Skip to content

Commit a231ebc

Browse files
4.1.750
1 parent b24fe3e commit a231ebc

28 files changed

+1132
-890
lines changed

Include/sdk/_sdk-versions.json

Lines changed: 812 additions & 812 deletions
Large diffs are not rendered by default.

changelogs/CHANGELOG.2025.md

Lines changed: 14 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,17 @@
1-
### 4.1.749 (2025-02-03 21:45Z)
1+
### 4.1.750 (2025-02-04 23:33Z)
2+
* AWS Tools for PowerShell now use AWS .NET SDK 3.7.976.0 and leverage its new features and improvements. Please find a description of the changes at https://github.com/aws/aws-sdk-net/blob/main/changelogs/SDK.CHANGELOG.ALL.md.
3+
* Amazon Database Migration Service
4+
* Modified cmdlet Edit-DMSDataMigration: added parameter TargetDataSetting.
5+
* Modified cmdlet New-DMSDataMigration: added parameter TargetDataSetting.
6+
* Amazon Identity and Access Management
7+
* Modified cmdlet New-IAMSAMLProvider: added parameters AddPrivateKey and AssertionEncryptionMode.
8+
* Modified cmdlet Update-IAMSAMLProvider: added parameters AddPrivateKey, AssertionEncryptionMode and RemovePrivateKey.
9+
* Amazon Neptune Graph
10+
* Modified cmdlet Get-NEPTGExportTaskList: added parameters GraphIdentifier and PassThru.
11+
* Amazon QBusiness
12+
* Modified cmdlet Update-QBUSChatControlsConfiguration: added parameter OrchestrationConfiguration_Control.
13+
14+
### 4.1.749 (2025-02-03 21:45Z)
215
* AWS Tools for PowerShell now use AWS .NET SDK 3.7.975.0 and leverage its new features and improvements. Please find a description of the changes at https://github.com/aws/aws-sdk-net/blob/main/changelogs/SDK.CHANGELOG.ALL.md.
316
* Amazon Elemental MediaTailor
417
* Modified cmdlet Add-EMTLogsForPlaybackConfiguration: added parameter EnabledLoggingStrategy.

changelogs/CHANGELOG.ALL.md

Lines changed: 14 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,17 @@
1-
### 4.1.749 (2025-02-03 21:45Z)
1+
### 4.1.750 (2025-02-04 23:33Z)
2+
* AWS Tools for PowerShell now use AWS .NET SDK 3.7.976.0 and leverage its new features and improvements. Please find a description of the changes at https://github.com/aws/aws-sdk-net/blob/main/changelogs/SDK.CHANGELOG.ALL.md.
3+
* Amazon Database Migration Service
4+
* Modified cmdlet Edit-DMSDataMigration: added parameter TargetDataSetting.
5+
* Modified cmdlet New-DMSDataMigration: added parameter TargetDataSetting.
6+
* Amazon Identity and Access Management
7+
* Modified cmdlet New-IAMSAMLProvider: added parameters AddPrivateKey and AssertionEncryptionMode.
8+
* Modified cmdlet Update-IAMSAMLProvider: added parameters AddPrivateKey, AssertionEncryptionMode and RemovePrivateKey.
9+
* Amazon Neptune Graph
10+
* Modified cmdlet Get-NEPTGExportTaskList: added parameters GraphIdentifier and PassThru.
11+
* Amazon QBusiness
12+
* Modified cmdlet Update-QBUSChatControlsConfiguration: added parameter OrchestrationConfiguration_Control.
13+
14+
### 4.1.749 (2025-02-03 21:45Z)
215
* AWS Tools for PowerShell now use AWS .NET SDK 3.7.975.0 and leverage its new features and improvements. Please find a description of the changes at https://github.com/aws/aws-sdk-net/blob/main/changelogs/SDK.CHANGELOG.ALL.md.
316
* Amazon Elemental MediaTailor
417
* Modified cmdlet Add-EMTLogsForPlaybackConfiguration: added parameter EnabledLoggingStrategy.

