diff --git a/CHANGELOG.md b/CHANGELOG.md index a5ac86ac3ad96..64bb8f1c60b9f 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -3,6 +3,20 @@ All notable changes to this project will be documented in this file. See [Conventional Commits](https://conventionalcommits.org) for commit guidelines. +# [3.625.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.624.0...v3.625.0) (2024-08-06) + + +### Features + +* **client-bedrock-agent-runtime:** Introduce model invocation output traces for orchestration traces, which contain the model's raw response and usage. ([ad61bac](https://github.com/aws/aws-sdk-js-v3/commit/ad61bacdf1a8f9f21eaa67aef7d9b5c2e12f2cff)) +* **client-cognito-identity-provider:** Advanced security feature updates to include password history and log export for Cognito user pools. ([f35898e](https://github.com/aws/aws-sdk-js-v3/commit/f35898ec563ffb61bb40d88f6012d9571bbd8d75)) +* **client-cost-optimization-hub:** This release adds savings percentage support to the ListRecommendationSummaries API. ([82ea670](https://github.com/aws/aws-sdk-js-v3/commit/82ea670c8df1aa3fc00ca872c1105c9fbf59a678)) +* **client-workspaces:** Added support for BYOL_GRAPHICS_G4DN_WSP IngestionProcess ([871d342](https://github.com/aws/aws-sdk-js-v3/commit/871d34202fb92f2afb59efa2fc199cec50239778)) + + + + + # [3.624.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.623.0...v3.624.0) (2024-08-05) diff --git a/clients/client-bedrock-agent-runtime/CHANGELOG.md b/clients/client-bedrock-agent-runtime/CHANGELOG.md index 6a891e2968136..15bc28a027a6b 100644 --- a/clients/client-bedrock-agent-runtime/CHANGELOG.md +++ b/clients/client-bedrock-agent-runtime/CHANGELOG.md @@ -3,6 +3,17 @@ All notable changes to this project will be documented in this file. See [Conventional Commits](https://conventionalcommits.org) for commit guidelines. +# [3.625.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.624.0...v3.625.0) (2024-08-06) + + +### Features + +* **client-bedrock-agent-runtime:** Introduce model invocation output traces for orchestration traces, which contain the model's raw response and usage. ([ad61bac](https://github.com/aws/aws-sdk-js-v3/commit/ad61bacdf1a8f9f21eaa67aef7d9b5c2e12f2cff)) + + + + + # [3.624.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.623.0...v3.624.0) (2024-08-05) **Note:** Version bump only for package @aws-sdk/client-bedrock-agent-runtime diff --git a/clients/client-bedrock-agent-runtime/package.json b/clients/client-bedrock-agent-runtime/package.json index 61153c4b7bf71..5c2f01d403976 100644 --- a/clients/client-bedrock-agent-runtime/package.json +++ b/clients/client-bedrock-agent-runtime/package.json @@ -1,7 +1,7 @@ { "name": "@aws-sdk/client-bedrock-agent-runtime", "description": "AWS SDK for JavaScript Bedrock Agent Runtime Client for Node.js, Browser and React Native", - "version": "3.624.0", + "version": "3.625.0", "scripts": { "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'", "build:cjs": "node ../../scripts/compilation/inline client-bedrock-agent-runtime", diff --git a/clients/client-bedrock-agent-runtime/src/commands/InvokeAgentCommand.ts b/clients/client-bedrock-agent-runtime/src/commands/InvokeAgentCommand.ts index b681588d2716b..1175c987576bf 100644 --- a/clients/client-bedrock-agent-runtime/src/commands/InvokeAgentCommand.ts +++ b/clients/client-bedrock-agent-runtime/src/commands/InvokeAgentCommand.ts @@ -507,6 +507,18 @@ export interface InvokeAgentCommandOutput extends InvokeAgentResponse, __Metadat * // promptCreationMode: "DEFAULT" || "OVERRIDDEN", * // parserMode: "DEFAULT" || "OVERRIDDEN", * // }, + * // modelInvocationOutput: { // OrchestrationModelInvocationOutput + * // traceId: "STRING_VALUE", + * // rawResponse: { // RawResponse + * // content: "STRING_VALUE", + * // }, + * // metadata: { // Metadata + * // usage: { // Usage + * // inputTokens: Number("int"), + * // outputTokens: Number("int"), + * // }, + * // }, + * // }, * // }, * // postProcessingTrace: { // PostProcessingTrace Union: only one key present * // modelInvocationInput: { diff --git a/clients/client-bedrock-agent-runtime/src/commands/InvokeFlowCommand.ts b/clients/client-bedrock-agent-runtime/src/commands/InvokeFlowCommand.ts index e18572a4ac852..b388caae2b051 100644 --- a/clients/client-bedrock-agent-runtime/src/commands/InvokeFlowCommand.ts +++ b/clients/client-bedrock-agent-runtime/src/commands/InvokeFlowCommand.ts @@ -38,6 +38,9 @@ export interface InvokeFlowCommandOutput extends InvokeFlowResponse, __MetadataB /** *

Invokes an alias of a flow to run the inputs that you specify and return the output of each node as a stream. If there's an error, the error is returned. For more information, see Test a flow in Amazon Bedrock in the Amazon Bedrock User Guide.

+ * + *

The CLI doesn't support streaming operations in Amazon Bedrock, including InvokeFlow.

+ *
* @example * Use a bare-bones client and the command you need to make an API call. * ```javascript diff --git a/clients/client-bedrock-agent-runtime/src/models/models_0.ts b/clients/client-bedrock-agent-runtime/src/models/models_0.ts index 7a5ccde9b1dae..ece7a8f28f10a 100644 --- a/clients/client-bedrock-agent-runtime/src/models/models_0.ts +++ b/clients/client-bedrock-agent-runtime/src/models/models_0.ts @@ -254,7 +254,7 @@ export type FlowInputContent = FlowInputContent.DocumentMember | FlowInputConten */ export namespace FlowInputContent { /** - *

The input for the flow input node.

+ *

The input to send to the prompt flow input node.

* @public */ export interface DocumentMember { @@ -282,7 +282,7 @@ export namespace FlowInputContent { } /** - *

Contains information about an input into the flow and what to do with it.

+ *

Contains information about an input into the prompt flow and where to send it.

*

This data type is used in the following API operations:

* diff --git a/clients/client-cognito-identity-provider/src/models/models_0.ts b/clients/client-cognito-identity-provider/src/models/models_0.ts index 973c425707652..a9ff331ab590d 100644 --- a/clients/client-cognito-identity-provider/src/models/models_0.ts +++ b/clients/client-cognito-identity-provider/src/models/models_0.ts @@ -1128,7 +1128,7 @@ export class InvalidSmsRoleAccessPolicyException extends __BaseException { /** *

This exception is thrown when the trust relationship is not valid for the role * provided for SMS configuration. This can happen if you don't trust - * cognito-idp.amazonaws.com or the external ID provided in the role does + * cognito-idp.amazonaws.com or the external ID provided in the role does * not match what is provided in the SMS configuration for the user pool.

* @public */ @@ -3229,6 +3229,27 @@ export class ExpiredCodeException extends __BaseException { } } +/** + *

The message returned when a user's new password matches a previous password and + * doesn't comply with the password-history policy.

+ * @public + */ +export class PasswordHistoryPolicyViolationException extends __BaseException { + readonly name: "PasswordHistoryPolicyViolationException" = "PasswordHistoryPolicyViolationException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "PasswordHistoryPolicyViolationException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, PasswordHistoryPolicyViolationException.prototype); + } +} + /** *

This exception is thrown when the software token time-based one-time password (TOTP) * multi-factor authentication (MFA) isn't activated for the user pool.

@@ -5313,6 +5334,17 @@ export interface PasswordPolicyType { */ RequireSymbols?: boolean; + /** + *

The number of previous passwords that you want Amazon Cognito to restrict each user from + * reusing. Users can't set a password that matches any of n previous + * passwords, where n is the value of PasswordHistorySize.

+ *

Password history isn't enforced and isn't displayed in DescribeUserPool responses when you set this value to + * 0 or don't provide it. To activate this setting, + * advanced security features must be active in your user pool.

+ * @public + */ + PasswordHistorySize?: number; + /** *

The number of days a temporary password is valid in the password policy. If the user * doesn't sign in during this time, an administrator must reset their password. Defaults @@ -6508,6 +6540,7 @@ export interface CreateUserPoolClientRequest { * existence related errors aren't prevented.

* * + *

Defaults to LEGACY when you don't provide a value.

* @public */ PreventUserExistenceErrors?: PreventUserExistenceErrorTypes; @@ -6882,10 +6915,11 @@ export interface UserPoolClientType { * *
  • *

    - * LEGACY - This represents the old behavior of Amazon Cognito where user + * LEGACY - This represents the early behavior of Amazon Cognito where user * existence related errors aren't prevented.

    *
  • * + *

    Defaults to LEGACY when you don't provide a value.

    * @public */ PreventUserExistenceErrors?: PreventUserExistenceErrorTypes; @@ -7866,16 +7900,16 @@ export interface GetIdentityProviderByIdentifierResponse { */ export interface GetLogDeliveryConfigurationRequest { /** - *

    The ID of the user pool where you want to view detailed activity logging - * configuration.

    + *

    The ID of the user pool that has the logging configuration that you want to + * view.

    * @public */ UserPoolId: string | undefined; } /** - *

    The CloudWatch logging destination of a user pool detailed activity logging - * configuration.

    + *

    Configuration for the CloudWatch log group destination of user pool detailed activity + * logging, or of user activity log export with advanced security features.

    * @public */ export interface CloudWatchLogsConfigurationType { @@ -7897,6 +7931,7 @@ export interface CloudWatchLogsConfigurationType { * @enum */ export const EventSourceName = { + USER_AUTH_EVENTS: "userAuthEvents", USER_NOTIFICATION: "userNotification", } as const; @@ -7905,12 +7940,27 @@ export const EventSourceName = { */ export type EventSourceName = (typeof EventSourceName)[keyof typeof EventSourceName]; +/** + *

    Configuration for the Amazon Data Firehose stream destination of user activity log export with + * advanced security features.

