Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release v1.50.30 #5187

Merged
merged 1 commit into from
Mar 1, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
10 changes: 10 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,13 @@
Release v1.50.30 (2024-03-01)
===

### Service Client Updates
* `service/accessanalyzer`: Updates service documentation
* `service/autoscaling`: Updates service documentation
* With this release, Amazon EC2 Auto Scaling groups, EC2 Fleet, and Spot Fleet improve the default price protection behavior of attribute-based instance type selection of Spot Instances, to consistently select from a wide range of instance types.
* `service/ec2`: Updates service documentation
* With this release, Amazon EC2 Auto Scaling groups, EC2 Fleet, and Spot Fleet improve the default price protection behavior of attribute-based instance type selection of Spot Instances, to consistently select from a wide range of instance types.

Release v1.50.29 (2024-02-29)
===

Expand Down
2 changes: 1 addition & 1 deletion aws/version.go
Original file line number Diff line number Diff line change
Expand Up @@ -5,4 +5,4 @@ package aws
const SDKName = "aws-sdk-go"

// SDKVersion is the version of this SDK
const SDKVersion = "1.50.29"
const SDKVersion = "1.50.30"
16 changes: 8 additions & 8 deletions models/apis/accessanalyzer/2019-11-01/docs-2.json
Original file line number Diff line number Diff line change
Expand Up @@ -15,16 +15,16 @@
"GetAnalyzedResource": "<p>Retrieves information about a resource that was analyzed.</p>",
"GetAnalyzer": "<p>Retrieves information about the specified analyzer.</p>",
"GetArchiveRule": "<p>Retrieves information about an archive rule.</p> <p>To learn about filter keys that you can use to create an archive rule, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access-analyzer-reference-filter-keys.html\">IAM Access Analyzer filter keys</a> in the <b>IAM User Guide</b>.</p>",
"GetFinding": "<p>Retrieves information about the specified finding.</p>",
"GetFindingV2": "<p>Retrieves information about the specified finding.</p>",
"GetFinding": "<p>Retrieves information about the specified finding. GetFinding and GetFindingV2 both use <code>access-analyzer:GetFinding</code> in the <code>Action</code> element of an IAM policy statement. You must have permission to perform the <code>access-analyzer:GetFinding</code> action.</p>",
"GetFindingV2": "<p>Retrieves information about the specified finding. GetFinding and GetFindingV2 both use <code>access-analyzer:GetFinding</code> in the <code>Action</code> element of an IAM policy statement. You must have permission to perform the <code>access-analyzer:GetFinding</code> action.</p>",
"GetGeneratedPolicy": "<p>Retrieves the policy that was generated using <code>StartPolicyGeneration</code>. </p>",
"ListAccessPreviewFindings": "<p>Retrieves a list of access preview findings generated by the specified access preview.</p>",
"ListAccessPreviews": "<p>Retrieves a list of access previews for the specified analyzer.</p>",
"ListAnalyzedResources": "<p>Retrieves a list of resources of the specified type that have been analyzed by the specified analyzer..</p>",
"ListAnalyzedResources": "<p>Retrieves a list of resources of the specified type that have been analyzed by the specified external access analyzer. This action is not supported for unused access analyzers.</p>",
"ListAnalyzers": "<p>Retrieves a list of analyzers.</p>",
"ListArchiveRules": "<p>Retrieves a list of archive rules created for the specified analyzer.</p>",
"ListFindings": "<p>Retrieves a list of findings generated by the specified analyzer.</p> <p>To learn about filter keys that you can use to retrieve a list of findings, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access-analyzer-reference-filter-keys.html\">IAM Access Analyzer filter keys</a> in the <b>IAM User Guide</b>.</p>",
"ListFindingsV2": "<p>Retrieves a list of findings generated by the specified analyzer.</p> <p>To learn about filter keys that you can use to retrieve a list of findings, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access-analyzer-reference-filter-keys.html\">IAM Access Analyzer filter keys</a> in the <b>IAM User Guide</b>.</p>",
"ListFindings": "<p>Retrieves a list of findings generated by the specified analyzer. ListFindings and ListFindingsV2 both use <code>access-analyzer:ListFindings</code> in the <code>Action</code> element of an IAM policy statement. You must have permission to perform the <code>access-analyzer:ListFindings</code> action.</p> <p>To learn about filter keys that you can use to retrieve a list of findings, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access-analyzer-reference-filter-keys.html\">IAM Access Analyzer filter keys</a> in the <b>IAM User Guide</b>.</p>",
