AWS SDK Version 3 for .NET
API Reference

AWS services or capabilities described in AWS Documentation may vary by region/location. Click Getting Started with Amazon AWS to see specific differences applicable to the China (Beijing) Region.

Classes

NameDescription
Class AccessDetail

An object that contains details about when a principal in the reported Organizations entity last attempted to access an Amazon Web Services service. A principal can be an IAM user, an IAM role, or the Amazon Web Services account root user within the reported Organizations entity.

This data type is a response element in the GetOrganizationsAccessReport operation.

Class AccessKey

Contains information about an Amazon Web Services access key.

This data type is used as a response element in the CreateAccessKey and ListAccessKeys operations.

The SecretAccessKey value is returned only in response to CreateAccessKey. You can get a secret access key only when you first create an access key; you cannot recover the secret access key later. If you lose a secret access key, you must create a new access key.

Class AccessKeyLastUsed

Contains information about the last time an Amazon Web Services access key was used since IAM began tracking this information on April 22, 2015.

This data type is used as a response element in the GetAccessKeyLastUsed operation.

Class AccessKeyMetadata

Contains information about an Amazon Web Services access key, without its secret key.

This data type is used as a response element in the ListAccessKeys operation.

Class AddClientIDToOpenIDConnectProviderRequest

Container for the parameters to the AddClientIDToOpenIDConnectProvider operation. Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This operation is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

Class AddClientIDToOpenIDConnectProviderResponse

This is the response object from the AddClientIDToOpenIDConnectProvider operation.

Class AddRoleToInstanceProfileRequest

Container for the parameters to the AddRoleToInstanceProfile operation. Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this quota cannot be increased. You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of Amazon Web Services because of eventual consistency. To force the change, you must disassociate the instance profile and then associate the instance profile, or you can stop your instance and then restart it.

The caller of this operation must be granted the PassRole permission on the IAM role by a permissions policy.

For more information about roles, see IAM roles in the IAM User Guide. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Class AddRoleToInstanceProfileResponse

This is the response object from the AddRoleToInstanceProfile operation.

Class AddUserToGroupRequest

Container for the parameters to the AddUserToGroup operation. Adds the specified user to the specified group.

Class AddUserToGroupResponse

This is the response object from the AddUserToGroup operation.

Class AttachedPermissionsBoundary

Contains information about an attached permissions boundary.

An attached permissions boundary is a managed policy that has been attached to a user or role to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

Class AttachedPolicyType

Contains information about an attached policy.

An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies, ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

Class AttachGroupPolicyRequest

Container for the parameters to the AttachGroupPolicy operation. Attaches the specified managed policy to the specified IAM group.

You use this operation to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Class AttachGroupPolicyResponse

This is the response object from the AttachGroupPolicy operation.

Class AttachRolePolicyRequest

Container for the parameters to the AttachRolePolicy operation. Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumerolePolicy.

Use this operation to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

Class AttachRolePolicyResponse

This is the response object from the AttachRolePolicy operation.

Class AttachUserPolicyRequest

Container for the parameters to the AttachUserPolicy operation. Attaches the specified managed policy to the specified user.

You use this operation to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Class AttachUserPolicyResponse

This is the response object from the AttachUserPolicy operation.

Class ChangePasswordRequest

Container for the parameters to the ChangePassword operation. Changes the password of the IAM user who is calling this operation. This operation can be performed using the CLI, the Amazon Web Services API, or the My Security Credentials page in the Amazon Web Services Management Console. The Amazon Web Services account root user password is not affected by this operation.

Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. For more information about modifying passwords, see Managing passwords in the IAM User Guide.

Class ChangePasswordResponse

This is the response object from the ChangePassword operation.

Class ConcurrentModificationException

The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

Class ContextEntry

Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

This data type is used as an input parameter to SimulateCustomPolicy and SimulatePrincipalPolicy.

Class CreateAccessKeyRequest

Container for the parameters to the CreateAccessKey operation. Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials. This is true even if the Amazon Web Services account has no associated users.

For information about quotas on the number of keys you can create, see IAM and STS quotas in the IAM User Guide.

To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

Class CreateAccessKeyResponse

Contains the response to a successful CreateAccessKey request.

Class CreateAccountAliasRequest

Container for the parameters to the CreateAccountAlias operation. Creates an alias for your Amazon Web Services account. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

Class CreateAccountAliasResponse

This is the response object from the CreateAccountAlias operation.

Class CreateGroupRequest

Container for the parameters to the CreateGroup operation. Creates a new group.