    + * @public + */ +export interface FirehoseConfigurationType { + /** + *

    The ARN of an Amazon Data Firehose stream that's the destination for advanced security + * features log export.

    + * @public + */ + StreamArn?: string; +} + /** * @public * @enum */ export const LogLevel = { ERROR: "ERROR", + INFO: "INFO", } as const; /** @@ -7918,6 +7968,20 @@ export const LogLevel = { */ export type LogLevel = (typeof LogLevel)[keyof typeof LogLevel]; +/** + *

    Configuration for the Amazon S3 bucket destination of user activity log export with + * advanced security features.

    + * @public + */ +export interface S3ConfigurationType { + /** + *

    The ARN of an Amazon S3 bucket that's the destination for advanced security features + * log export.

    + * @public + */ + BucketArn?: string; +} + /** *

    The logging parameters of a user pool.

    * @public @@ -7925,37 +7989,63 @@ export type LogLevel = (typeof LogLevel)[keyof typeof LogLevel]; export interface LogConfigurationType { /** *

    The errorlevel selection of logs that a user pool sends for detailed - * activity logging.

    + * activity logging. To send userNotification activity with information about message delivery, choose ERROR with + * CloudWatchLogsConfiguration. To send userAuthEvents + * activity with user logs from advanced security features, choose INFO with + * one of CloudWatchLogsConfiguration, FirehoseConfiguration, or + * S3Configuration.

    * @public */ LogLevel: LogLevel | undefined; /** - *

    The source of events that your user pool sends for detailed activity logging.

    + *

    The source of events that your user pool sends for logging. To send error-level logs + * about user notification activity, set to userNotification. To send + * info-level logs about advanced security features user activity, set to + * userAuthEvents.

    * @public */ EventSource: EventSourceName | undefined; /** - *

    The CloudWatch logging destination of a user pool.

    + *

    The CloudWatch log group destination of user pool detailed activity logs, or of user + * activity log export with advanced security features.

    * @public */ CloudWatchLogsConfiguration?: CloudWatchLogsConfigurationType; + + /** + *

    The Amazon S3 bucket destination of user activity log export with advanced security + * features. To activate this setting, + * advanced security features must be active in your user pool.

    + * @public + */ + S3Configuration?: S3ConfigurationType; + + /** + *

    The Amazon Data Firehose stream destination of user activity log export with advanced security + * features. To activate this setting, + * advanced security features must be active in your user pool.

    + * @public + */ + FirehoseConfiguration?: FirehoseConfigurationType; } /** - *

    The logging parameters of a user pool.

    + *

    The logging parameters of a user pool returned in response to + * GetLogDeliveryConfiguration.

    * @public */ export interface LogDeliveryConfigurationType { /** - *

    The ID of the user pool where you configured detailed activity logging.

    + *

    The ID of the user pool where you configured logging.

    * @public */ UserPoolId: string | undefined; /** - *

    The detailed activity logging destination of a user pool.

    + *

    A logging destination of a user pool. User pools can have multiple logging + * destinations for message-delivery and user-activity logs.

    * @public */ LogConfigurations: LogConfigurationType[] | undefined; @@ -7966,7 +8056,7 @@ export interface LogDeliveryConfigurationType { */ export interface GetLogDeliveryConfigurationResponse { /** - *

    The detailed activity logging configuration of the requested user pool.

    + *

    The logging configuration of the requested user pool.

    * @public */ LogDeliveryConfiguration?: LogDeliveryConfigurationType; @@ -9598,65 +9688,6 @@ export class UnauthorizedException extends __BaseException { } } -/** - *

    Exception that is thrown when you attempt to perform an operation that isn't enabled - * for the user pool client.

    - * @public - */ -export class UnsupportedOperationException extends __BaseException { - readonly name: "UnsupportedOperationException" = "UnsupportedOperationException"; - readonly $fault: "client" = "client"; - /** - * @internal - */ - constructor(opts: __ExceptionOptionType) { - super({ - name: "UnsupportedOperationException", - $fault: "client", - ...opts, - }); - Object.setPrototypeOf(this, UnsupportedOperationException.prototype); - } -} - -/** - *

    Exception that is thrown when an unsupported token is passed to an operation.

    - * @public - */ -export class UnsupportedTokenTypeException extends __BaseException { - readonly name: "UnsupportedTokenTypeException" = "UnsupportedTokenTypeException"; - readonly $fault: "client" = "client"; - /** - * @internal - */ - constructor(opts: __ExceptionOptionType) { - super({ - name: "UnsupportedTokenTypeException", - $fault: "client", - ...opts, - }); - Object.setPrototypeOf(this, UnsupportedTokenTypeException.prototype); - } -} - -/** - * @public - */ -export interface SetLogDeliveryConfigurationRequest { - /** - *

    The ID of the user pool where you want to configure detailed activity logging .

    - * @public - */ - UserPoolId: string | undefined; - - /** - *

    A collection of all of the detailed activity logging configurations for a user - * pool.

    - * @public - */ - LogConfigurations: LogConfigurationType[] | undefined; -} - /** * @internal */ diff --git a/clients/client-cognito-identity-provider/src/models/models_1.ts b/clients/client-cognito-identity-provider/src/models/models_1.ts index 0d3a519c75bf8..c0ba8eab70166 100644 --- a/clients/client-cognito-identity-provider/src/models/models_1.ts +++ b/clients/client-cognito-identity-provider/src/models/models_1.ts @@ -23,6 +23,7 @@ import { GroupType, IdentityProviderType, LambdaConfigType, + LogConfigurationType, LogDeliveryConfigurationType, MFAOptionType, OAuthFlowType, @@ -52,6 +53,64 @@ import { VerifiedAttributeType, } from "./models_0"; +/** + *

    Exception that is thrown when you attempt to perform an operation that isn't enabled + * for the user pool client.

    + * @public + */ +export class UnsupportedOperationException extends __BaseException { + readonly name: "UnsupportedOperationException" = "UnsupportedOperationException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "UnsupportedOperationException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, UnsupportedOperationException.prototype); + } +} + +/** + *

    Exception that is thrown when an unsupported token is passed to an operation.

    + * @public + */ +export class UnsupportedTokenTypeException extends __BaseException { + readonly name: "UnsupportedTokenTypeException" = "UnsupportedTokenTypeException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "UnsupportedTokenTypeException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, UnsupportedTokenTypeException.prototype); + } +} + +/** + * @public + */ +export interface SetLogDeliveryConfigurationRequest { + /** + *

    The ID of the user pool where you want to configure logging.

    + * @public + */ + UserPoolId: string | undefined; + + /** + *

    A collection of the logging configurations for a user pool.

    + * @public + */ + LogConfigurations: LogConfigurationType[] | undefined; +} + /** * @public */ @@ -420,7 +479,7 @@ export interface SignUpResponse { CodeDeliveryDetails?: CodeDeliveryDetailsType; /** - *

    The UUID of the authenticated user. This isn't the same as + *

    The 128-bit ID of the authenticated user. This isn't the same as * username.

    * @public */ @@ -1451,6 +1510,7 @@ export interface UpdateUserPoolClientRequest { * existence related errors aren't prevented.

    * * + *

    Defaults to LEGACY when you don't provide a value.