"ListFindingsV2": "<p>Retrieves a list of findings generated by the specified analyzer. ListFindings and ListFindingsV2 both use <code>access-analyzer:ListFindings</code> in the <code>Action</code> element of an IAM policy statement. You must have permission to perform the <code>access-analyzer:ListFindings</code> action.</p> <p>To learn about filter keys that you can use to retrieve a list of findings, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access-analyzer-reference-filter-keys.html\">IAM Access Analyzer filter keys</a> in the <b>IAM User Guide</b>.</p>",
"ListPolicyGenerations": "<p>Lists all of the policy generations requested in the last seven days.</p>",
"ListTagsForResource": "<p>Retrieves a list of tags applied to the specified resource.</p>",
"StartPolicyGeneration": "<p>Starts the policy generation request.</p>",
Expand All @@ -45,7 +45,7 @@
"AccessActionsList": {
"base": null,
"refs": {
"Access$actions": "<p>A list of actions for the access permissions.</p>"
"Access$actions": "<p>A list of actions for the access permissions. Any strings that can be used as an action in an IAM policy can be used in the list of actions to check.</p>"
}
},
"AccessCheckPolicyDocument": {
Expand Down Expand Up @@ -1317,7 +1317,7 @@
}
},
"S3ExpressDirectoryBucketConfiguration": {
"base": "<p>Proposed access control configuration for an Amazon S3 directory bucket. You can propose a configuration for a new Amazon S3 directory bucket or an existing Amazon S3 directory bucket that you own by specifying the Amazon S3 bucket policy. If the configuration is for an existing Amazon S3 directory bucket and you do not specify the Amazon S3 bucket policy, the access preview uses the existing policy attached to the directory bucket. If the access preview is for a new resource and you do not specify the Amazon S3 bucket policy, the access preview assumes an directory bucket without a policy. To propose deletion of an existing bucket policy, you can specify an empty string. For more information about bucket policy limits, see <a href=\"https://docs.aws.amazon.com/AmazonS3/latest/userguide/s3-express-security-iam-example-bucket-policies.html\">Example bucket policies</a>.</p>",
"base": "<p>Proposed access control configuration for an Amazon S3 directory bucket. You can propose a configuration for a new Amazon S3 directory bucket or an existing Amazon S3 directory bucket that you own by specifying the Amazon S3 bucket policy. If the configuration is for an existing Amazon S3 directory bucket and you do not specify the Amazon S3 bucket policy, the access preview uses the existing policy attached to the directory bucket. If the access preview is for a new resource and you do not specify the Amazon S3 bucket policy, the access preview assumes an directory bucket without a policy. To propose deletion of an existing bucket policy, you can specify an empty string. For more information about Amazon S3 directory bucket policies, see <a href=\"https://docs.aws.amazon.com/AmazonS3/latest/userguide/s3-express-security-iam-example-bucket-policies.html\">Example directory bucket policies for S3 Express One Zone</a>.</p>",
"refs": {
"Configuration$s3ExpressDirectoryBucket": "<p>The access control configuration is for an Amazon S3 directory bucket.</p>"
}
Expand Down Expand Up @@ -1632,7 +1632,7 @@
"base": null,
"refs": {
"AnalyzerSummary$type": "<p>The type of analyzer, which corresponds to the zone of trust chosen for the analyzer.</p>",
"CreateAnalyzerRequest$type": "<p>The type of analyzer to create. Only <code>ACCOUNT</code>, <code>ORGANIZATION</code>, <code>ACCOUNT_UNUSED_ACCESS</code>, and <code>ORGANIZTAION_UNUSED_ACCESS</code> analyzers are supported. You can create only one analyzer per account per Region. You can create up to 5 analyzers per organization per Region.</p>",
"CreateAnalyzerRequest$type": "<p>The type of analyzer to create. Only <code>ACCOUNT</code>, <code>ORGANIZATION</code>, <code>ACCOUNT_UNUSED_ACCESS</code>, and <code>ORGANIZATION_UNUSED_ACCESS</code> analyzers are supported. You can create only one analyzer per account per Region. You can create up to 5 analyzers per organization per Region.</p>",
"ListAnalyzersRequest$type": "<p>The type of analyzer.</p>"
}
},
Expand Down