For information about the number of groups you can create, see IAM and STS quotas in the IAM User Guide.

Class CreateGroupResponse

Contains the response to a successful CreateGroup request.

Class CreateInstanceProfileRequest

Container for the parameters to the CreateInstanceProfile operation. Creates a new instance profile. For information about instance profiles, see Using roles for applications on Amazon EC2 in the IAM User Guide, and Instance profiles in the Amazon EC2 User Guide.

For information about the number of instance profiles you can create, see IAM object quotas in the IAM User Guide.

Class CreateInstanceProfileResponse

Contains the response to a successful CreateInstanceProfile request.

Class CreateLoginProfileRequest

Container for the parameters to the CreateLoginProfile operation. Creates a password for the specified IAM user. A password allows an IAM user to access Amazon Web Services services through the Amazon Web Services Management Console.

You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to create a password for any IAM user. Use ChangePassword to update your own existing password in the My Security Credentials page in the Amazon Web Services Management Console.

For more information about managing passwords, see Managing passwords in the IAM User Guide.

Class CreateLoginProfileResponse

Contains the response to a successful CreateLoginProfile request.

Class CreateOpenIDConnectProviderRequest

Container for the parameters to the CreateOpenIDConnectProvider operation. Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and the OIDC provider.

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are available for your use. Instead, you can move directly to creating new roles using your identity provider. To learn more, see Creating a role for web identity or OpenID connect federation in the IAM User Guide.

When you create the IAM OIDC provider, you specify the following:

  • The URL of the OIDC identity provider (IdP) to trust

  • A list of client IDs (also known as audiences) that identify the application or applications allowed to authenticate using the OIDC provider

  • A list of tags that are attached to the specified IAM OIDC provider

  • A list of thumbprints of one or more server certificates that the IdP uses

You get all of this information from the OIDC IdP you want to use to access Amazon Web Services.

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub, GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.

The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users.

Class CreateOpenIDConnectProviderResponse

Contains the response to a successful CreateOpenIDConnectProvider request.

Class CreatePolicyRequest

Container for the parameters to the CreatePolicy operation. Creates a new managed policy for your Amazon Web Services account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about managed policies in general, see Managed policies and inline policies in the IAM User Guide.

Class CreatePolicyResponse

Contains the response to a successful CreatePolicy request.

Class CreatePolicyVersionRequest

Container for the parameters to the CreatePolicyVersion operation. Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

Class CreatePolicyVersionResponse

Contains the response to a successful CreatePolicyVersion request.

Class CreateRoleRequest

Container for the parameters to the CreateRole operation. Creates a new role for your Amazon Web Services account.

For more information about roles, see IAM roles in the IAM User Guide. For information about quotas for role names and the number of roles you can create, see IAM and STS quotas in the IAM User Guide.

Class CreateRoleResponse

Contains the response to a successful CreateRole request.

Class CreateSAMLProviderRequest

Container for the parameters to the CreateSAMLProvider operation. Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or one that supports API access to Amazon Web Services.

When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

This operation requires Signature Version 4.

For more information, see Enabling SAML 2.0 federated users to access the Amazon Web Services Management Console and About SAML 2.0-based federation in the IAM User Guide.

Class CreateSAMLProviderResponse

Contains the response to a successful CreateSAMLProvider request.

Class CreateServiceLinkedRoleRequest

Container for the parameters to the CreateServiceLinkedRole operation. Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your Amazon Web Services resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed. For more information, see Using service-linked roles in the IAM User Guide.

To attach a policy to this service-linked role, you must make the request using the Amazon Web Services service that depends on this role.

Class CreateServiceLinkedRoleResponse

This is the response object from the CreateServiceLinkedRole operation.

Class CreateServiceSpecificCredentialRequest

Container for the parameters to the CreateServiceSpecificCredential operation. Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache Cassandra).

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys in the IAM User Guide.

Class CreateServiceSpecificCredentialResponse

This is the response object from the CreateServiceSpecificCredential operation.

Class CreateUserRequest

Container for the parameters to the CreateUser operation. Creates a new IAM user for your Amazon Web Services account.

For information about quotas for the number of IAM users you can create, see IAM and STS quotas in the IAM User Guide.

Class CreateUserResponse

Contains the response to a successful CreateUser request.

Class CreateVirtualMFADeviceRequest

Container for the parameters to the CreateVirtualMFADevice operation. Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in the IAM User Guide.