    * @public */ PreventUserExistenceErrors?: PreventUserExistenceErrorTypes; diff --git a/clients/client-cognito-identity-provider/src/protocols/Aws_json1_1.ts b/clients/client-cognito-identity-provider/src/protocols/Aws_json1_1.ts index f6ab26333a8a1..1a58788678289 100644 --- a/clients/client-cognito-identity-provider/src/protocols/Aws_json1_1.ts +++ b/clients/client-cognito-identity-provider/src/protocols/Aws_json1_1.ts @@ -402,6 +402,7 @@ import { EventFilterType, ExpiredCodeException, ExplicitAuthFlowsType, + FirehoseConfigurationType, ForbiddenException, ForgetDeviceRequest, ForgotPasswordRequest, @@ -462,6 +463,7 @@ import { NotifyEmailType, NumberAttributeConstraintsType, OAuthFlowType, + PasswordHistoryPolicyViolationException, PasswordPolicyType, PasswordResetRequiredException, PreconditionNotMetException, @@ -476,9 +478,9 @@ import { RevokeTokenRequest, RiskConfigurationType, RiskExceptionConfigurationType, + S3ConfigurationType, SchemaAttributeType, ScopeDoesNotExistException, - SetLogDeliveryConfigurationRequest, SmsConfigurationType, SmsMfaConfigType, SMSMfaSettingsType, @@ -493,8 +495,6 @@ import { UnauthorizedException, UnexpectedLambdaException, UnsupportedIdentityProviderException, - UnsupportedOperationException, - UnsupportedTokenTypeException, UnsupportedUserStateException, UserAttributeUpdateSettingsType, UserContextDataType, @@ -519,6 +519,7 @@ import { } from "../models/models_0"; import { EnableSoftwareTokenMFAException, + SetLogDeliveryConfigurationRequest, SetRiskConfigurationRequest, SetRiskConfigurationResponse, SetUICustomizationRequest, @@ -532,6 +533,8 @@ import { StopUserImportJobRequest, StopUserImportJobResponse, TagResourceRequest, + UnsupportedOperationException, + UnsupportedTokenTypeException, UntagResourceRequest, UpdateAuthEventFeedbackRequest, UpdateDeviceStatusRequest, @@ -4006,6 +4009,9 @@ const de_CommandError = async (output: __HttpResponse, context: __SerdeContext): case "ExpiredCodeException": case "com.amazonaws.cognitoidentityprovider#ExpiredCodeException": throw await de_ExpiredCodeExceptionRes(parsedOutput, context); + case "PasswordHistoryPolicyViolationException": + case "com.amazonaws.cognitoidentityprovider#PasswordHistoryPolicyViolationException": + throw await de_PasswordHistoryPolicyViolationExceptionRes(parsedOutput, context); case "SoftwareTokenMFANotFoundException": case "com.amazonaws.cognitoidentityprovider#SoftwareTokenMFANotFoundException": throw await de_SoftwareTokenMFANotFoundExceptionRes(parsedOutput, context); @@ -4388,6 +4394,22 @@ const de_NotAuthorizedExceptionRes = async ( return __decorateServiceException(exception, body); }; +/** + * deserializeAws_json1_1PasswordHistoryPolicyViolationExceptionRes + */ +const de_PasswordHistoryPolicyViolationExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = _json(body); + const exception = new PasswordHistoryPolicyViolationException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + /** * deserializeAws_json1_1PasswordResetRequiredExceptionRes */ @@ -4882,6 +4904,8 @@ const de_UserPoolTaggingExceptionRes = async ( // se_ExplicitAuthFlowsListType omitted. +// se_FirehoseConfigurationType omitted. + // se_ForgetDeviceRequest omitted. // se_ForgotPasswordRequest omitted. @@ -4982,6 +5006,8 @@ const de_UserPoolTaggingExceptionRes = async ( // se_RiskExceptionConfigurationType omitted. +// se_S3ConfigurationType omitted. + // se_SchemaAttributesListType omitted. // se_SchemaAttributeType omitted. @@ -5443,6 +5469,8 @@ const de_EventFeedbackType = (output: any, context: __SerdeContext): EventFeedba // de_ExplicitAuthFlowsListType omitted. +// de_FirehoseConfigurationType omitted. + // de_ForbiddenException omitted. // de_ForgotPasswordResponse omitted. @@ -5677,6 +5705,8 @@ const de_ListUsersResponse = (output: any, context: __SerdeContext): ListUsersRe // de_OAuthFlowsType omitted. +// de_PasswordHistoryPolicyViolationException omitted. + // de_PasswordPolicyType omitted. // de_PasswordResetRequiredException omitted. @@ -5747,6 +5777,8 @@ const de_RiskConfigurationType = (output: any, context: __SerdeContext): RiskCon // de_RiskExceptionConfigurationType omitted. +// de_S3ConfigurationType omitted. + // de_SchemaAttributesListType omitted. // de_SchemaAttributeType omitted. diff --git a/clients/client-cost-optimization-hub/CHANGELOG.md b/clients/client-cost-optimization-hub/CHANGELOG.md index 8bbf789728fa6..a1832e1bb3353 100644 --- a/clients/client-cost-optimization-hub/CHANGELOG.md +++ b/clients/client-cost-optimization-hub/CHANGELOG.md @@ -3,6 +3,17 @@ All notable changes to this project will be documented in this file. See [Conventional Commits](https://conventionalcommits.org) for commit guidelines. +# [3.625.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.624.0...v3.625.0) (2024-08-06) + + +### Features + +* **client-cost-optimization-hub:** This release adds savings percentage support to the ListRecommendationSummaries API. ([82ea670](https://github.com/aws/aws-sdk-js-v3/commit/82ea670c8df1aa3fc00ca872c1105c9fbf59a678)) + + + + + # [3.624.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.623.0...v3.624.0) (2024-08-05) **Note:** Version bump only for package @aws-sdk/client-cost-optimization-hub diff --git a/clients/client-cost-optimization-hub/package.json b/clients/client-cost-optimization-hub/package.json index 5db8d254f8e74..bbf635ba14ab4 100644 --- a/clients/client-cost-optimization-hub/package.json +++ b/clients/client-cost-optimization-hub/package.json @@ -1,7 +1,7 @@ { "name": "@aws-sdk/client-cost-optimization-hub", "description": "AWS SDK for JavaScript Cost Optimization Hub Client for Node.js, Browser and React Native", - "version": "3.624.0", + "version": "3.625.0", "scripts": { "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'", "build:cjs": "node ../../scripts/compilation/inline client-cost-optimization-hub", diff --git a/clients/client-cost-optimization-hub/src/commands/ListRecommendationSummariesCommand.ts b/clients/client-cost-optimization-hub/src/commands/ListRecommendationSummariesCommand.ts index 700ce18287782..70c04dd727bac 100644 --- a/clients/client-cost-optimization-hub/src/commands/ListRecommendationSummariesCommand.ts +++ b/clients/client-cost-optimization-hub/src/commands/ListRecommendationSummariesCommand.ts @@ -83,6 +83,9 @@ export interface ListRecommendationSummariesCommandOutput * }, * groupBy: "STRING_VALUE", // required * maxResults: Number("int"), + * metrics: [ // SummaryMetricsList + * "SavingsPercentage", + * ], * nextToken: "STRING_VALUE", * }; * const command = new ListRecommendationSummariesCommand(input); @@ -98,6 +101,9 @@ export interface ListRecommendationSummariesCommandOutput * // ], * // groupBy: "STRING_VALUE", * // currencyCode: "STRING_VALUE", + * // metrics: { // SummaryMetricsResult + * // savingsPercentage: "STRING_VALUE", + * // }, * // nextToken: "STRING_VALUE", * // }; * diff --git a/clients/client-cost-optimization-hub/src/commands/UpdateEnrollmentStatusCommand.ts b/clients/client-cost-optimization-hub/src/commands/UpdateEnrollmentStatusCommand.ts index 1ec5d8110601d..3746713ed7b57 100644 --- a/clients/client-cost-optimization-hub/src/commands/UpdateEnrollmentStatusCommand.ts +++ b/clients/client-cost-optimization-hub/src/commands/UpdateEnrollmentStatusCommand.ts @@ -34,8 +34,8 @@ export interface UpdateEnrollmentStatusCommandOutput extends UpdateEnrollmentSta /** *

    Updates the enrollment (opt in and opt out) status of an account to the Cost Optimization * Hub service.

    - *

    If the account is a management account of an organization, this action can also be used to - * enroll member accounts of the organization.

    + *

    If the account is a management account or delegated administrator of an organization, this + * action can also be used to enroll member accounts of the organization.

    *

    You must have the appropriate permissions to opt in to Cost Optimization Hub and to view * its recommendations. When you opt in, Cost Optimization Hub automatically creates a * service-linked role in your account to access its data.

    diff --git a/clients/client-cost-optimization-hub/src/models/models_0.ts b/clients/client-cost-optimization-hub/src/models/models_0.ts index bb8167a31ade3..e76adbd532335 100644 --- a/clients/client-cost-optimization-hub/src/models/models_0.ts +++ b/clients/client-cost-optimization-hub/src/models/models_0.ts @@ -2233,7 +2233,7 @@ export interface ListEnrollmentStatusesResponse { /** *

    The enrollment status of all member accounts in the organization if the account is the - * management account.

    + * management account or delegated administrator.

    * @public */ includeMemberAccounts?: boolean; @@ -2536,6 +2536,19 @@ export interface ListRecommendationsResponse { nextToken?: string; } +/** + * @public + * @enum + */ +export const SummaryMetrics = { + SAVINGS_PERCENTAGE: "SavingsPercentage", +} as const; + +/** + * @public + */ +export type SummaryMetrics = (typeof SummaryMetrics)[keyof typeof SummaryMetrics]; + /** * @public */ @@ -2554,11 +2567,18 @@ export interface ListRecommendationSummariesRequest { groupBy: string | undefined; /** - *

    The maximum number of recommendations that are returned for the request.

    + *

    The maximum number of recommendations to be returned for the request.

    * @public */ maxResults?: number; + /** + *

    Additional metrics to be returned for the request. The only valid value is + * savingsPercentage.

    + * @public + */ + metrics?: SummaryMetrics[]; + /** *

    The token to retrieve the next set of results.

    * @public @@ -2591,6 +2611,24 @@ export interface RecommendationSummary { recommendationCount?: number; } +/** + *

    The results or descriptions for the additional metrics, based on whether the metrics were + * or were not requested.

    + * @public + */ +export interface SummaryMetricsResult { + /** + *

    The savings percentage based on your Amazon Web Services spend over the past 30 + * days.

    + * + *

    Savings percentage is only supported when filtering by Region, account ID, or + * tags.

    + *
    + * @public + */ + savingsPercentage?: string; +} + /** * @public */ @@ -2602,7 +2640,7 @@ export interface ListRecommendationSummariesResponse { estimatedTotalDedupedSavings?: number; /** - *

    List of all savings recommendations.

    + *

    A list of all savings recommendations.

    * @public */ items?: RecommendationSummary[]; @@ -2619,6 +2657,13 @@ export interface ListRecommendationSummariesResponse { */ currencyCode?: string; + /** + *

    The results or descriptions for the additional metrics, based on whether the metrics were + * or were not requested.

    + * @public + */ + metrics?: SummaryMetricsResult; + /** *

    The token to retrieve the next set of results.

    * @public @@ -2638,7 +2683,7 @@ export interface UpdateEnrollmentStatusRequest { /** *

    Indicates whether to enroll member accounts of the organization if the account is the - * management account.

    + * management account or delegated administrator.