generator/AWSPSGeneratorLib/Config/ServiceConfig/neptune-graph.xml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -90,7 +90,7 @@
9090
<Params />
9191
<TypesNotToFlatten />
9292
</ServiceOperation>
93-
<ServiceOperation MethodName="ListExportTasks" OutputProperty="Tasks" Verb="Get" Noun="ExportTaskList" PipelineParameter="" NoPipelineParameter="false">
93+
<ServiceOperation MethodName="ListExportTasks" OutputProperty="Tasks" Verb="Get" Noun="ExportTaskList" PipelineParameter="GraphIdentifier" NoPipelineParameter="false">
9494
<Params />
9595
<TypesNotToFlatten />
9696
</ServiceOperation>

modules/AWSPowerShell/AWSPowerShellCompleters.psm1

Lines changed: 19 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -35980,6 +35980,16 @@ $IAM_Completers = {
3598035980
break
3598135981
}
3598235982

35983+
# Amazon.IdentityManagement.AssertionEncryptionModeType
35984+
{
35985+
($_ -eq "New-IAMSAMLProvider/AssertionEncryptionMode") -Or
35986+
($_ -eq "Update-IAMSAMLProvider/AssertionEncryptionMode")
35987+
}
35988+
{
35989+
$v = "Allowed","Required"
35990+
break
35991+
}
35992+
3598335993
# Amazon.IdentityManagement.AssignmentStatusType
3598435994
"Get-IAMVirtualMFADevice/AssignmentStatus"
3598535995
{
@@ -36053,6 +36063,7 @@ $IAM_Completers = {
3605336063
}
3605436064

3605536065
$IAM_map = @{
36066+
"AssertionEncryptionMode"=@("New-IAMSAMLProvider","Update-IAMSAMLProvider")
3605636067
"AssignmentStatus"=@("Get-IAMVirtualMFADevice")
3605736068
"Encoding"=@("Get-IAMSSHPublicKey")
3605836069
"EntityFilter"=@("Get-IAMEntitiesForPolicy")
@@ -58728,6 +58739,13 @@ $QBUS_Completers = {
5872858739
break
5872958740
}
5873058741

58742+
# Amazon.QBusiness.OrchestrationControl
58743+
"Update-QBUSChatControlsConfiguration/OrchestrationConfiguration_Control"
58744+
{
58745+
$v = "DISABLED","ENABLED"
58746+
break
58747+
}
58748+
5873158749
# Amazon.QBusiness.PersonalizationControlMode
5873258750
{
5873358751
($_ -eq "New-QBUSApplication/PersonalizationConfiguration_PersonalizationControlMode") -Or
@@ -58821,6 +58839,7 @@ $QBUS_map = @{
5882158839
"ImageExtractionConfiguration_ImageExtractionStatus"=@("New-QBUSDataSource","Update-QBUSDataSource")
5882258840
"MessageUsefulness_Reason"=@("Write-QBUSFeedback")
5882358841
"MessageUsefulness_Usefulness"=@("Write-QBUSFeedback")
58842+
"OrchestrationConfiguration_Control"=@("Update-QBUSChatControlsConfiguration")
5882458843
"PersonalizationConfiguration_PersonalizationControlMode"=@("New-QBUSApplication","Update-QBUSApplication")
5882558844
"PluginType"=@("Get-QBUSPluginTypeActionList")
5882658845
"QAppsConfiguration_QAppsControlMode"=@("New-QBUSApplication","Update-QBUSApplication")

