Skip to content

Commit

Permalink
Prep release 4.2.13 (#7193)
Browse files Browse the repository at this point in the history
  • Loading branch information
bblommers committed Jan 6, 2024
1 parent e7c86e5 commit 0c7b02c
Show file tree
Hide file tree
Showing 17 changed files with 345 additions and 263 deletions.
51 changes: 51 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,57 @@
Moto Changelog
==============

4.2.13
-----
Docker Digest for 4.2.13: <autopopulateddigest>

New Services:
* Panorama:
* delete_device()
* describe_device()
* list_devices()
* provision_device()
* update_device_metadata()

New Methods:
* CognitoIDP:
* admin_respond_to_auth_challenge()

* IdentityStore:
* list_group_memberships_for_member()

* Rekognition:
* compare_faces()
* detect_labels()
* detect_text()

* SSO-Admin:
* attach_customer_managed_policy_reference_to_permission_set()
* attach_managed_policy_to_permission_set()
* delete_inline_policy_from_permission_set()
* detach_customer_managed_policy_reference_from_permission_set()
* detach_managed_policy_from_permission_set()
* get_inline_policy_for_permission_set()
* list_account_assignments_for_principal()
* list_customer_managed_policy_references_in_permission_set()
* list_managed_policies_in_permission_set()
* put_inline_policy_to_permission_set()

* Textract:
* detect_document_text()

Miscellaneous:
* ACM: describe_certificate() now returns a DomainValidationOption for each SN
* CloudFormation: create_change_set() now longer throws an exception when supplying a YAML TemplateBody
* CognitoIDP: create_resource_server() no longer crashes when the scope-parameter is not provided
* DynamoDB: scan() now correctly handles the ScanFilter-attribute again (broken in 4.2.11)
* EC2: launch templates created by CloudFormation now have a generated name if not provided
* EC2: describe_instance_types() now handles unknown values for EnaSupport correctly
* Sagemaker: create_model_package() nown supports Versioned packages
* Scheduler: delete_scheduler() now throws the correct exception when a Schedule does not exist
* SSO-Admin: list_account_assignments() now supports pagination


4.2.12
------

Expand Down
67 changes: 43 additions & 24 deletions IMPLEMENTATION_COVERAGE.md
Original file line number Diff line number Diff line change
Expand Up @@ -1101,6 +1101,7 @@
- [ ] update_pull_request_status
- [ ] update_pull_request_title
- [ ] update_repository_description
- [ ] update_repository_encryption_key
- [ ] update_repository_name
</details>

Expand Down Expand Up @@ -2689,46 +2690,57 @@

## eks
<details>
<summary>33% implemented</summary>
<summary>26% implemented</summary>

- [ ] associate_access_policy
- [ ] associate_encryption_config
- [ ] associate_identity_provider_config
- [ ] create_access_entry
- [ ] create_addon
- [X] create_cluster
- [ ] create_eks_anywhere_subscription
- [X] create_fargate_profile
- [X] create_nodegroup
- [ ] create_pod_identity_association
- [ ] delete_access_entry
- [ ] delete_addon
- [X] delete_cluster
- [ ] delete_eks_anywhere_subscription
- [X] delete_fargate_profile
- [X] delete_nodegroup
- [ ] delete_pod_identity_association
- [ ] deregister_cluster
- [ ] describe_access_entry
- [ ] describe_addon
- [ ] describe_addon_configuration
- [ ] describe_addon_versions
- [X] describe_cluster
- [ ] describe_eks_anywhere_subscription
- [X] describe_fargate_profile
- [ ] describe_identity_provider_config
- [ ] describe_insight
- [X] describe_nodegroup
- [ ] describe_pod_identity_association
- [ ] describe_update
- [ ] disassociate_access_policy
- [ ] disassociate_identity_provider_config
- [ ] list_access_entries
- [ ] list_access_policies
- [ ] list_addons
- [ ] list_associated_access_policies
- [X] list_clusters
- [ ] list_eks_anywhere_subscriptions
- [X] list_fargate_profiles
- [ ] list_identity_provider_configs
- [ ] list_insights
- [X] list_nodegroups
- [ ] list_pod_identity_associations
- [X] list_tags_for_resource
- [ ] list_updates
- [ ] register_cluster
- [X] tag_resource
- [X] untag_resource
- [ ] update_access_entry
- [ ] update_addon
- [ ] update_cluster_config
- [ ] update_cluster_version
Expand Down Expand Up @@ -3031,6 +3043,7 @@
- [ ] remove_managed_scaling_policy
- [X] remove_tags
- [X] run_job_flow
- [ ] set_keep_job_flow_alive_when_no_steps
- [X] set_termination_protection
- [X] set_visible_to_all_users
- [ ] start_notebook_execution
Expand Down Expand Up @@ -3650,7 +3663,7 @@