    * @public */ includeMemberAccounts?: boolean; diff --git a/clients/client-cost-optimization-hub/src/protocols/Aws_json1_0.ts b/clients/client-cost-optimization-hub/src/protocols/Aws_json1_0.ts index b93e4a365bf3e..aaa95eefd7dcd 100644 --- a/clients/client-cost-optimization-hub/src/protocols/Aws_json1_0.ts +++ b/clients/client-cost-optimization-hub/src/protocols/Aws_json1_0.ts @@ -98,6 +98,7 @@ import { SavingsPlansCostCalculation, SavingsPlansPricing, StorageConfiguration, + SummaryMetrics, Tag, ThrottlingException, UpdateEnrollmentStatusRequest, @@ -476,6 +477,8 @@ const de_ValidationExceptionRes = async (parsedOutput: any, context: __SerdeCont // se_ResourceTypeList omitted. +// se_SummaryMetricsList omitted. + // se_Tag omitted. // se_TagList omitted. @@ -749,6 +752,7 @@ const de_ListRecommendationSummariesResponse = ( estimatedTotalDedupedSavings: __limitedParseDouble, groupBy: __expectString, items: (_: any) => de_RecommendationSummariesList(_, context), + metrics: _json, nextToken: __expectString, }) as any; }; @@ -1063,6 +1067,8 @@ const de_StorageConfiguration = (output: any, context: __SerdeContext): StorageC }) as any; }; +// de_SummaryMetricsResult omitted. + // de_Tag omitted. // de_TagList omitted. diff --git a/clients/client-workspaces/CHANGELOG.md b/clients/client-workspaces/CHANGELOG.md index b4e6b0c90feca..7f6ac2c69c9fa 100644 --- a/clients/client-workspaces/CHANGELOG.md +++ b/clients/client-workspaces/CHANGELOG.md @@ -3,6 +3,17 @@ All notable changes to this project will be documented in this file. See [Conventional Commits](https://conventionalcommits.org) for commit guidelines. +# [3.625.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.624.0...v3.625.0) (2024-08-06) + + +### Features + +* **client-workspaces:** Added support for BYOL_GRAPHICS_G4DN_WSP IngestionProcess ([871d342](https://github.com/aws/aws-sdk-js-v3/commit/871d34202fb92f2afb59efa2fc199cec50239778)) + + + + + # [3.624.0](https://github.com/aws/aws-sdk-js-v3/compare/v3.623.0...v3.624.0) (2024-08-05) **Note:** Version bump only for package @aws-sdk/client-workspaces diff --git a/clients/client-workspaces/package.json b/clients/client-workspaces/package.json index 9c1c596782113..a9b3b9c6425b1 100644 --- a/clients/client-workspaces/package.json +++ b/clients/client-workspaces/package.json @@ -1,7 +1,7 @@ { "name": "@aws-sdk/client-workspaces", "description": "AWS SDK for JavaScript Workspaces Client for Node.js, Browser and React Native", - "version": "3.624.0", + "version": "3.625.0", "scripts": { "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'", "build:cjs": "node ../../scripts/compilation/inline client-workspaces", diff --git a/clients/client-workspaces/src/commands/ImportWorkspaceImageCommand.ts b/clients/client-workspaces/src/commands/ImportWorkspaceImageCommand.ts index 57642bd8a5356..cb1f52b9cbefe 100644 --- a/clients/client-workspaces/src/commands/ImportWorkspaceImageCommand.ts +++ b/clients/client-workspaces/src/commands/ImportWorkspaceImageCommand.ts @@ -41,7 +41,7 @@ export interface ImportWorkspaceImageCommandOutput extends ImportWorkspaceImageR * const client = new WorkSpacesClient(config); * const input = { // ImportWorkspaceImageRequest * Ec2ImageId: "STRING_VALUE", // required - * IngestionProcess: "BYOL_REGULAR" || "BYOL_GRAPHICS" || "BYOL_GRAPHICSPRO" || "BYOL_GRAPHICS_G4DN" || "BYOL_REGULAR_WSP" || "BYOL_REGULAR_BYOP" || "BYOL_GRAPHICS_G4DN_BYOP", // required + * IngestionProcess: "BYOL_REGULAR" || "BYOL_GRAPHICS" || "BYOL_GRAPHICSPRO" || "BYOL_GRAPHICS_G4DN" || "BYOL_REGULAR_WSP" || "BYOL_GRAPHICS_G4DN_WSP" || "BYOL_REGULAR_BYOP" || "BYOL_GRAPHICS_G4DN_BYOP", // required * ImageName: "STRING_VALUE", // required * ImageDescription: "STRING_VALUE", // required * Tags: [ // TagList diff --git a/clients/client-workspaces/src/models/models_0.ts b/clients/client-workspaces/src/models/models_0.ts index cdd1a4032f0a9..86d68c67951c2 100644 --- a/clients/client-workspaces/src/models/models_0.ts +++ b/clients/client-workspaces/src/models/models_0.ts @@ -5991,6 +5991,7 @@ export const WorkspaceImageIngestionProcess = { BYOL_GRAPHICSPRO: "BYOL_GRAPHICSPRO", BYOL_GRAPHICS_G4DN: "BYOL_GRAPHICS_G4DN", BYOL_GRAPHICS_G4DN_BYOP: "BYOL_GRAPHICS_G4DN_BYOP", + BYOL_GRAPHICS_G4DN_WSP: "BYOL_GRAPHICS_G4DN_WSP", BYOL_REGULAR: "BYOL_REGULAR", BYOL_REGULAR_BYOP: "BYOL_REGULAR_BYOP", BYOL_REGULAR_WSP: "BYOL_REGULAR_WSP", @@ -6055,10 +6056,13 @@ export interface ImportWorkspaceImageRequest { * *
      *
    • - *

      Although this parameter is an array, only one item is allowed at this time.

      + *

      Although this parameter is an array, only one item is allowed at this + * time.

      *
    • *
    • - *

      Windows 11 only supports Microsoft_Office_2019.

      + *

      During the image import process, non-GPU WSP WorkSpaces with Windows 11 support + * only Microsoft_Office_2019. GPU WSP WorkSpaces with Windows 11 do not + * support Office installation.

      *
    • *
    *
    diff --git a/codegen/sdk-codegen/aws-models/bedrock-agent-runtime.json b/codegen/sdk-codegen/aws-models/bedrock-agent-runtime.json index ccafd788e6ac2..2060139848a3e 100644 --- a/codegen/sdk-codegen/aws-models/bedrock-agent-runtime.json +++ b/codegen/sdk-codegen/aws-models/bedrock-agent-runtime.json @@ -1696,27 +1696,27 @@ "nodeName": { "target": "com.amazonaws.bedrockagentruntime#NodeName", "traits": { - "smithy.api#documentation": "

    A name for the input of the flow input node.

    ", + "smithy.api#documentation": "

    The name of the flow input node that begins the prompt flow.

    ", "smithy.api#required": {} } }, "nodeOutputName": { "target": "com.amazonaws.bedrockagentruntime#NodeOutputName", "traits": { - "smithy.api#documentation": "

    A name for the output of the flow input node.

    ", + "smithy.api#documentation": "

    The name of the output from the flow input node that begins the prompt flow.

    ", "smithy.api#required": {} } }, "content": { "target": "com.amazonaws.bedrockagentruntime#FlowInputContent", "traits": { - "smithy.api#documentation": "

    Contains information about an input into the flow.

    ", + "smithy.api#documentation": "

    Contains information about an input into the prompt flow.

    ", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

    Contains information about an input into the flow and what to do with it.

    \n

    This data type is used in the following API operations:

    \n " + "smithy.api#documentation": "

    Contains information about an input into the prompt flow and where to send it.

    \n

    This data type is used in the following API operations:

    \n " } }, "com.amazonaws.bedrockagentruntime#FlowInputContent": { @@ -1725,7 +1725,7 @@ "document": { "target": "smithy.api#Document", "traits": { - "smithy.api#documentation": "

    The input for the flow input node.

    " + "smithy.api#documentation": "

    The input to send to the prompt flow input node.

    " } } }, @@ -1752,12 +1752,12 @@ "document": { "target": "smithy.api#Document", "traits": { - "smithy.api#documentation": "

    A name for the output of the flow.

    " + "smithy.api#documentation": "

    The content in the output.

    " } } }, "traits": { - "smithy.api#documentation": "

    Contains information about the output node.

    \n

    This data type is used in the following API operations:

    \n " + "smithy.api#documentation": "

    Contains information about the content in an output from prompt flow invocation.

    \n

    This data type is used in the following API operations:

    \n " } }, "com.amazonaws.bedrockagentruntime#FlowOutputEvent": { @@ -1766,27 +1766,27 @@ "nodeName": { "target": "com.amazonaws.bedrockagentruntime#NodeName", "traits": { - "smithy.api#documentation": "

    The name of the node to which input was provided.

    ", + "smithy.api#documentation": "

    The name of the flow output node that the output is from.

    ", "smithy.api#required": {} } }, "nodeType": { "target": "com.amazonaws.bedrockagentruntime#NodeType", "traits": { - "smithy.api#documentation": "

    The type of node to which input was provided.

    ", + "smithy.api#documentation": "

    The type of the node that the output is from.

    ", "smithy.api#required": {} } }, "content": { "target": "com.amazonaws.bedrockagentruntime#FlowOutputContent", "traits": { - "smithy.api#documentation": "

    The output of the node.

    ", + "smithy.api#documentation": "

    The content in the output.

    ", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

    Contains information about an output from flow invoction.

    \n

    This data type is used in the following API operations:

    \n ", + "smithy.api#documentation": "

    Contains information about an output from prompt flow invoction.

    \n

    This data type is used in the following API operations:

    \n ", "smithy.api#sensitive": {} } }, @@ -2938,7 +2938,7 @@ "topP": { "target": "com.amazonaws.bedrockagentruntime#TopP", "traits": { - "smithy.api#documentation": "

    While generating a response, the model determines the probability of the following token at each point of generation. The value that you set for Top P determines the number of most-likely candidates from which the model chooses the next token in the sequence. For example, if you set topP to 80, the model only selects the next token from the top 80% of the probability distribution of next tokens.

    " + "smithy.api#documentation": "

    While generating a response, the model determines the probability of the following token at each point of generation. The value that you set for Top P determines the number of most-likely candidates from which the model chooses the next token in the sequence. For example, if you set topP to 0.8, the model only selects the next token from the top 80% of the probability distribution of next tokens.

    " } }, "topK": { @@ -3334,7 +3334,7 @@ } ], "traits": { - "smithy.api#documentation": "

    Invokes an alias of a flow to run the inputs that you specify and return the output of each node as a stream. If there's an error, the error is returned. For more information, see Test a flow in Amazon Bedrock in the Amazon Bedrock User Guide.

    ", + "smithy.api#documentation": "

    Invokes an alias of a flow to run the inputs that you specify and return the output of each node as a stream. If there's an error, the error is returned. For more information, see Test a flow in Amazon Bedrock in the Amazon Bedrock User Guide.

    \n \n

    The CLI doesn't support streaming operations in Amazon Bedrock, including InvokeFlow.