modules/AWSPowerShell/Cmdlets/DataSync/Basic/New-DSYNLocationSmb-Cmdlet.cs

Lines changed: 10 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -112,11 +112,10 @@ public partial class NewDSYNLocationSmbCmdlet : AmazonDataSyncClientCmdlet, IExe
112112
/// <summary>
113113
/// <para>
114114
/// <para>Specifies your Kerberos key table (keytab) file, which includes mappings between your
115-
/// service principal name (SPN) and encryption keys.</para><para>You can specify the keytab using a file path (for example, <c>file://path/to/file.keytab</c>).
116-
/// The file must be base64 encoded. If you're using the CLI, the encoding is done for
117-
/// you.</para><para>To avoid task execution errors, make sure that the SPN in the keytab file matches
118-
/// exactly what you specify for <c>KerberosPrincipal</c> and in your <c>krb5.conf</c>
119-
/// file. </para>
115+
/// Kerberos principal and encryption keys.</para><para>The file must be base64 encoded. If you're using the CLI, the encoding is done for
116+
/// you.</para><para>To avoid task execution errors, make sure that the Kerberos principal that you use
117+
/// to create the keytab file matches exactly what you specify for <c>KerberosPrincipal</c>.
118+
/// </para>
120119
/// </para>
121120
/// <para>The cmdlet will automatically convert the supplied parameter of type string, string[], System.IO.FileInfo or System.IO.Stream to byte[] before supplying it to the service.</para>
122121
/// </summary>
@@ -129,11 +128,8 @@ public partial class NewDSYNLocationSmbCmdlet : AmazonDataSyncClientCmdlet, IExe
129128
/// <summary>
130129
/// <para>
131130
/// <para>Specifies a Kerberos configuration file (<c>krb5.conf</c>) that defines your Kerberos
132-
/// realm configuration.</para><para>You can specify the <c>krb5.conf</c> using a file path (for example, <c>file://path/to/krb5.conf</c>).
133-
/// The file must be base64 encoded. If you're using the CLI, the encoding is done for
134-
/// you.</para><para>To avoid task execution errors, make sure that the service principal name (SPN) in
135-
/// the <c>krb5.conf</c> file matches exactly what you specify for <c>KerberosPrincipal</c>
136-
/// and in your keytab file.</para>
131+
/// realm configuration.</para><para>The file must be base64 encoded. If you're using the CLI, the encoding is done for
132+
/// you.</para>
137133
/// </para>
138134
/// <para>The cmdlet will automatically convert the supplied parameter of type string, string[], System.IO.FileInfo or System.IO.Stream to byte[] before supplying it to the service.</para>
139135
/// </summary>
@@ -145,11 +141,10 @@ public partial class NewDSYNLocationSmbCmdlet : AmazonDataSyncClientCmdlet, IExe
145141
#region Parameter KerberosPrincipal
146142
/// <summary>
147143
/// <para>
148-
/// <para>Specifies a service principal name (SPN), which is an identity in your Kerberos realm
149-
/// that has permission to access the files, folders, and file metadata in your SMB file
150-
/// server.</para><para>SPNs are case sensitive and must include a prepended <c>cifs/</c>. For example, an
151-
/// SPN might look like <c>cifs/[email protected]</c>.</para><para>Your task execution will fail if the SPN that you provide for this parameter doesn’t
152-
/// match what’s exactly in your keytab or <c>krb5.conf</c> files. </para>
144+
/// <para>Specifies a Kerberos prinicpal, which is an identity in your Kerberos realm that has
145+
/// permission to access the files, folders, and file metadata in your SMB file server.</para><para>A Kerberos principal might look like <c>HOST/[email protected]</c>.</para><para>Principal names are case sensitive. Your DataSync task execution will fail if the
146+
/// principal that you specify for this parameter doesn’t exactly match the principal
147+
/// that you use to create the keytab file.</para>
153148
/// </para>
154149
/// </summary>
155150
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]