## guardduty
<details>
<summary>16% implemented</summary>
<summary>15% implemented</summary>

- [ ] accept_administrator_invitation
- [ ] accept_invitation
Expand Down Expand Up @@ -3690,6 +3703,7 @@
- [ ] get_master_account
- [ ] get_member_detectors
- [ ] get_members
- [ ] get_organization_statistics
- [ ] get_remaining_free_trial_days
- [ ] get_threat_intel_set
- [ ] get_usage_statistics
Expand Down Expand Up @@ -3889,7 +3903,7 @@

## identitystore
<details>
<summary>63% implemented</summary>
<summary>68% implemented</summary>

- [X] create_group
- [X] create_group_membership
Expand All @@ -3905,7 +3919,7 @@
- [ ] get_user_id
- [ ] is_member_in_groups
- [X] list_group_memberships
- [ ] list_group_memberships_for_member
- [X] list_group_memberships_for_member
- [X] list_groups
- [X] list_users
- [ ] update_group
Expand Down Expand Up @@ -4663,7 +4677,7 @@

## mediaconnect
<details>
<summary>36% implemented</summary>
<summary>35% implemented</summary>

- [ ] add_bridge_outputs
- [ ] add_bridge_sources
Expand All @@ -4680,6 +4694,7 @@
- [ ] deregister_gateway_instance
- [ ] describe_bridge
- [X] describe_flow
- [ ] describe_flow_source_metadata
- [ ] describe_gateway
- [ ] describe_gateway_instance
- [ ] describe_offering
Expand Down Expand Up @@ -5648,7 +5663,7 @@

## rds
<details>
<summary>36% implemented</summary>
<summary>35% implemented</summary>

- [ ] add_role_to_db_cluster
- [ ] add_role_to_db_instance
Expand Down Expand Up @@ -5724,6 +5739,7 @@
- [ ] describe_db_proxy_endpoints
- [ ] describe_db_proxy_target_groups
- [ ] describe_db_proxy_targets
- [ ] describe_db_recommendations
- [ ] describe_db_security_groups
- [ ] describe_db_snapshot_attributes
- [ ] describe_db_snapshot_tenant_databases
Expand All @@ -5746,7 +5762,9 @@
- [ ] describe_source_regions
- [ ] describe_tenant_databases
- [ ] describe_valid_db_instance_modifications
- [ ] disable_http_endpoint
- [ ] download_db_log_file_portion
- [ ] enable_http_endpoint
- [ ] failover_db_cluster
- [ ] failover_global_cluster
- [X] list_tags_for_resource
Expand All @@ -5763,6 +5781,7 @@
- [ ] modify_db_proxy
- [ ] modify_db_proxy_endpoint
- [ ] modify_db_proxy_target_group
- [ ] modify_db_recommendation
- [ ] modify_db_snapshot
- [ ] modify_db_snapshot_attribute
- [X] modify_db_subnet_group
Expand Down Expand Up @@ -5972,10 +5991,10 @@