    \n
    ", "smithy.api#http": { "code": 200, "method": "POST", @@ -3750,6 +3750,21 @@ } } }, + "com.amazonaws.bedrockagentruntime#Metadata": { + "type": "structure", + "members": { + "usage": { + "target": "com.amazonaws.bedrockagentruntime#Usage", + "traits": { + "smithy.api#documentation": "

    Contains details of the foundation model usage.

    " + } + } + }, + "traits": { + "smithy.api#documentation": "

    Provides details of the foundation model.

    ", + "smithy.api#sensitive": {} + } + }, "com.amazonaws.bedrockagentruntime#MimeType": { "type": "string" }, @@ -3945,6 +3960,33 @@ "smithy.api#documentation": "

    Settings for how the model processes the prompt prior to retrieval and generation.

    " } }, + "com.amazonaws.bedrockagentruntime#OrchestrationModelInvocationOutput": { + "type": "structure", + "members": { + "traceId": { + "target": "com.amazonaws.bedrockagentruntime#TraceId", + "traits": { + "smithy.api#documentation": "

    The unique identifier of the trace.

    " + } + }, + "rawResponse": { + "target": "com.amazonaws.bedrockagentruntime#RawResponse", + "traits": { + "smithy.api#documentation": "

    Contains details of the raw response from the foundation model output.

    " + } + }, + "metadata": { + "target": "com.amazonaws.bedrockagentruntime#Metadata", + "traits": { + "smithy.api#documentation": "

    Contains information about the foundation model output.

    " + } + } + }, + "traits": { + "smithy.api#documentation": "

    The foundation model output from the orchestration step.

    ", + "smithy.api#sensitive": {} + } + }, "com.amazonaws.bedrockagentruntime#OrchestrationTrace": { "type": "union", "members": { @@ -3971,6 +4013,12 @@ "traits": { "smithy.api#documentation": "

    The input for the orchestration step.

    \n
      \n
    • \n

      The type is ORCHESTRATION.

      \n
    • \n
    • \n

      The text contains the prompt.

      \n
    • \n
    • \n

      The inferenceConfiguration, parserMode, and overrideLambda values are set in the PromptOverrideConfiguration object that was set when the agent was created or updated.

      \n
    • \n
    " } + }, + "modelInvocationOutput": { + "target": "com.amazonaws.bedrockagentruntime#OrchestrationModelInvocationOutput", + "traits": { + "smithy.api#documentation": "

    Contains information pertaining to the output from the foundation model that is being invoked.

    " + } } }, "traits": { @@ -4354,6 +4402,21 @@ "smithy.api#sensitive": {} } }, + "com.amazonaws.bedrockagentruntime#RawResponse": { + "type": "structure", + "members": { + "content": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

    The foundation model's raw output content.

    " + } + } + }, + "traits": { + "smithy.api#documentation": "

    Contains the raw output from the foundation model.

    ", + "smithy.api#sensitive": {} + } + }, "com.amazonaws.bedrockagentruntime#RepromptResponse": { "type": "structure", "members": { @@ -5641,6 +5704,27 @@ } } }, + "com.amazonaws.bedrockagentruntime#Usage": { + "type": "structure", + "members": { + "inputTokens": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

    Contains information about the input tokens from the foundation model usage.

    " + } + }, + "outputTokens": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

    Contains information about the output tokens from the foundation model usage.

    " + } + } + }, + "traits": { + "smithy.api#documentation": "

    Contains information of the usage of the foundation model.

    ", + "smithy.api#sensitive": {} + } + }, "com.amazonaws.bedrockagentruntime#ValidationException": { "type": "structure", "members": { diff --git a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json index 7f8309db4bb13..677624d82548f 100644 --- a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json +++ b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json @@ -366,7 +366,7 @@ "name": "cognito-idp" }, "aws.protocols#awsJson1_1": {}, - "smithy.api#documentation": "

    With the Amazon Cognito user pools API, you can configure user pools and authenticate users. To\n authenticate users from third-party identity providers (IdPs) in this API, you can\n link IdP users to native user profiles. Learn more\n about the authentication and authorization of federated users at Adding user pool sign-in through a third party and in the User pool federation endpoints and hosted UI reference.

    \n

    This API reference provides detailed information about API operations and object types\n in Amazon Cognito.

    \n

    Along with resource management operations, the Amazon Cognito user pools API includes classes\n of operations and authorization models for client-side and server-side authentication of\n users. You can interact with operations in the Amazon Cognito user pools API as any of the\n following subjects.

    \n
      \n
    1. \n

      An administrator who wants to configure user pools, app clients, users,\n groups, or other user pool functions.

      \n
    2. \n
    3. \n

      A server-side app, like a web application, that wants to use its Amazon Web Services\n privileges to manage, authenticate, or authorize a user.

      \n
    4. \n
    5. \n

      A client-side app, like a mobile app, that wants to make unauthenticated\n requests to manage, authenticate, or authorize a user.

      \n
    6. \n
    \n

    For more information, see Using the Amazon Cognito user pools API and user pool endpoints\n in the Amazon Cognito Developer Guide.

    \n

    With your Amazon Web Services SDK, you can build the logic to support operational flows in every use\n case for this API. You can also make direct REST API requests to Amazon Cognito user pools service endpoints. The following links can get you started\n with the CognitoIdentityProvider client in other supported Amazon Web Services\n SDKs.

    \n \n

    To get started with an Amazon Web Services SDK, see Tools to Build on Amazon Web Services. For example actions and scenarios, see Code examples for Amazon Cognito Identity Provider using Amazon Web Services\n SDKs.

    ", + "smithy.api#documentation": "

    With the Amazon Cognito user pools API, you can configure user pools and authenticate users. To\n authenticate users from third-party identity providers (IdPs) in this API, you can\n link IdP users to native user profiles. Learn more\n about the authentication and authorization of federated users at Adding user pool sign-in through a third party and in the User pool federation endpoints and hosted UI reference.

    \n

    This API reference provides detailed information about API operations and object types\n in Amazon Cognito.

    \n

    Along with resource management operations, the Amazon Cognito user pools API includes classes\n of operations and authorization models for client-side and server-side authentication of\n users. You can interact with operations in the Amazon Cognito user pools API as any of the\n following subjects.

    \n
      \n
    1. \n

      An administrator who wants to configure user pools, app clients, users,\n groups, or other user pool functions.

      \n
    2. \n
    3. \n

      A server-side app, like a web application, that wants to use its Amazon Web Services\n privileges to manage, authenticate, or authorize a user.

      \n
    4. \n
    5. \n

      A client-side app, like a mobile app, that wants to make unauthenticated\n requests to manage, authenticate, or authorize a user.

      \n
    6. \n
    \n

    For more information, see Using the Amazon Cognito user pools API and user pool endpoints\n in the Amazon Cognito Developer Guide.

    \n

    With your Amazon Web Services SDK, you can build the logic to support operational flows in every use\n case for this API. You can also make direct REST API requests to Amazon Cognito user pools service endpoints. The following links can get you started\n with the CognitoIdentityProvider client in other supported Amazon Web Services\n SDKs.

    \n \n

    To get started with an Amazon Web Services SDK, see Tools to Build on Amazon Web Services. For example actions and scenarios, see Code examples for Amazon Cognito Identity Provider using Amazon Web Services\n SDKs.

    ", "smithy.api#title": "Amazon Cognito Identity Provider", "smithy.api#xmlNamespace": { "uri": "http://cognito-idp.amazonaws.com/doc/2016-04-18/" @@ -1570,7 +1570,7 @@ } ], "traits": { - "smithy.api#documentation": "

    This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user\n when they signed up in your user pool. After your user enters their code, they confirm\n ownership of the email address or phone number that they provided, and their user\n account becomes active. Depending on your user pool configuration, your users will\n receive their confirmation code in an email or SMS message.

    \n

    Local users who signed up in your user pool are the only type of user who can confirm\n sign-up with a code. Users who federate through an external identity provider (IdP) have\n already been confirmed by their IdP. Administrator-created users confirm their accounts\n when they respond to their invitation email message and choose a password.

    \n \n

    Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

    \n

    \n Learn more\n

    \n \n
    " + "smithy.api#documentation": "

    This IAM-authenticated API operation confirms user sign-up as an administrator.\n Unlike ConfirmSignUp, your IAM credentials authorize user account confirmation.\n No confirmation code is required.

    \n

    This request sets a user account active in a user pool that requires confirmation of new user accounts before they can sign in. You can\n configure your user pool to not send confirmation codes to new users and instead confirm\n them with this API operation on the back end.

    \n \n

    Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

    \n

    \n Learn more\n

    \n \n
    " } }, "com.amazonaws.cognitoidentityprovider#AdminConfirmSignUpRequest": { @@ -3114,6 +3114,9 @@ { "target": "com.amazonaws.cognitoidentityprovider#NotAuthorizedException" }, + { + "target": "com.amazonaws.cognitoidentityprovider#PasswordHistoryPolicyViolationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#PasswordResetRequiredException" }, @@ -3333,6 +3336,9 @@ { "target": "com.amazonaws.cognitoidentityprovider#NotAuthorizedException" }, + { + "target": "com.amazonaws.cognitoidentityprovider#PasswordHistoryPolicyViolationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#ResourceNotFoundException" }, @@ -3938,7 +3944,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

    Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA)\n for a user, with a unique private key that Amazon Cognito generates and returns in the API\n response. You can authorize an AssociateSoftwareToken request with either\n the user's access token, or a session string from a challenge response that you received\n from Amazon Cognito.

    \n \n

    Amazon Cognito disassociates an existing software token when you verify the new token in a\n VerifySoftwareToken API request. If you don't verify the software\n token and your user pool doesn't require MFA, the user can then authenticate with\n user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito\n generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge\n each time your user signs. Complete setup with AssociateSoftwareToken\n and VerifySoftwareToken.

    \n

    After you set up software token MFA for your user, Amazon Cognito generates a\n SOFTWARE_TOKEN_MFA challenge when they authenticate. Respond to\n this challenge with your user's TOTP.