For information about the maximum number of MFA devices you can create, see IAM and STS quotas in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information. In other words, protect the seed information as you would your Amazon Web Services access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

Class CreateVirtualMFADeviceResponse

Contains the response to a successful CreateVirtualMFADevice request.

Class CredentialReportExpiredException

The request was rejected because the most recent credential report has expired. To generate a new credential report, use GenerateCredentialReport. For more information about credential report expiration, see Getting credential reports in the IAM User Guide.

Class CredentialReportNotPresentException

The request was rejected because the credential report does not exist. To generate a credential report, use GenerateCredentialReport.

Class CredentialReportNotReadyException

The request was rejected because the credential report is still being generated.

Class DeactivateMFADeviceRequest

Container for the parameters to the DeactivateMFADevice operation. Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, see Enabling a virtual multi-factor authentication (MFA) device in the IAM User Guide.

Class DeactivateMFADeviceResponse

This is the response object from the DeactivateMFADevice operation.

Class DeleteAccessKeyRequest

Container for the parameters to the DeleteAccessKey operation. Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Class DeleteAccessKeyResponse

This is the response object from the DeleteAccessKey operation.

Class DeleteAccountAliasRequest

Container for the parameters to the DeleteAccountAlias operation. Deletes the specified Amazon Web Services account alias. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

Class DeleteAccountAliasResponse

This is the response object from the DeleteAccountAlias operation.

Class DeleteAccountPasswordPolicyRequest

Container for the parameters to the DeleteAccountPasswordPolicy operation. Deletes the password policy for the Amazon Web Services account. There are no parameters.

Class DeleteAccountPasswordPolicyResponse

This is the response object from the DeleteAccountPasswordPolicy operation.

Class DeleteConflictException

The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities.

Class DeleteGroupPolicyRequest

Container for the parameters to the DeleteGroupPolicy operation. Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

Class DeleteGroupPolicyResponse

This is the response object from the DeleteGroupPolicy operation.

Class DeleteGroupRequest

Container for the parameters to the DeleteGroup operation. Deletes the specified IAM group. The group must not contain any users or have any attached policies.

Class DeleteGroupResponse

This is the response object from the DeleteGroup operation.

Class DeleteInstanceProfileRequest

Container for the parameters to the DeleteInstanceProfile operation. Deletes the specified instance profile. The instance profile must not have an associated role.

Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Class DeleteInstanceProfileResponse

This is the response object from the DeleteInstanceProfile operation.

Class DeleteLoginProfileRequest

Container for the parameters to the DeleteLoginProfile operation. Deletes the password for the specified IAM user, For more information, see Managing passwords for IAM users.

You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to delete a password for any IAM user. You can use ChangePassword to update, but not delete, your own password in the My Security Credentials page in the Amazon Web Services Management Console.

Deleting a user's password does not prevent a user from accessing Amazon Web Services through the command line interface or the API. To prevent all user access, you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

Class DeleteLoginProfileResponse

This is the response object from the DeleteLoginProfile operation.

Class DeleteOpenIDConnectProviderRequest

Container for the parameters to the DeleteOpenIDConnectProvider operation. Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This operation is idempotent; it does not fail or return an error if you call the operation for a provider that does not exist.

Class DeleteOpenIDConnectProviderResponse

This is the response object from the DeleteOpenIDConnectProvider operation.

Class DeletePolicyRequest

Container for the parameters to the DeletePolicy operation. Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to. In addition, you must delete all the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.

  • Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.

  • Delete the policy (this automatically deletes the policy's default version) using this operation.

For information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Class DeletePolicyResponse

This is the response object from the DeletePolicy operation.

Class DeletePolicyVersionRequest

Container for the parameters to the DeletePolicyVersion operation. Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this operation. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.

For information about versions for managed policies, see Versioning for managed policies in the IAM User Guide.

Class DeletePolicyVersionResponse

This is the response object from the DeletePolicyVersion operation.

Class DeleteRolePermissionsBoundaryRequest

Container for the parameters to the DeleteRolePermissionsBoundary operation. Deletes the permissions boundary for the specified IAM role.

You cannot set the boundary for a service-linked role.

Deleting the permissions boundary for a role might increase its permissions. For example, it might allow anyone who assumes the role to perform all the actions granted in its permissions policies.

Class DeleteRolePermissionsBoundaryResponse

This is the response object from the DeleteRolePermissionsBoundary operation.

Class DeleteRolePolicyRequest

Container for the parameters to the DeleteRolePolicy operation. Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

Class DeleteRolePolicyResponse

This is the response object from the DeleteRolePolicy operation.