## rekognition
<details>
<summary>5% implemented</summary>
<summary>9% implemented</summary>

- [ ] associate_faces
- [ ] compare_faces
- [X] compare_faces
- [ ] copy_project_version
- [ ] create_collection
- [ ] create_dataset
Expand All @@ -5999,10 +6018,10 @@
- [ ] describe_stream_processor
- [ ] detect_custom_labels
- [ ] detect_faces
- [ ] detect_labels
- [X] detect_labels
- [ ] detect_moderation_labels
- [ ] detect_protective_equipment
- [ ] detect_text
- [X] detect_text
- [ ] disassociate_faces
- [ ] distribute_dataset_entries
- [ ] get_celebrity_info
Expand Down Expand Up @@ -7383,10 +7402,10 @@

## sso-admin
<details>
<summary>10% implemented</summary>
<summary>24% implemented</summary>

- [ ] attach_customer_managed_policy_reference_to_permission_set
- [ ] attach_managed_policy_to_permission_set
- [X] attach_customer_managed_policy_reference_to_permission_set
- [X] attach_managed_policy_to_permission_set
- [X] create_account_assignment
- [ ] create_application
- [ ] create_application_assignment
Expand All @@ -7400,7 +7419,7 @@
- [ ] delete_application_assignment
- [ ] delete_application_authentication_method
- [ ] delete_application_grant
- [ ] delete_inline_policy_from_permission_set
- [X] delete_inline_policy_from_permission_set
- [ ] delete_instance
- [ ] delete_instance_access_control_attribute_configuration
- [X] delete_permission_set
Expand All @@ -7416,18 +7435,18 @@
- [X] describe_permission_set
- [ ] describe_permission_set_provisioning_status
- [ ] describe_trusted_token_issuer
- [ ] detach_customer_managed_policy_reference_from_permission_set
- [ ] detach_managed_policy_from_permission_set
- [X] detach_customer_managed_policy_reference_from_permission_set
- [X] detach_managed_policy_from_permission_set
- [ ] get_application_access_scope
- [ ] get_application_assignment_configuration
- [ ] get_application_authentication_method
- [ ] get_application_grant
- [ ] get_inline_policy_for_permission_set
- [X] get_inline_policy_for_permission_set
- [ ] get_permissions_boundary_for_permission_set
- [ ] list_account_assignment_creation_status
- [ ] list_account_assignment_deletion_status
- [X] list_account_assignments
- [ ] list_account_assignments_for_principal
- [X] list_account_assignments_for_principal
- [ ] list_accounts_for_provisioned_permission_set
- [ ] list_application_access_scopes
- [ ] list_application_assignments
Expand All @@ -7436,9 +7455,9 @@
- [ ] list_application_grants
- [ ] list_application_providers
- [ ] list_applications
- [ ] list_customer_managed_policy_references_in_permission_set
- [X] list_customer_managed_policy_references_in_permission_set
- [ ] list_instances
- [ ] list_managed_policies_in_permission_set
- [X] list_managed_policies_in_permission_set
- [ ] list_permission_set_provisioning_status
- [X] list_permission_sets
- [ ] list_permission_sets_provisioned_to_account
Expand All @@ -7449,7 +7468,7 @@
- [ ] put_application_assignment_configuration
- [ ] put_application_authentication_method
- [ ] put_application_grant
- [ ] put_inline_policy_to_permission_set
- [X] put_inline_policy_to_permission_set
- [ ] put_permissions_boundary_to_permission_set
- [ ] tag_resource
- [ ] untag_resource
Expand Down Expand Up @@ -7583,7 +7602,7 @@

## textract
<details>
<summary>8% implemented</summary>
<summary>12% implemented</summary>

- [ ] analyze_document
- [ ] analyze_expense
Expand All @@ -7592,7 +7611,7 @@
- [ ] create_adapter_version
- [ ] delete_adapter
- [ ] delete_adapter_version
- [ ] detect_document_text
- [X] detect_document_text
- [ ] get_adapter
- [ ] get_adapter_version
- [ ] get_document_analysis
Expand Down Expand Up @@ -7920,14 +7939,14 @@
- neptunedata
- network-firewall
- networkmanager
- networkmonitor
- nimble
- oam
- omics
- opensearchserverless
- opsworkscm
- osis
- outposts
- panorama
- payment-cryptography
- payment-cryptography-data
- pca-connector-ad
Expand Down

0 comments on commit 0c7b02c

Please sign in to comment.