modules/AWSPowerShell/Cmdlets/DataSync/Basic/Update-DSYNLocationSmb-Cmdlet.cs

Lines changed: 9 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -104,11 +104,9 @@ public partial class UpdateDSYNLocationSmbCmdlet : AmazonDataSyncClientCmdlet, I
104104
/// <summary>
105105
/// <para>
106106
/// <para>Specifies your Kerberos key table (keytab) file, which includes mappings between your
107-
/// service principal name (SPN) and encryption keys.</para><para>You can specify the keytab using a file path (for example, <c>file://path/to/file.keytab</c>).
108-
/// The file must be base64 encoded. If you're using the CLI, the encoding is done for
109-
/// you.</para><para>To avoid task execution errors, make sure that the SPN in the keytab file matches
110-
/// exactly what you specify for <c>KerberosPrincipal</c> and in your <c>krb5.conf</c>
111-
/// file.</para>
107+
/// Kerberos principal and encryption keys.</para><para>The file must be base64 encoded. If you're using the CLI, the encoding is done for
108+
/// you.</para><para>To avoid task execution errors, make sure that the Kerberos principal that you use
109+
/// to create the keytab file matches exactly what you specify for <c>KerberosPrincipal</c>.</para>
112110
/// </para>
113111
/// <para>The cmdlet will automatically convert the supplied parameter of type string, string[], System.IO.FileInfo or System.IO.Stream to byte[] before supplying it to the service.</para>
114112
/// </summary>
@@ -121,11 +119,8 @@ public partial class UpdateDSYNLocationSmbCmdlet : AmazonDataSyncClientCmdlet, I
121119
/// <summary>
122120
/// <para>
123121
/// <para>Specifies a Kerberos configuration file (<c>krb5.conf</c>) that defines your Kerberos
124-
/// realm configuration.</para><para>You can specify the <c>krb5.conf</c> using a file path (for example, <c>file://path/to/krb5.conf</c>).
125-
/// The file must be base64 encoded. If you're using the CLI, the encoding is done for
126-
/// you.</para><para>To avoid task execution errors, make sure that the service principal name (SPN) in
127-
/// the <c>krb5.conf</c> file matches exactly what you specify for <c>KerberosPrincipal</c>
128-
/// and in your keytab file.</para>
122+
/// realm configuration.</para><para>The file must be base64 encoded. If you're using the CLI, the encoding is done for
123+
/// you.</para>
129124
/// </para>
130125
/// <para>The cmdlet will automatically convert the supplied parameter of type string, string[], System.IO.FileInfo or System.IO.Stream to byte[] before supplying it to the service.</para>
131126
/// </summary>
@@ -137,11 +132,10 @@ public partial class UpdateDSYNLocationSmbCmdlet : AmazonDataSyncClientCmdlet, I
137132
#region Parameter KerberosPrincipal
138133
/// <summary>
139134
/// <para>
140-
/// <para>Specifies a service principal name (SPN), which is an identity in your Kerberos realm
141-
/// that has permission to access the files, folders, and file metadata in your SMB file
142-
/// server.</para><para>SPNs are case sensitive and must include a prepended <c>cifs/</c>. For example, an
143-
/// SPN might look like <c>cifs/[email protected]</c>.</para><para>Your task execution will fail if the SPN that you provide for this parameter doesn’t
144-
/// match what’s exactly in your keytab or <c>krb5.conf</c> files.</para>
135+
/// <para>Specifies a Kerberos prinicpal, which is an identity in your Kerberos realm that has
136+
/// permission to access the files, folders, and file metadata in your SMB file server.</para><para>A Kerberos principal might look like <c>HOST/[email protected]</c>.</para><para>Principal names are case sensitive. Your DataSync task execution will fail if the
137+
/// principal that you specify for this parameter doesn’t exactly match the principal
138+
/// that you use to create the keytab file.</para>
145139
/// </para>
146140
/// </summary>
147141
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]

modules/AWSPowerShell/Cmdlets/DatabaseMigrationService/Basic/Edit-DMSDataMigration-Cmdlet.cs

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -140,6 +140,17 @@ public partial class EditDMSDataMigrationCmdlet : AmazonDatabaseMigrationService
140140
public Amazon.DatabaseMigrationService.Model.SourceDataSetting[] SourceDataSetting { get; set; }
141141
#endregion
142142

143+
#region Parameter TargetDataSetting
144+
/// <summary>
145+
/// <para>
146+
/// <para>The new information about the target data provider for the data migration.</para>
147+
/// </para>
148+
/// </summary>
149+
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]
150+
[Alias("TargetDataSettings")]
151+
public Amazon.DatabaseMigrationService.Model.TargetDataSetting[] TargetDataSetting { get; set; }
152+
#endregion
153+
143154
#region Parameter Select
144155
/// <summary>
145156
/// Use the -Select parameter to control the cmdlet output. The default value is 'DataMigration'.
@@ -219,6 +230,10 @@ protected override void ProcessRecord()
219230
{
220231
context.SourceDataSetting = new List<Amazon.DatabaseMigrationService.Model.SourceDataSetting>(this.SourceDataSetting);
221232
}
233+
if (this.TargetDataSetting != null)
234+
{
235+
context.TargetDataSetting = new List<Amazon.DatabaseMigrationService.Model.TargetDataSetting>(this.TargetDataSetting);
236+
}
222237