Class DeleteRoleRequest

Container for the parameters to the DeleteRole operation. Deletes the specified role. Unlike the Amazon Web Services Management Console, when you delete a role programmatically, you must delete the items attached to the role manually, or the deletion fails. For more information, see Deleting an IAM role. Before attempting to delete a role, remove the following attached items:

Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

Class DeleteRoleResponse

This is the response object from the DeleteRole operation.

Class DeleteSAMLProviderRequest

Container for the parameters to the DeleteSAMLProvider operation. Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

This operation requires Signature Version 4.

Class DeleteSAMLProviderResponse

This is the response object from the DeleteSAMLProvider operation.

Class DeleteServerCertificateRequest

Container for the parameters to the DeleteServerCertificate operation. Deletes the specified server certificate.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, see DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

Class DeleteServerCertificateResponse

This is the response object from the DeleteServerCertificate operation.

Class DeleteServiceLinkedRoleRequest

Container for the parameters to the DeleteServiceLinkedRole operation. Submits a service-linked role deletion request and returns a DeletionTaskId, which you can use to check the status of the deletion. Before you call this operation, confirm that the role has no active sessions and that any resources used by the role in the linked service are deleted. If you call this operation more than once for the same service-linked role and an earlier deletion task is not complete, then the DeletionTaskId of the earlier request is returned.

If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus operation returns the reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, you must first remove those resources from the linked service and then submit the deletion request again. Resources are specific to the service that is linked to the role. For more information about removing resources from a service, see the Amazon Web Services documentation for your service.

For more information about service-linked roles, see Roles terms and concepts: Amazon Web Services service-linked role in the IAM User Guide.

Class DeleteServiceLinkedRoleResponse

This is the response object from the DeleteServiceLinkedRole operation.

Class DeleteServiceSpecificCredentialRequest

Container for the parameters to the DeleteServiceSpecificCredential operation. Deletes the specified service-specific credential.

Class DeleteServiceSpecificCredentialResponse

This is the response object from the DeleteServiceSpecificCredential operation.

Class DeleteSigningCertificateRequest

Container for the parameters to the DeleteSigningCertificate operation. Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated IAM users.

Class DeleteSigningCertificateResponse

This is the response object from the DeleteSigningCertificate operation.

Class DeleteSSHPublicKeyRequest

Container for the parameters to the DeleteSSHPublicKey operation. Deletes the specified SSH public key.

The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Class DeleteSSHPublicKeyResponse

This is the response object from the DeleteSSHPublicKey operation.

Class DeleteUserPermissionsBoundaryRequest

Container for the parameters to the DeleteUserPermissionsBoundary operation. Deletes the permissions boundary for the specified IAM user.

Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all the actions granted in its permissions policies.

Class DeleteUserPermissionsBoundaryResponse

This is the response object from the DeleteUserPermissionsBoundary operation.

Class DeleteUserPolicyRequest

Container for the parameters to the DeleteUserPolicy operation. Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

Class DeleteUserPolicyResponse

This is the response object from the DeleteUserPolicy operation.

Class DeleteUserRequest

Container for the parameters to the DeleteUser operation. Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you delete a user programmatically, you must delete the items attached to the user manually, or the deletion fails. For more information, see Deleting an IAM user. Before attempting to delete a user, remove the following items:

Class DeleteUserResponse

This is the response object from the DeleteUser operation.

Class DeleteVirtualMFADeviceRequest

Container for the parameters to the DeleteVirtualMFADevice operation. Deletes a virtual MFA device.

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

Class DeleteVirtualMFADeviceResponse

This is the response object from the DeleteVirtualMFADevice operation.

Class DeletionTaskFailureReasonType

The reason that the service-linked role deletion failed.

This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

Class DetachGroupPolicyRequest

Container for the parameters to the DetachGroupPolicy operation. Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use DeleteGroupPolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

Class DetachGroupPolicyResponse

This is the response object from the DetachGroupPolicy operation.

Class DetachRolePolicyRequest

Container for the parameters to the DetachRolePolicy operation. Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use DeleteRolePolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

Class DetachRolePolicyResponse

This is the response object from the DetachRolePolicy operation.

Class DetachUserPolicyRequest

Container for the parameters to the DetachUserPolicy operation. Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use DeleteUserPolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

Class DetachUserPolicyResponse

This is the response object from the DetachUserPolicy operation.

Class DuplicateCertificateException

The request was rejected because the same certificate is associated with an IAM user in the account.

Class DuplicateSSHPublicKeyException

The request was rejected because the SSH public key is already associated with the specified IAM user.

