Skip to content

Commit

Permalink
Merge branch 'release-1.34.8'
Browse files Browse the repository at this point in the history
* release-1.34.8:
  Bumping version to 1.34.8
  Update to latest partitions and endpoints
  Update to latest models
  • Loading branch information
aws-sdk-python-automation committed Dec 26, 2023
2 parents e7822d3 + 9ae7bf8 commit 5e5deef
Show file tree
Hide file tree
Showing 7 changed files with 126 additions and 19 deletions.
12 changes: 12 additions & 0 deletions .changes/1.34.8.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
[
{
"category": "``iam``",
"description": "Documentation updates for AWS Identity and Access Management (IAM).",
"type": "api-change"
},
{
"category": "``endpoint-rules``",
"description": "Update endpoint-rules client to latest version",
"type": "api-change"
}
]
7 changes: 7 additions & 0 deletions CHANGELOG.rst
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,13 @@
CHANGELOG
=========

1.34.8
======

* api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
* api-change:``endpoint-rules``: Update endpoint-rules client to latest version


1.34.7
======

Expand Down
2 changes: 1 addition & 1 deletion botocore/__init__.py
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@
import os
import re

__version__ = '1.34.7'
__version__ = '1.34.8'


class NullHandler(logging.Handler):
Expand Down
63 changes: 59 additions & 4 deletions botocore/data/endpoints.json
Original file line number Diff line number Diff line change
Expand Up @@ -1139,6 +1139,7 @@
"ap-southeast-3" : { },
"ap-southeast-4" : { },
"ca-central-1" : { },
"ca-west-1" : { },
"eu-central-1" : { },
"eu-central-2" : { },
"eu-north-1" : { },
Expand Down Expand Up @@ -5389,14 +5390,62 @@
"eu-west-1" : { },
"eu-west-2" : { },
"eu-west-3" : { },
"fips-us-east-1" : {
"credentialScope" : {
"region" : "us-east-1"
},
"deprecated" : true,
"hostname" : "drs-fips.us-east-1.amazonaws.com"
},
"fips-us-east-2" : {
"credentialScope" : {
"region" : "us-east-2"
},
"deprecated" : true,
"hostname" : "drs-fips.us-east-2.amazonaws.com"
},
"fips-us-west-1" : {
"credentialScope" : {
"region" : "us-west-1"
},
"deprecated" : true,
"hostname" : "drs-fips.us-west-1.amazonaws.com"
},
"fips-us-west-2" : {
"credentialScope" : {
"region" : "us-west-2"
},
"deprecated" : true,
"hostname" : "drs-fips.us-west-2.amazonaws.com"
},
"il-central-1" : { },
"me-central-1" : { },
"me-south-1" : { },
"sa-east-1" : { },
"us-east-1" : { },
"us-east-2" : { },
"us-west-1" : { },
"us-west-2" : { }
"us-east-1" : {
"variants" : [ {
"hostname" : "drs-fips.us-east-1.amazonaws.com",
"tags" : [ "fips" ]
} ]
},
"us-east-2" : {
"variants" : [ {
"hostname" : "drs-fips.us-east-2.amazonaws.com",
"tags" : [ "fips" ]
} ]
},
"us-west-1" : {
"variants" : [ {
"hostname" : "drs-fips.us-west-1.amazonaws.com",
"tags" : [ "fips" ]
} ]
},
"us-west-2" : {
"variants" : [ {
"hostname" : "drs-fips.us-west-2.amazonaws.com",
"tags" : [ "fips" ]
} ]
}
}
},
"ds" : {
Expand Down Expand Up @@ -14419,13 +14468,17 @@
"ap-northeast-2" : { },
"ap-northeast-3" : { },
"ap-south-1" : { },
"ap-south-2" : { },
"ap-southeast-1" : { },
"ap-southeast-2" : { },
"ap-southeast-3" : { },
"ap-southeast-4" : { },
"ca-central-1" : { },
"eu-central-1" : { },
"eu-central-2" : { },
"eu-north-1" : { },
"eu-south-1" : { },
"eu-south-2" : { },
"eu-west-1" : { },
"eu-west-2" : { },
"eu-west-3" : { },
Expand Down Expand Up @@ -14457,6 +14510,8 @@
"deprecated" : true,
"hostname" : "rolesanywhere-fips.us-west-2.amazonaws.com"
},
"il-central-1" : { },
"me-central-1" : { },
"me-south-1" : { },
"sa-east-1" : { },
"us-east-1" : {
Expand Down
4 changes: 2 additions & 2 deletions botocore/data/iam/2010-05-08/service-2.json
Original file line number Diff line number Diff line change
Expand Up @@ -234,7 +234,7 @@
{"shape":"ConcurrentModificationException"},
{"shape":"ServiceFailureException"}
],
"documentation":"<p>Creates an IAM entity to describe an identity provider (IdP) that supports <a href=\"http://openid.net/connect/\">OpenID Connect (OIDC)</a>.</p> <p>The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and the OIDC provider.</p> <p>If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are available for your use. Instead, you can move directly to creating new roles using your identity provider. To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html\">Creating a role for web identity or OpenID connect federation</a> in the <i>IAM User Guide</i>.</p> <p>When you create the IAM OIDC provider, you specify the following:</p> <ul> <li> <p>The URL of the OIDC identity provider (IdP) to trust</p> </li> <li> <p>A list of client IDs (also known as audiences) that identify the application or applications allowed to authenticate using the OIDC provider</p> </li> <li> <p>A list of tags that are attached to the specified IAM OIDC provider</p> </li> <li> <p>A list of thumbprints of one or more server certificates that the IdP uses</p> </li> </ul> <p>You get all of this information from the OIDC IdP you want to use to access Amazon Web Services.</p> <note> <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation.</p> </note> <note> <p>The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the <a>CreateOpenIDConnectProvider</a> operation to highly privileged users.</p> </note>"
"documentation":"<p>Creates an IAM entity to describe an identity provider (IdP) that supports <a href=\"http://openid.net/connect/\">OpenID Connect (OIDC)</a>.</p> <p>The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and the OIDC provider.</p> <p>If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are available for your use. Instead, you can move directly to creating new roles using your identity provider. To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html\">Creating a role for web identity or OpenID connect federation</a> in the <i>IAM User Guide</i>.</p> <p>When you create the IAM OIDC provider, you specify the following:</p> <ul> <li> <p>The URL of the OIDC identity provider (IdP) to trust</p> </li> <li> <p>A list of client IDs (also known as audiences) that identify the application or applications allowed to authenticate using the OIDC provider</p> </li> <li> <p>A list of tags that are attached to the specified IAM OIDC provider</p> </li> <li> <p>A list of thumbprints of one or more server certificates that the IdP uses</p> </li> </ul> <p>You get all of this information from the OIDC IdP you want to use to access Amazon Web Services.</p> <note> <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub, GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.</p> </note> <note> <p>The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the <a>CreateOpenIDConnectProvider</a> operation to highly privileged users.</p> </note>"
},
"CreatePolicy":{
"name":"CreatePolicy",
Expand Down Expand Up @@ -2423,7 +2423,7 @@
{"shape":"NoSuchEntityException"},
{"shape":"ServiceFailureException"}
],
"documentation":"<p>Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.</p> <p>The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.)</p> <p>Typically, you need to update a thumbprint only when the identity provider certificate changes, which occurs rarely. However, if the provider's certificate <i>does</i> change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.</p> <note> <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation.</p> </note> <note> <p>Trust for the OIDC provider is derived from the provider certificate and is validated by the thumbprint. Therefore, it is best to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code> operation to highly privileged users.</p> </note>"
"documentation":"<p>Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.</p> <p>The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.)</p> <p>Typically, you need to update a thumbprint only when the identity provider certificate changes, which occurs rarely. However, if the provider's certificate <i>does</i> change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.</p> <note> <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub, GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.</p> </note> <note> <p>Trust for the OIDC provider is derived from the provider certificate and is validated by the thumbprint. Therefore, it is best to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code> operation to highly privileged users.</p> </note>"
},
"UpdateRole":{
"name":"UpdateRole",
Expand Down
2 changes: 1 addition & 1 deletion docs/source/conf.py
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@
# The short X.Y version.
version = '1.34'
# The full version, including alpha/beta/rc tags.
release = '1.34.7'
release = '1.34.8'

