user signs. Complete setup with <code>AssociateSoftwareToken</code> and <code>VerifySoftwareToken</code>.</p> <p>After you set up software token MFA for your user, Amazon Cognito generates a <code>SOFTWARE_TOKEN_MFA</code> challenge when they authenticate. Respond to this challenge with your user's TOTP.</p> </note> <note> <p>Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito native and OIDC APIs</a>.</p> </note>",
"ChangePassword": "<p>Changes the password for a specified user in a user pool.</p> <note> <p>Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html\">Using the Amazon Cognito native and OIDC APIs</a>.</p> </note>",
Expand Down Expand Up @@ -477,7 +477,7 @@
"refs": {
"AnalyticsConfigurationType$ApplicationArn": "<p>The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project to integrate with the chosen user pool Client. Amazon Cognito publishes events to the Amazon Pinpoint project that the app ARN declares.</p>",
"AnalyticsConfigurationType$RoleArn": "<p>The ARN of an Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.</p>",
"CloudWatchLogsConfigurationType$LogGroupArn": "<p>The Amazon Resource Name (arn) of a CloudWatch Logs log group where your user pool sends logs. The log group must not be encrypted with Key Management Service and must be in the same Amazon Web Services account as your user pool.</p>",
"CloudWatchLogsConfigurationType$LogGroupArn": "<p>The Amazon Resource Name (arn) of a CloudWatch Logs log group where your user pool sends logs. The log group must not be encrypted with Key Management Service and must be in the same Amazon Web Services account as your user pool.</p> <p>To send logs to log groups with a resource policy of a size greater than 5120 characters, configure a log group with a path that starts with <code>/aws/vendedlogs</code>. For more information, see <a href=\"https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/AWS-logs-and-resource-policy.html\">Enabling logging from certain Amazon Web Services services</a>.</p>",
"CreateGroupRequest$RoleArn": "<p>The role Amazon Resource Name (ARN) for the group.</p>",
"CreateUserImportJobRequest$CloudWatchLogsRoleArn": "<p>The role ARN for the Amazon CloudWatch Logs Logging role for the user import job.</p>",
"CustomDomainConfigType$CertificateArn": "<p>The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.</p>",
Expand Down Expand Up @@ -2210,7 +2210,7 @@
"UpdateIdentityProviderRequest$ProviderName": "<p>The IdP name.</p>"
}
},
"ProviderNameTypeV1": {
"ProviderNameTypeV2": {
"base": null,
"refs": {
"CreateIdentityProviderRequest$ProviderName": "<p>The IdP name.</p>"
Expand Down
Loading

0 comments on commit 63b601b

Please sign in to comment.