    \n
    \n \n

    Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

    \n
    ", + "smithy.api#documentation": "

    Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA)\n for a user, with a unique private key that Amazon Cognito generates and returns in the API\n response. You can authorize an AssociateSoftwareToken request with either\n the user's access token, or a session string from a challenge response that you received\n from Amazon Cognito.

    \n \n

    Amazon Cognito disassociates an existing software token when you verify the new token in a\n VerifySoftwareToken API request. If you don't verify the software\n token and your user pool doesn't require MFA, the user can then authenticate with\n user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito\n generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge\n each time your user signs in. Complete setup with\n AssociateSoftwareToken and VerifySoftwareToken.

    \n

    After you set up software token MFA for your user, Amazon Cognito generates a\n SOFTWARE_TOKEN_MFA challenge when they authenticate. Respond to\n this challenge with your user's TOTP.

    \n
    \n \n

    Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

    \n
    ", "smithy.api#optionalAuth": {} } }, @@ -4478,6 +4484,9 @@ { "target": "com.amazonaws.cognitoidentityprovider#NotAuthorizedException" }, + { + "target": "com.amazonaws.cognitoidentityprovider#PasswordHistoryPolicyViolationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#PasswordResetRequiredException" }, @@ -4605,7 +4614,7 @@ } }, "traits": { - "smithy.api#documentation": "

    The CloudWatch logging destination of a user pool detailed activity logging\n configuration.

    " + "smithy.api#documentation": "

    Configuration for the CloudWatch log group destination of user pool detailed activity\n logging, or of user activity log export with advanced security features.

    " } }, "com.amazonaws.cognitoidentityprovider#CodeDeliveryDetailsListType": { @@ -4893,6 +4902,9 @@ { "target": "com.amazonaws.cognitoidentityprovider#NotAuthorizedException" }, + { + "target": "com.amazonaws.cognitoidentityprovider#PasswordHistoryPolicyViolationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#ResourceNotFoundException" }, @@ -6241,7 +6253,7 @@ "PreventUserExistenceErrors": { "target": "com.amazonaws.cognitoidentityprovider#PreventUserExistenceErrorTypes", "traits": { - "smithy.api#documentation": "

    Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY, those APIs return a\n UserNotFoundException exception if the user doesn't exist in the user\n pool.

    \n

    Valid values include:

    \n
      \n
    • \n

      \n ENABLED - This prevents user existence-related errors.

      \n
    • \n
    • \n

      \n LEGACY - This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.

      \n
    • \n
    " + "smithy.api#documentation": "

    Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY, those APIs return a\n UserNotFoundException exception if the user doesn't exist in the user\n pool.

    \n

    Valid values include:

    \n
      \n
    • \n

      \n ENABLED - This prevents user existence-related errors.

      \n
    • \n
    • \n

      \n LEGACY - This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.

      \n
    • \n
    \n

    Defaults to LEGACY when you don't provide a value.

    " } }, "EnableTokenRevocation": { @@ -8132,6 +8144,12 @@ "traits": { "smithy.api#enumValue": "userNotification" } + }, + "USER_AUTH_EVENTS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "userAuthEvents" + } } } }, @@ -8262,6 +8280,20 @@ } } }, + "com.amazonaws.cognitoidentityprovider#FirehoseConfigurationType": { + "type": "structure", + "members": { + "StreamArn": { + "target": "com.amazonaws.cognitoidentityprovider#ArnType", + "traits": { + "smithy.api#documentation": "

    The ARN of an Amazon Data Firehose stream that's the destination for advanced security\n features log export.

    " + } + } + }, + "traits": { + "smithy.api#documentation": "

    Configuration for the Amazon Data Firehose stream destination of user activity log export with\n advanced security features.

    " + } + }, "com.amazonaws.cognitoidentityprovider#ForbiddenException": { "type": "structure", "members": { @@ -8788,7 +8820,7 @@ } ], "traits": { - "smithy.api#documentation": "

    Gets the detailed activity logging configuration for a user pool.

    " + "smithy.api#documentation": "

    Gets the logging configuration of a user pool.

    " } }, "com.amazonaws.cognitoidentityprovider#GetLogDeliveryConfigurationRequest": { @@ -8797,7 +8829,7 @@ "UserPoolId": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolIdType", "traits": { - "smithy.api#documentation": "

    The ID of the user pool where you want to view detailed activity logging\n configuration.

    ", + "smithy.api#documentation": "

    The ID of the user pool that has the logging configuration that you want to\n view.

    ", "smithy.api#required": {} } } @@ -8812,7 +8844,7 @@ "LogDeliveryConfiguration": { "target": "com.amazonaws.cognitoidentityprovider#LogDeliveryConfigurationType", "traits": { - "smithy.api#documentation": "

    The detailed activity logging configuration of the requested user pool.

    " + "smithy.api#documentation": "

    The logging configuration of the requested user pool.

    " } } }, @@ -9834,7 +9866,7 @@ } }, "traits": { - "smithy.api#documentation": "

    This exception is thrown when the trust relationship is not valid for the role\n provided for SMS configuration. This can happen if you don't trust\n cognito-idp.amazonaws.com or the external ID provided in the role does\n not match what is provided in the SMS configuration for the user pool.

    ", + "smithy.api#documentation": "

    This exception is thrown when the trust relationship is not valid for the role\n provided for SMS configuration. This can happen if you don't trust\n cognito-idp.amazonaws.com or the external ID provided in the role does\n not match what is provided in the SMS configuration for the user pool.

    ", "smithy.api#error": "client", "smithy.api#httpError": 400 } @@ -10903,7 +10935,7 @@ "traits": { "smithy.api#length": { "min": 0, - "max": 1 + "max": 2 } } }, @@ -10913,21 +10945,33 @@ "LogLevel": { "target": "com.amazonaws.cognitoidentityprovider#LogLevel", "traits": { - "smithy.api#documentation": "

    The errorlevel selection of logs that a user pool sends for detailed\n activity logging.

    ", + "smithy.api#documentation": "

    The errorlevel selection of logs that a user pool sends for detailed\n activity logging. To send userNotification activity with information about message delivery, choose ERROR with\n CloudWatchLogsConfiguration. To send userAuthEvents\n activity with user logs from advanced security features, choose INFO with\n one of CloudWatchLogsConfiguration, FirehoseConfiguration, or\n S3Configuration.

    ", "smithy.api#required": {} } }, "EventSource": { "target": "com.amazonaws.cognitoidentityprovider#EventSourceName", "traits": { - "smithy.api#documentation": "

    The source of events that your user pool sends for detailed activity logging.

    ", + "smithy.api#documentation": "

    The source of events that your user pool sends for logging. To send error-level logs\n about user notification activity, set to userNotification. To send\n info-level logs about advanced security features user activity, set to\n userAuthEvents.

    ", "smithy.api#required": {} } }, "CloudWatchLogsConfiguration": { "target": "com.amazonaws.cognitoidentityprovider#CloudWatchLogsConfigurationType", "traits": { - "smithy.api#documentation": "

    The CloudWatch logging destination of a user pool.

    " + "smithy.api#documentation": "

    The CloudWatch log group destination of user pool detailed activity logs, or of user\n activity log export with advanced security features.

    " + } + }, + "S3Configuration": { + "target": "com.amazonaws.cognitoidentityprovider#S3ConfigurationType", + "traits": { + "smithy.api#documentation": "

    The Amazon S3 bucket destination of user activity log export with advanced security\n features. To activate this setting, \n advanced security features must be active in your user pool.

    " + } + }, + "FirehoseConfiguration": { + "target": "com.amazonaws.cognitoidentityprovider#FirehoseConfigurationType", + "traits": { + "smithy.api#documentation": "

    The Amazon Data Firehose stream destination of user activity log export with advanced security\n features. To activate this setting, \n advanced security features must be active in your user pool.

    " } } }, @@ -10941,20 +10985,20 @@ "UserPoolId": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolIdType", "traits": { - "smithy.api#documentation": "

    The ID of the user pool where you configured detailed activity logging.

    ", + "smithy.api#documentation": "

    The ID of the user pool where you configured logging.

    ", "smithy.api#required": {} } }, "LogConfigurations": { "target": "com.amazonaws.cognitoidentityprovider#LogConfigurationListType", "traits": { - "smithy.api#documentation": "

    The detailed activity logging destination of a user pool.

    ", + "smithy.api#documentation": "

    A logging destination of a user pool. User pools can have multiple logging\n destinations for message-delivery and user-activity logs.

    ", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

    The logging parameters of a user pool.

    " + "smithy.api#documentation": "

    The logging parameters of a user pool returned in response to\n GetLogDeliveryConfiguration.

    " } }, "com.amazonaws.cognitoidentityprovider#LogLevel": { @@ -10965,6 +11009,12 @@ "traits": { "smithy.api#enumValue": "ERROR" } + }, + "INFO": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INFO" + } } } }, @@ -11256,6 +11306,28 @@ "smithy.api#pattern": "^[\\S]+$" } }, + "com.amazonaws.cognitoidentityprovider#PasswordHistoryPolicyViolationException": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.cognitoidentityprovider#MessageType" + } + }, + "traits": { + "smithy.api#documentation": "

    The message returned when a user's new password matches a previous password and \n doesn't comply with the password-history policy.

    ", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, + "com.amazonaws.cognitoidentityprovider#PasswordHistorySizeType": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0, + "max": 24 + } + } + }, "com.amazonaws.cognitoidentityprovider#PasswordPolicyMinLengthType": { "type": "integer", "traits": { @@ -11302,6 +11374,12 @@ "smithy.api#documentation": "

    In the password policy that you have set, refers to whether you have required users to\n use at least one symbol in their password.

    " } }, + "PasswordHistorySize": { + "target": "com.amazonaws.cognitoidentityprovider#PasswordHistorySizeType", + "traits": { + "smithy.api#documentation": "

    The number of previous passwords that you want Amazon Cognito to restrict each user from\n reusing. Users can't set a password that matches any of n previous\n passwords, where n is the value of PasswordHistorySize.

    \n

    Password history isn't enforced and isn't displayed in DescribeUserPool responses when you set this value to\n 0 or don't provide it. To activate this setting, \n advanced security features must be active in your user pool.