Class EnableMFADeviceRequest

Container for the parameters to the EnableMFADevice operation. Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

Class EnableMFADeviceResponse

This is the response object from the EnableMFADevice operation.

Class EntityAlreadyExistsException

The request was rejected because it attempted to create a resource that already exists.

Class EntityDetails

An object that contains details about when the IAM entities (users or roles) were last used in an attempt to access the specified Amazon Web Services service.

This data type is a response element in the GetServiceLastAccessedDetailsWithEntities operation.

Class EntityInfo

Contains details about the specified entity (user or role).

This data type is an element of the EntityDetails object.

Class EntityTemporarilyUnmodifiableException

The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity.

Class ErrorDetails

Contains information about the reason that the operation failed.

This data type is used as a response element in the GetOrganizationsAccessReport, GetServiceLastAccessedDetails, and GetServiceLastAccessedDetailsWithEntities operations.

Class EvaluationResult

Contains the results of a simulation.

This data type is used by the return parameter of SimulateCustomPolicy and SimulatePrincipalPolicy.

Class GenerateCredentialReportRequest

Container for the parameters to the GenerateCredentialReport operation. Generates a credential report for the Amazon Web Services account. For more information about the credential report, see Getting credential reports in the IAM User Guide.

Class GenerateCredentialReportResponse

Contains the response to a successful GenerateCredentialReport request.

Class GenerateOrganizationsAccessReportRequest

Container for the parameters to the GenerateOrganizationsAccessReport operation. Generates a report for service last accessed data for Organizations. You can generate a report for any entities (organization root, organizational unit, or account) or policies in your organization.

To call this operation, you must be signed in using your Organizations management account credentials. You can use your long-term IAM user or root user credentials, or temporary credentials from assuming an IAM role. SCPs must be enabled for your organization root. You must have the required IAM and Organizations permissions. For more information, see Refining permissions using service last accessed data in the IAM User Guide.

You can generate a service last accessed data report for entities by specifying only the entity's path. This data includes a list of services that are allowed by any service control policies (SCPs) that apply to the entity.

You can generate a service last accessed data report for a policy by specifying an entity's path and an optional Organizations policy ID. This data includes a list of services that are allowed by the specified SCP.

For each service in both report types, the data includes the most recent account activity that the policy allows to account principals in the entity or the entity's children. For important information about the data, reporting period, permissions required, troubleshooting, and supported Regions see Reducing permissions using service last accessed data in the IAM User Guide.

The data includes all attempts to access Amazon Web Services, not just the successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that an account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM events with CloudTrail in the IAM User Guide.

This operation returns a JobId. Use this parameter in the GetOrganizationsAccessReport operation to check the status of the report generation. To check the status of this request, use the JobId parameter in the GetOrganizationsAccessReport operation and test the JobStatus response parameter. When the job is complete, you can retrieve the report.

To generate a service last accessed data report for entities, specify an entity path without specifying the optional Organizations policy ID. The type of entity that you specify determines the data returned in the report.

  • Root – When you specify the organizations root as the entity, the resulting report lists all of the services allowed by SCPs that are attached to your root. For each service, the report includes data for all accounts in your organization except the management account, because the management account is not limited by SCPs.

  • OU – When you specify an organizational unit (OU) as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the OU and its parents. For each service, the report includes data for all accounts in the OU or its children. This data excludes the management account, because the management account is not limited by SCPs.

  • management account – When you specify the management account, the resulting report lists all Amazon Web Services services, because the management account is not limited by SCPs. For each service, the report includes data for only the management account.

  • Account – When you specify another account as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the account and its parents. For each service, the report includes data for only the specified account.

To generate a service last accessed data report for policies, specify an entity path and the optional Organizations policy ID. The type of entity that you specify determines the data returned for each service.

  • Root – When you specify the root entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in your organization to which the SCP applies. This data excludes the management account, because the management account is not limited by SCPs. If the SCP is not attached to any entities in the organization, then the report will return a list of services with no data.

  • OU – When you specify an OU entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in the OU or its children to which the SCP applies. This means that other accounts outside the OU that are affected by the SCP might not be included in the data. This data excludes the management account, because the management account is not limited by SCPs. If the SCP is not attached to the OU or one of its children, the report will return a list of services with no data.

  • management account – When you specify the management account, the resulting report lists all Amazon Web Services services, because the management account is not limited by SCPs. If you specify a policy ID in the CLI or API, the policy is ignored. For each service, the report includes data for only the management account.

