jonrau1 / ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks
Apache License 2.0
904 stars 121 forks source link

Bump awscli from 1.32.34 to 1.32.44 #235

Closed dependabot[bot] closed 4 months ago

dependabot[bot] commented 4 months ago

Bumps awscli from 1.32.34 to 1.32.44.

Changelog

Sourced from awscli's changelog.

1.32.44

  • api-change:connectparticipant: Doc only update to GetTranscript API reference guide to inform users about presence of events in the chat transcript.
  • api-change:emr: adds fine grained control over Unhealthy Node Replacement to Amazon ElasticMapReduce
  • api-change:firehose: This release adds support for Data Message Extraction for decompressed CloudWatch logs, and to use a custom file extension or time zone for S3 destinations.
  • api-change:lambda: Documentation-only updates for Lambda to clarify a number of existing actions and properties.
  • api-change:rds: Doc only update for a valid option in DB parameter group
  • api-change:sns: This release marks phone numbers as sensitive inputs.

1.32.43

  • api-change:artifact: This is the initial SDK release for AWS Artifact. AWS Artifact provides on-demand access to compliance and third-party compliance reports. This release includes access to List and Get reports, along with their metadata. This release also includes access to AWS Artifact notifications settings.
  • api-change:codepipeline: Add ability to override timeout on action level.
  • api-change:detective: Doc only updates for content enhancement
  • api-change:guardduty: Marked fields IpAddressV4, PrivateIpAddress, Email as Sensitive.
  • api-change:healthlake: This release adds a new response parameter, JobProgressReport, to the DescribeFHIRImportJob and ListFHIRImportJobs API operation. JobProgressReport provides details on the progress of the import job on the server.
  • api-change:opensearch: Adds additional supported instance types.
  • api-change:polly: Amazon Polly adds 1 new voice - Burcu (tr-TR)
  • api-change:sagemaker: This release adds a new API UpdateClusterSoftware for SageMaker HyperPod. This API allows users to patch HyperPod clusters with latest platform softwares.
  • api-change:secretsmanager: Doc only update for Secrets Manager
  • api-change:endpoint-rules: Update endpoint-rules command to latest version

1.32.42

  • api-change:controltower: Adds support for new Baseline and EnabledBaseline APIs for automating multi-account governance.
  • api-change:lookoutequipment: This feature allows customers to see pointwise model diagnostics results for their models.
  • api-change:qbusiness: This release adds the metadata-boosting feature, which allows customers to easily fine-tune the underlying ranking of retrieved RAG passages in order to optimize Q&A answer relevance. It also adds new feedback reasons for the PutFeedback API.

1.32.41

  • api-change:lightsail: This release adds support to upgrade the major version of a database.
  • api-change:marketplace-catalog: AWS Marketplace Catalog API now supports setting intent on requests
  • api-change:resource-explorer-2: Resource Explorer now uses newly supported IPv4 'amazonaws.com' endpoints by default.
  • api-change:securitylake: Documentation updates for Security Lake
  • api-change:endpoint-rules: Update endpoint-rules command to latest version

1.32.40

  • api-change:appsync: Adds support for new options on GraphqlAPIs, Resolvers and Data Sources for emitting Amazon CloudWatch metrics for enhanced monitoring of AppSync APIs.
  • api-change:cloudwatch: Update cloudwatch command to latest version
  • api-change:neptune-graph: Adding a new option "parameters" for data plane api ExecuteQuery to support running parameterized query via SDK.

... (truncated)

Commits
  • bd67d51 Merge branch 'release-1.32.44'
  • f65a108 Bumping version to 1.32.44
  • 43f7563 Update changelog based on model updates
  • bbf3638 Update sync.rst typo (#8537)
  • 6e2e742 Merge branch 'release-1.32.43'
  • 6c11ca2 Merge branch 'release-1.32.43' into develop
  • f4ab002 Bumping version to 1.32.43
  • a457b3c Update changelog based on model updates
  • e987038 Merge branch 'release-1.32.42'
  • fe59ef3 Merge branch 'release-1.32.42' into develop
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)