    " + } + }, "TemporaryPasswordValidityDays": { "target": "com.amazonaws.cognitoidentityprovider#TemporaryPasswordValidityDaysType", "traits": { @@ -11949,6 +12027,9 @@ { "target": "com.amazonaws.cognitoidentityprovider#NotAuthorizedException" }, + { + "target": "com.amazonaws.cognitoidentityprovider#PasswordHistoryPolicyViolationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#PasswordResetRequiredException" }, @@ -12248,6 +12329,16 @@ } } }, + "com.amazonaws.cognitoidentityprovider#S3ArnType": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 3, + "max": 1024 + }, + "smithy.api#pattern": "^arn:[\\w+=/,.@-]+:[\\w+=/,.@-]+:::[\\w+=/,.@-]+(:[\\w+=/,.@-]+)?(:[\\w+=/,.@-]+)?$" + } + }, "com.amazonaws.cognitoidentityprovider#S3BucketType": { "type": "string", "traits": { @@ -12258,6 +12349,20 @@ "smithy.api#pattern": "^[0-9A-Za-z\\.\\-_]*(?The ARN of an Amazon S3 bucket that's the destination for advanced security features\n log export.

    " + } + } + }, + "traits": { + "smithy.api#documentation": "

    Configuration for the Amazon S3 bucket destination of user activity log export with\n advanced security features.

    " + } + }, "com.amazonaws.cognitoidentityprovider#SESConfigurationSet": { "type": "string", "traits": { @@ -12462,7 +12567,7 @@ } ], "traits": { - "smithy.api#documentation": "

    Sets up or modifies the detailed activity logging configuration of a user pool.

    " + "smithy.api#documentation": "

    Sets up or modifies the logging configuration of a user pool. User pools can export\n user notification logs and advanced security features user activity logs.

    " } }, "com.amazonaws.cognitoidentityprovider#SetLogDeliveryConfigurationRequest": { @@ -12471,14 +12576,14 @@ "UserPoolId": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolIdType", "traits": { - "smithy.api#documentation": "

    The ID of the user pool where you want to configure detailed activity logging .

    ", + "smithy.api#documentation": "

    The ID of the user pool where you want to configure logging.

    ", "smithy.api#required": {} } }, "LogConfigurations": { "target": "com.amazonaws.cognitoidentityprovider#LogConfigurationListType", "traits": { - "smithy.api#documentation": "

    A collection of all of the detailed activity logging configurations for a user\n pool.

    ", + "smithy.api#documentation": "

    A collection of the logging configurations for a user pool.

    ", "smithy.api#required": {} } } @@ -13062,7 +13167,7 @@ "UserSub": { "target": "com.amazonaws.cognitoidentityprovider#StringType", "traits": { - "smithy.api#documentation": "

    The UUID of the authenticated user. This isn't the same as\n username.

    ", + "smithy.api#documentation": "

    The 128-bit ID of the authenticated user. This isn't the same as\n username.

    ", "smithy.api#required": {} } } @@ -14508,7 +14613,7 @@ "PreventUserExistenceErrors": { "target": "com.amazonaws.cognitoidentityprovider#PreventUserExistenceErrorTypes", "traits": { - "smithy.api#documentation": "

    Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY, those APIs return a\n UserNotFoundException exception if the user doesn't exist in the user\n pool.

    \n

    Valid values include:

    \n
      \n
    • \n

      \n ENABLED - This prevents user existence-related errors.

      \n
    • \n
    • \n

      \n LEGACY - This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.

      \n
    • \n
    " + "smithy.api#documentation": "

    Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY, those APIs return a\n UserNotFoundException exception if the user doesn't exist in the user\n pool.

    \n

    Valid values include:

    \n
      \n
    • \n

      \n ENABLED - This prevents user existence-related errors.

      \n
    • \n
    • \n

      \n LEGACY - This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.

      \n
    • \n
    \n

    Defaults to LEGACY when you don't provide a value.

    " } }, "EnableTokenRevocation": { @@ -15238,7 +15343,7 @@ "PreventUserExistenceErrors": { "target": "com.amazonaws.cognitoidentityprovider#PreventUserExistenceErrorTypes", "traits": { - "smithy.api#documentation": "

    Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY, those APIs return a\n UserNotFoundException exception if the user doesn't exist in the user\n pool.

    \n

    Valid values include:

    \n
      \n
    • \n

      \n ENABLED - This prevents user existence-related errors.

      \n
    • \n
    • \n

      \n LEGACY - This represents the old behavior of Amazon Cognito where user\n existence related errors aren't prevented.

      \n
    • \n
    " + "smithy.api#documentation": "

    Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY, those APIs return a\n UserNotFoundException exception if the user doesn't exist in the user\n pool.

    \n

    Valid values include:

    \n
      \n
    • \n

      \n ENABLED - This prevents user existence-related errors.

      \n
    • \n
    • \n

      \n LEGACY - This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.

      \n
    • \n
    \n

    Defaults to LEGACY when you don't provide a value.

    " } }, "EnableTokenRevocation": { diff --git a/codegen/sdk-codegen/aws-models/cost-optimization-hub.json b/codegen/sdk-codegen/aws-models/cost-optimization-hub.json index 53d322bf16094..80143b476d21f 100644 --- a/codegen/sdk-codegen/aws-models/cost-optimization-hub.json +++ b/codegen/sdk-codegen/aws-models/cost-optimization-hub.json @@ -1943,7 +1943,7 @@ "includeMemberAccounts": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

    The enrollment status of all member accounts in the organization if the account is the\n management account.

    " + "smithy.api#documentation": "

    The enrollment status of all member accounts in the organization if the account is the\n management account or delegated administrator.

    " } }, "nextToken": { @@ -2006,13 +2006,20 @@ "maxResults": { "target": "com.amazonaws.costoptimizationhub#MaxResults", "traits": { - "smithy.api#documentation": "

    The maximum number of recommendations that are returned for the request.

    ", + "smithy.api#documentation": "

    The maximum number of recommendations to be returned for the request.

    ", "smithy.api#range": { "min": 0, "max": 1000 } } }, + "metrics": { + "target": "com.amazonaws.costoptimizationhub#SummaryMetricsList", + "traits": { + "smithy.api#documentation": "

    Additional metrics to be returned for the request. The only valid value is\n savingsPercentage.

    ", + "smithy.api#tags": ["delegatedAdmin"] + } + }, "nextToken": { "target": "smithy.api#String", "traits": { @@ -2036,7 +2043,7 @@ "items": { "target": "com.amazonaws.costoptimizationhub#RecommendationSummariesList", "traits": { - "smithy.api#documentation": "

    List of all savings recommendations.

    " + "smithy.api#documentation": "

    A list of all savings recommendations.

    " } }, "groupBy": { @@ -2051,6 +2058,13 @@ "smithy.api#documentation": "

    The currency code used for the recommendation.

    " } }, + "metrics": { + "target": "com.amazonaws.costoptimizationhub#SummaryMetricsResult", + "traits": { + "smithy.api#documentation": "

    The results or descriptions for the additional metrics, based on whether the metrics were\n or were not requested.

    ", + "smithy.api#tags": ["delegatedAdmin"] + } + }, "nextToken": { "target": "smithy.api#String", "traits": { @@ -3341,6 +3355,43 @@ "smithy.api#documentation": "

    The storage configuration used for recommendations.

    " } }, + "com.amazonaws.costoptimizationhub#SummaryMetrics": { + "type": "enum", + "members": { + "SAVINGS_PERCENTAGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SavingsPercentage" + } + } + } + }, + "com.amazonaws.costoptimizationhub#SummaryMetricsList": { + "type": "list", + "member": { + "target": "com.amazonaws.costoptimizationhub#SummaryMetrics" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 100 + } + } + }, + "com.amazonaws.costoptimizationhub#SummaryMetricsResult": { + "type": "structure", + "members": { + "savingsPercentage": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

    The savings percentage based on your Amazon Web Services spend over the past 30\n days.

    \n \n

    Savings percentage is only supported when filtering by Region, account ID, or\n tags.

    \n
    " + } + } + }, + "traits": { + "smithy.api#documentation": "

    The results or descriptions for the additional metrics, based on whether the metrics were\n or were not requested.

    " + } + }, "com.amazonaws.costoptimizationhub#Tag": { "type": "structure", "members": { @@ -3409,7 +3460,7 @@ } ], "traits": { - "smithy.api#documentation": "

    Updates the enrollment (opt in and opt out) status of an account to the Cost Optimization\n Hub service.

    \n

    If the account is a management account of an organization, this action can also be used to\n enroll member accounts of the organization.

    \n

    You must have the appropriate permissions to opt in to Cost Optimization Hub and to view\n its recommendations. When you opt in, Cost Optimization Hub automatically creates a\n service-linked role in your account to access its data.

    " + "smithy.api#documentation": "

    Updates the enrollment (opt in and opt out) status of an account to the Cost Optimization\n Hub service.

    \n

    If the account is a management account or delegated administrator of an organization, this\n action can also be used to enroll member accounts of the organization.

    \n

    You must have the appropriate permissions to opt in to Cost Optimization Hub and to view\n its recommendations. When you opt in, Cost Optimization Hub automatically creates a\n service-linked role in your account to access its data.

    " } }, "com.amazonaws.costoptimizationhub#UpdateEnrollmentStatusRequest": { @@ -3425,7 +3476,7 @@ "includeMemberAccounts": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

    Indicates whether to enroll member accounts of the organization if the account is the\n management account.

    " + "smithy.api#documentation": "

    Indicates whether to enroll member accounts of the organization if the account is the\n management account or delegated administrator.

    " } } }, diff --git a/codegen/sdk-codegen/aws-models/workspaces.json b/codegen/sdk-codegen/aws-models/workspaces.json index 4433b76cc3a50..b72a67b66d539 100644 --- a/codegen/sdk-codegen/aws-models/workspaces.json +++ b/codegen/sdk-codegen/aws-models/workspaces.json @@ -5915,7 +5915,7 @@ "Applications": { "target": "com.amazonaws.workspaces#ApplicationList", "traits": { - "smithy.api#documentation": "

    If specified, the version of Microsoft Office to subscribe to. Valid only for Windows 10 and 11\n BYOL images. For more information about subscribing to Office for BYOL images, see Bring\n Your Own Windows Desktop Licenses.