  • Account – When you specify another account entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for only the specified account. This means that other accounts in the organization that are affected by the SCP might not be included in the data. If the SCP is not attached to the account, the report will return a list of services with no data.

Service last accessed data does not use other policy types when determining whether a principal could access a service. These other policy types include identity-based policies, resource-based policies, access control lists, IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For more information about service last accessed data, see Reducing policy scope by viewing user activity in the IAM User Guide.

Class GenerateOrganizationsAccessReportResponse

This is the response object from the GenerateOrganizationsAccessReport operation.

Class GenerateServiceLastAccessedDetailsRequest

Container for the parameters to the GenerateServiceLastAccessedDetails operation. Generates a report that includes details about when an IAM resource (user, group, role, or policy) was last used in an attempt to access Amazon Web Services services. Recent activity usually appears within four hours. IAM reports activity for at least the last 400 days, or less if your Region began supporting this feature within the last year. For more information, see Regions where data is tracked. For more information about services and actions for which action last accessed information is displayed, see IAM action last accessed information services and actions.

The service last accessed data includes all attempts to access an Amazon Web Services API, not just the successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that your account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM events with CloudTrail in the IAM User Guide.

The GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in the following operations to retrieve the following details from your report:

  • GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies to list every Amazon Web Services service that the resource could access using permissions policies. For each service, the response includes information about the most recent access attempt.

    The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role within a session, or by the same user when used to call GetServiceLastAccessedDetail.

  • GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies to list information about the associated entities (users or roles) that attempted to access a specific Amazon Web Services service.

To check the status of the GenerateServiceLastAccessedDetails request, use the JobId parameter in the same operations and test the JobStatus response parameter.

For additional information about the permissions policies that allow an identity (user, group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess operation.

Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the IAM User Guide.

Class GenerateServiceLastAccessedDetailsResponse

This is the response object from the GenerateServiceLastAccessedDetails operation.

Class GetAccessKeyLastUsedRequest

Container for the parameters to the GetAccessKeyLastUsed operation. Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the Amazon Web Services service and Region that were specified in the last request made with that key.

Class GetAccessKeyLastUsedResponse

Contains the response to a successful GetAccessKeyLastUsed request. It is also returned as a member of the AccessKeyMetaData structure returned by the ListAccessKeys action.

Class GetAccountAuthorizationDetailsRequest

Container for the parameters to the GetAccountAuthorizationDetails operation. Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services account, including their relationships to one another. Use this operation to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

Class GetAccountAuthorizationDetailsResponse

Contains the response to a successful GetAccountAuthorizationDetails request.

Class GetAccountPasswordPolicyRequest

Container for the parameters to the GetAccountPasswordPolicy operation. Retrieves the password policy for the Amazon Web Services account. This tells you the complexity requirements and mandatory rotation periods for the IAM user passwords in your account. For more information about using a password policy, see Managing an IAM password policy.

Class GetAccountPasswordPolicyResponse

Contains the response to a successful GetAccountPasswordPolicy request.

Class GetAccountSummaryRequest

Container for the parameters to the GetAccountSummary operation. Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services account.

For information about IAM quotas, see IAM and STS quotas in the IAM User Guide.

Class GetAccountSummaryResponse

Contains the response to a successful GetAccountSummary request.

Class GetContextKeysForCustomPolicyRequest

Container for the parameters to the GetContextKeysForCustomPolicy operation. Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity but must be URL encoded to be included as a part of a real HTML request.

Class GetContextKeysForCustomPolicyResponse

Contains the response to a successful GetContextKeysForPrincipalPolicy or GetContextKeysForCustomPolicy request.

Class GetContextKeysForPrincipalPolicyRequest

Container for the parameters to the GetContextKeysForPrincipalPolicy operation. Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This operation discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

Class GetContextKeysForPrincipalPolicyResponse

Contains the response to a successful GetContextKeysForPrincipalPolicy or GetContextKeysForCustomPolicy request.

Class GetCredentialReportRequest

Container for the parameters to the GetCredentialReport operation. Retrieves a credential report for the Amazon Web Services account. For more information about the credential report, see Getting credential reports in the IAM User Guide.

Class GetCredentialReportResponse

Contains the response to a successful GetCredentialReport request.

Class GetGroupPolicyRequest

Container for the parameters to the GetGroupPolicy operation. Retrieves the specified inline policy document that is embedded in the specified IAM group.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Class GetGroupPolicyResponse

Contains the response to a successful GetGroupPolicy request.