223238
// allow further manipulation of loaded context prior to processing
224239
PostExecutionContextLoad(context);
@@ -267,6 +282,10 @@ public object Execute(ExecutorContext context)
267282
{
268283
request.SourceDataSettings = cmdletContext.SourceDataSetting;
269284
}
285+
if (cmdletContext.TargetDataSetting != null)
286+
{
287+
request.TargetDataSettings = cmdletContext.TargetDataSetting;
288+
}
270289

271290
CmdletOutput output;
272291

@@ -336,6 +355,7 @@ internal partial class CmdletContext : ExecutorContext
336355
public System.String SelectionRule { get; set; }
337356
public System.String ServiceAccessRoleArn { get; set; }
338357
public List<Amazon.DatabaseMigrationService.Model.SourceDataSetting> SourceDataSetting { get; set; }
358+
public List<Amazon.DatabaseMigrationService.Model.TargetDataSetting> TargetDataSetting { get; set; }
339359
public System.Func<Amazon.DatabaseMigrationService.Model.ModifyDataMigrationResponse, EditDMSDataMigrationCmdlet, object> Select { get; set; } =
340360
(response, cmdlet) => response.DataMigration;
341361
}

modules/AWSPowerShell/Cmdlets/DatabaseMigrationService/Basic/Edit-DMSEndpoint-Cmdlet.cs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -261,7 +261,7 @@ public partial class EditDMSEndpointCmdlet : AmazonDatabaseMigrationServiceClien
261261
#region Parameter MicrosoftSQLServerSettings_AuthenticationMethod
262262
/// <summary>
263263
/// <para>
264-
/// <para>Specifies using Kerberos authentication with Microsoft SQL Server.</para>
264+
/// <para>Specifies the authentication method to be used with Microsoft SQL Server.</para>
265265
/// </para>
266266
/// </summary>
267267
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]
@@ -272,7 +272,7 @@ public partial class EditDMSEndpointCmdlet : AmazonDatabaseMigrationServiceClien
272272
#region Parameter OracleSettings_AuthenticationMethod
273273
/// <summary>
274274
/// <para>
275-
/// <para>Specifies using Kerberos authentication with Oracle.</para>
275+
/// <para>Specifies the authentication method to be used with Oracle.</para>
276276
/// </para>
277277
/// </summary>
278278
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]

modules/AWSPowerShell/Cmdlets/DatabaseMigrationService/Basic/Edit-DMSReplicationInstance-Cmdlet.cs

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -110,7 +110,7 @@ public partial class EditDMSReplicationInstanceCmdlet : AmazonDatabaseMigrationS
110110
/// <summary>
111111
/// <para>
112112
/// <para>Specifies the Amazon Resource Name (ARN) of the IAM role that grants Amazon Web Services
113-
/// DMS access to the secret containing key cache file for the replication instance.</para>
113+
/// DMS access to the secret containing key cache file for the kerberos authentication.</para>
114114
/// </para>
115115
/// </summary>
116116
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]
@@ -120,7 +120,8 @@ public partial class EditDMSReplicationInstanceCmdlet : AmazonDatabaseMigrationS
120120
#region Parameter KerberosAuthenticationSettings_KeyCacheSecretId
121121
/// <summary>
122122
/// <para>
123-
/// <para>Specifies the secret ID of the key cache for the replication instance.</para>
123+
/// <para>Specifies the ID of the secret that stores the key cache file required for kerberos
124+
/// authentication.</para>
124125
/// </para>
125126
/// </summary>
126127
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]
@@ -130,8 +131,7 @@ public partial class EditDMSReplicationInstanceCmdlet : AmazonDatabaseMigrationS
130131
#region Parameter KerberosAuthenticationSettings_Krb5FileContent
131132
/// <summary>
132133
/// <para>
133-
/// <para>Specifies the ID of the secret that stores the key cache file required for kerberos
134-
/// authentication of the replication instance.</para>
134+
/// <para>Specifies the contents of krb5 configuration file required for kerberos authentication.</para>
135135
/// </para>
136136
/// </summary>
137137
[System.Management.Automation.Parameter(ValueFromPipelineByPropertyName = true)]

0 commit comments

Comments
 (0)