    \n \n
      \n
    • \n

      Although this parameter is an array, only one item is allowed at this time.

      \n
    • \n
    • \n

      Windows 11 only supports Microsoft_Office_2019.

      \n
    • \n
    \n
    " + "smithy.api#documentation": "

    If specified, the version of Microsoft Office to subscribe to. Valid only for Windows 10 and 11\n BYOL images. For more information about subscribing to Office for BYOL images, see Bring\n Your Own Windows Desktop Licenses.

    \n \n
      \n
    • \n

      Although this parameter is an array, only one item is allowed at this\n time.

      \n
    • \n
    • \n

      During the image import process, non-GPU WSP WorkSpaces with Windows 11 support\n only Microsoft_Office_2019. GPU WSP WorkSpaces with Windows 11 do not\n support Office installation.

      \n
    • \n
    \n
    " } } }, @@ -10711,6 +10711,12 @@ "smithy.api#enumValue": "BYOL_REGULAR_WSP" } }, + "BYOL_GRAPHICS_G4DN_WSP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "BYOL_GRAPHICS_G4DN_WSP" + } + }, "BYOL_REGULAR_BYOP": { "target": "smithy.api#Unit", "traits": { diff --git a/lerna.json b/lerna.json index 0efa6c497f6e0..5a059c9b1ecdf 100644 --- a/lerna.json +++ b/lerna.json @@ -1,5 +1,5 @@ { - "version": "3.624.0", + "version": "3.625.0", "npmClient": "yarn", "useWorkspaces": true, "command": { diff --git a/package.json b/package.json index 7200cc112e197..e9a99fea4d758 100644 --- a/package.json +++ b/package.json @@ -8,7 +8,7 @@ "bootstrap": "yarn", "bootstrap:ci": "yarn install --frozen-lockfile", "build:all": "yarn build:crypto-dependencies && node ./scripts/turbo build", - "build:ci": "node ./scripts/turbo build -F=[origin/main...HEAD]...", + "build:ci": "node ./scripts/turbo build", "build:clients:generic": "node ./scripts/turbo build -F=@aws-sdk/aws-echo-service...", "build:clients:since:release": "yarn build:packages && node ./scripts/turbo build $(lerna changed | grep -e '@aws-sdk/[client|lib]-*' | sed 's/^/ -F=/' | tr '\n' ' ')", "build:crypto-dependencies": "node ./scripts/turbo build -F=@aws-sdk/types... -F=@aws-sdk/util-locate-window...", diff --git a/packages/middleware-sdk-s3/src/throw-200-exceptions.e2e.spec.ts b/packages/middleware-sdk-s3/src/throw-200-exceptions.e2e.spec.ts new file mode 100644 index 0000000000000..c4e32a64bb915 --- /dev/null +++ b/packages/middleware-sdk-s3/src/throw-200-exceptions.e2e.spec.ts @@ -0,0 +1,57 @@ +import { S3 } from "@aws-sdk/client-s3"; +import { GetCallerIdentityCommandOutput, STS } from "@aws-sdk/client-sts"; + +jest.setTimeout(100000); + +describe("S3 throw 200 exceptions", () => { + const config = { + region: "us-west-2", + }; + const s3 = new S3(config); + const stsClient = new STS(config); + + const alphabet = "abcdefghijklmnopqrstuvwxyz"; + const randId = alphabet[(Math.random() * alphabet.length) | 0] + alphabet[(Math.random() * alphabet.length) | 0]; + let Bucket: string; + let callerID: GetCallerIdentityCommandOutput; + + beforeAll(async () => { + callerID = await stsClient.getCallerIdentity({}); + Bucket = `${callerID.Account}-${randId}-s3-200s-e2e-test-empty-${config.region}-${(Date.now() / 1000) | 0}`; + + await s3.createBucket({ + Bucket, + }); + }); + + afterAll(async () => { + const list = await s3.listObjectsV2({ + Bucket, + }); + for (const item of list.Contents ?? []) { + await s3.deleteObject({ + Bucket, + Key: item.Key, + }); + } + + await s3.deleteBucket({ + Bucket, + }); + s3.destroy(); + }); + + it("should split stream successfully for less than 3kb payload and greater than 3kb payload", async () => { + for (let i = 0; i < 10; ++i) { + await s3.listObjects({ + Bucket, + }); + + await s3.putObject({ + Bucket, + Key: i + "long-text-".repeat(10), + Body: "abcd", + }); + } + }); +}); diff --git a/scripts/turbo/index.js b/scripts/turbo/index.js index 4f94ea262d937..58ef5df98cf6d 100644 --- a/scripts/turbo/index.js +++ b/scripts/turbo/index.js @@ -18,6 +18,10 @@ const runTurbo = async (task, args, apiSecret, apiEndpoint) => { return await spawnProcess("npx", command, { stdio: "inherit", cwd: turboRoot }); } catch (error) { console.error("Error running turbo:", error); + if (args?.length > 0) { + // Retry without additional filters + return await runTurbo(task, null, apiSecret, apiEndpoint); + } } }; diff --git a/scripts/validation/deprecated-packages.js b/scripts/validation/deprecated-packages.js index a0ba956e02ca9..956d3cc23dfb4 100644 --- a/scripts/validation/deprecated-packages.js +++ b/scripts/validation/deprecated-packages.js @@ -1,33 +1,98 @@ const fs = require("node:fs"); -const fse = require("fs-extra"); const path = require("node:path"); const root = path.join(__dirname, "..", ".."); const packages = path.join(root, "packages"); +const libs = path.join(root, "lib"); +const clients = path.join(root, "clients"); -const excluded = []; +/** + * Throw and Error if any deprecated package is not marked private. + */ +{ + const excluded = []; -for (const folder of fs.readdirSync(packages)) { - const pkgJson = require(path.join(packages, folder, "package.json")); - if (excluded.includes(pkgJson.name)) { - continue; - } - if (pkgJson.private === true) { - fse.moveSync(path.join(packages, folder), path.join(root, "deprecated", "packages", folder)); + const deprecatedPackages = path.join(root, "deprecated", "packages"); + for (const folder of fs.readdirSync(deprecatedPackages)) { + const pkgJson = require(path.join(deprecatedPackages, folder, "package.json")); + + if (excluded.includes(pkgJson.name)) { + continue; + } + + if (pkgJson.private !== true) { + throw new Error("package in deprecated folder is not marked private:", folder); + } else { + } } } -const deprecatedPackages = path.join(root, "deprecated", "packages"); -for (const folder of fs.readdirSync(deprecatedPackages)) { - const pkgJson = require(path.join(deprecatedPackages, folder, "package.json")); +/** + * Analyze package dependency graph. + */ +{ + const packagesData = fs.readdirSync(packages).map((pkg) => require(path.join(packages, pkg, "package.json"))); + const libsData = fs.readdirSync(libs).map((pkg) => require(path.join(libs, pkg, "package.json"))); + const clientsData = fs.readdirSync(clients).map((pkg) => require(path.join(clients, pkg, "package.json"))); - if (excluded.includes(pkgJson.name)) { - continue; - } + const allPackages = [...packagesData, ...libsData, ...clientsData]; - if (pkgJson.private !== true) { - throw new Error("package in deprecated folder is not marked private:", folder); - } else { - console.log(`"${pkgJson.name}"`); - } + const graph = new (class PackageGraph { + /** + * @param graph - map of pkg name to pkg.json objects. + */ + constructor(graph) { + this.graph = graph; + for (const md of Object.values(graph)) { + md.dependents = md.dependents ?? {}; + for (const dependency of Object.keys({ ...md.dependencies, ...md.devDependencies })) { + if (!graph[dependency]) { + // is external. + continue; + } + graph[dependency].dependents = graph[dependency].dependents ?? {}; + graph[dependency].dependents[md.name] = 1; + } + } + } + + entryPoints() { + const { graph } = this; + return Object.values(graph) + .filter((p) => { + if (p.name.startsWith("@aws-sdk/client-")) { + return false; + } + // return Object.keys(p.dependents).length === 0; + return true; + }) + .sort((a, b) => { + return Object.keys(a.dependents).length - Object.keys(b.dependents).length; + }) + .map((p) => { + const deps = Object.keys(p.dependents); + switch (p.name) { + case "@aws-sdk/karma-credential-loader": + return p.name + ": -- devtool --"; + } + if (deps.length === 0) { + return p.name + ": ---- NONE ----"; + } + if (deps.length > 100) { + return p.name + `: ** ${deps.length} packages (clients) **`; + } + if (deps.length > 5) { + return p.name + `: ** ${deps.length} packages **`; + } + return p.name + ": \n\t" + deps.join("\n\t"); + }); + } + })( + allPackages.reduce((gr, pkg) => { + gr[pkg.name] = pkg; + return gr; + }, {}) + ); + + console.log(graph.entryPoints().join("\n")); } diff --git a/yarn.lock b/yarn.lock index df43d5f04e96d..3fe2655724083 100644 --- a/yarn.lock +++ b/yarn.lock @@ -13582,7 +13582,7 @@ workerpool@6.2.1: resolved "https://registry.npmjs.org/workerpool/-/workerpool-6.2.1.tgz" integrity sha512-ILEIE97kDZvF9Wb9f6h5aXK4swSlKGUcOEGiIYb2OOu/IrDU9iwj0fD//SsA6E5ibwJxpEvhullJY4Sl4GcpAw== -"wrap-ansi-cjs@npm:wrap-ansi@^7.0.0", wrap-ansi@^7.0.0: +"wrap-ansi-cjs@npm:wrap-ansi@^7.0.0": version "7.0.0" resolved "https://registry.npmjs.org/wrap-ansi/-/wrap-ansi-7.0.0.tgz" integrity sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q==