Class GetGroupRequest

Container for the parameters to the GetGroup operation. Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

Class GetGroupResponse

Contains the response to a successful GetGroup request.

Class GetInstanceProfileRequest

Container for the parameters to the GetInstanceProfile operation. Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Class GetInstanceProfileResponse

Contains the response to a successful GetInstanceProfile request.

Class GetLoginProfileRequest

Container for the parameters to the GetLoginProfile operation. Retrieves the user name for the specified IAM user. A login profile is created when you create a password for the user to access the Amazon Web Services Management Console. If the user does not exist or does not have a password, the operation returns a 404 (NoSuchEntity) error.

If you create an IAM user with access to the console, the CreateDate reflects the date you created the initial password for the user.

If you create an IAM user with programmatic access, and then later add a password for the user to access the Amazon Web Services Management Console, the CreateDate reflects the initial password creation date. A user with programmatic access does not have a login profile unless you create a password for the user to access the Amazon Web Services Management Console.

Class GetLoginProfileResponse

Contains the response to a successful GetLoginProfile request.

Class GetMFADeviceRequest

Container for the parameters to the GetMFADevice operation. Retrieves information about an MFA device for a specified user.

Class GetMFADeviceResponse

This is the response object from the GetMFADevice operation.

Class GetOpenIDConnectProviderRequest

Container for the parameters to the GetOpenIDConnectProvider operation. Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

Class GetOpenIDConnectProviderResponse

Contains the response to a successful GetOpenIDConnectProvider request.

Class GetOrganizationsAccessReportRequest

Container for the parameters to the GetOrganizationsAccessReport operation. Retrieves the service last accessed data report for Organizations that was previously generated using the GenerateOrganizationsAccessReport operation. This operation retrieves the status of your report job and the report contents.

Depending on the parameters that you passed when you generated the report, the data returned could include different information. For details, see GenerateOrganizationsAccessReport.

To call this operation, you must be signed in to the management account in your organization. SCPs must be enabled for your organization root. You must have permissions to perform this operation. For more information, see Refining permissions using service last accessed data in the IAM User Guide.

For each service that principals in an account (root user, IAM users, or IAM roles) could access using SCPs, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, it returns the reason that it failed.

By default, the list is sorted by service namespace.

Class GetOrganizationsAccessReportResponse

This is the response object from the GetOrganizationsAccessReport operation.

Class GetPolicyRequest

Container for the parameters to the GetPolicy operation. Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy. This operation returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This operation retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Class GetPolicyResponse

Contains the response to a successful GetPolicy request.

Class GetPolicyVersionRequest

Container for the parameters to the GetPolicyVersion operation. Retrieves information about the specified version of the specified managed policy, including the policy document.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions.

This operation retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

For more information about the types of policies, see Managed policies and inline policies in the IAM User Guide.

For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

Class GetPolicyVersionResponse

Contains the response to a successful GetPolicyVersion request.

Class GetRolePolicyRequest

Container for the parameters to the GetRolePolicy operation. Retrieves the specified inline policy document that is embedded with the specified IAM role.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

For more information about roles, see IAM roles in the IAM User Guide.

Class GetRolePolicyResponse

Contains the response to a successful GetRolePolicy request.

Class GetRoleRequest

Container for the parameters to the GetRole operation. Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see IAM roles in the IAM User Guide.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

Class GetRoleResponse

Contains the response to a successful GetRole request.

Class GetSAMLProviderRequest

Container for the parameters to the GetSAMLProvider operation. Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

This operation requires Signature Version 4.

Class GetSAMLProviderResponse

Contains the response to a successful GetSAMLProvider request.

Class GetServerCertificateRequest

Container for the parameters to the GetServerCertificate operation. Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

Class GetServerCertificateResponse

Contains the response to a successful GetServerCertificate request.

Class GetServiceLastAccessedDetailsRequest

Container for the parameters to the GetServiceLastAccessedDetails operation. Retrieves a service last accessed report that was created using the GenerateServiceLastAccessedDetails operation. You can use the JobId parameter in GetServiceLastAccessedDetails to retrieve the status of your report job. When the report is complete, you can retrieve the generated report. The report includes a list of Amazon Web Services services that the resource (user, group, role, or managed policy) can access.

Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For each service that the resource could access using permissions policies, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, the GetServiceLastAccessedDetails operation returns the reason that it failed.