# The language for content autogenerated by Sphinx. Refer to documentation
# for a list of supported languages.
Expand Down
55 changes: 44 additions & 11 deletions tests/functional/endpoint-rules/iam/endpoint-tests-1.json
Original file line number Diff line number Diff line change
Expand Up @@ -469,6 +469,50 @@
"UseDualStack": false
}
},
{
"documentation": "For region eu-isoe-west-1 with FIPS disabled and DualStack disabled",
"expect": {
"endpoint": {
"properties": {
"authSchemes": [
{
"name": "sigv4",
"signingName": "iam",
"signingRegion": "eu-isoe-west-1"
}
]
},
"url": "https://iam.eu-isoe-west-1.cloud.adc-e.uk"
}
},
"params": {
"Region": "eu-isoe-west-1",
"UseFIPS": false,
"UseDualStack": false
}
},
{
"documentation": "For region us-isof-south-1 with FIPS disabled and DualStack disabled",
"expect": {
"endpoint": {
"properties": {
"authSchemes": [
{
"name": "sigv4",
"signingName": "iam",
"signingRegion": "us-isof-south-1"
}
]
},
"url": "https://iam.us-isof-south-1.csp.hci.ic.gov"
}
},
"params": {
"Region": "us-isof-south-1",
"UseFIPS": false,
"UseDualStack": false
}
},
{
"documentation": "For custom endpoint with region set and fips disabled and dualstack disabled",
"expect": {
Expand Down Expand Up @@ -525,17 +569,6 @@
"expect": {
"error": "Invalid Configuration: Missing Region"
}
},
{
"documentation": "Partition doesn't support DualStack",
"expect": {
"error": "DualStack is enabled but this partition does not support DualStack"
},
"params": {
"Region": "us-isob-east-1",
"UseFIPS": false,
"UseDualStack": true
}
}
],
"version": "1.0"
Expand Down

0 comments on commit 5e5deef

Please sign in to comment.