The GetServiceLastAccessedDetails operation returns a list of services. This list includes the number of entities that have attempted to access the service and the date and time of the last attempt. It also returns the ARN of the following entity, depending on the resource ARN that you used to generate the report:

  • User – Returns the user ARN that you used to generate the report

  • Group – Returns the ARN of the group member (user) that last attempted to access the service

  • Role – Returns the role ARN that you used to generate the report

  • Policy – Returns the ARN of the user or role that last used the policy to attempt to access the service

By default, the list is sorted by service namespace.

If you specified ACTION_LEVEL granularity when you generated the report, this operation returns service and action last accessed data. This includes the most recent access attempt for each tracked action within a service. Otherwise, this operation returns only service data.

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the IAM User Guide.

Class GetServiceLastAccessedDetailsResponse

This is the response object from the GetServiceLastAccessedDetails operation.

Class GetServiceLastAccessedDetailsWithEntitiesRequest

Container for the parameters to the GetServiceLastAccessedDetailsWithEntities operation. After you generate a group or policy report using the GenerateServiceLastAccessedDetails operation, you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. This operation retrieves the status of your report job and a list of entities that could have used group or policy permissions to access the specified service.

  • Group – For a group report, this operation returns a list of users in the group that could have used the group’s policies in an attempt to access the service.

  • Policy – For a policy report, this operation returns a list of entities (users or roles) that could have used the policy in an attempt to access the service.

You can also use this operation for user or role reports to retrieve details about those entities.

If the operation fails, the GetServiceLastAccessedDetailsWithEntities operation returns the reason that it failed.

By default, the list of associated entities is sorted by date, with the most recent access listed first.

Class GetServiceLastAccessedDetailsWithEntitiesResponse

This is the response object from the GetServiceLastAccessedDetailsWithEntities operation.

Class GetServiceLinkedRoleDeletionStatusRequest

Container for the parameters to the GetServiceLinkedRoleDeletionStatus operation. Retrieves the status of your service-linked role deletion. After you use DeleteServiceLinkedRole to submit a service-linked role for deletion, you can use the DeletionTaskId parameter in GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this operation returns the reason that it failed, if that information is returned by the service.

Class GetServiceLinkedRoleDeletionStatusResponse

This is the response object from the GetServiceLinkedRoleDeletionStatus operation.

Class GetSSHPublicKeyRequest

Container for the parameters to the GetSSHPublicKey operation. Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Class GetSSHPublicKeyResponse

Contains the response to a successful GetSSHPublicKey request.

Class GetUserPolicyRequest

Container for the parameters to the GetUserPolicy operation. Retrieves the specified inline policy document that is embedded in the specified IAM user.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version. Then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Class GetUserPolicyResponse

Contains the response to a successful GetUserPolicy request.

Class GetUserRequest

Container for the parameters to the GetUser operation. Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID used to sign the request to this operation.

Class GetUserResponse

Contains the response to a successful GetUser request.

Class Group

Contains information about an IAM group entity.

This data type is used as a response element in the following operations:

Class GroupDetail

Contains information about an IAM group, including all of the group's policies.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

Class IdentityManagementPaginatorFactory

Paginators for the IdentityManagement service

Class InstanceProfile

Contains information about an instance profile.

This data type is used as a response element in the following operations:

Class InvalidAuthenticationCodeException

The request was rejected because the authentication code was not recognized. The error message describes the specific error.

Class InvalidCertificateException

The request was rejected because the certificate is invalid.

Class InvalidInputException

The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

Class InvalidPublicKeyException

The request was rejected because the public key is malformed or otherwise invalid.

Class InvalidUserTypeException

The request was rejected because the type of user for the transaction was incorrect.

Class KeyPairMismatchException

The request was rejected because the public key certificate and the private key do not match.

Class LimitExceededException

The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

Class ListAccessKeysRequest

Container for the parameters to the ListAccessKeys operation. Returns information about the access key IDs associated with the specified IAM user. If there is none, the operation returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is used, then UserName is required. If a long-term key is assigned to the user, then UserName is not required.

This operation works for access keys under the Amazon Web Services account. If the Amazon Web Services account has no associated users, the root user returns it's own access key IDs by running this command.

To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key and user creation.

Class ListAccessKeysResponse

Contains the response to a successful ListAccessKeys request.

Class ListAccountAliasesRequest

Container for the parameters to the ListAccountAliases operation. Lists the account alias associated with the Amazon Web Services account (Note: you can have only one). For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

Class ListAccountAliasesResponse

Contains the response to a successful ListAccountAliases request.

Class ListAttachedGroupPoliciesRequest

Container for the parameters to the ListAttachedGroupPolicies operation. Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use ListGroupPolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Class ListAttachedGroupPoliciesResponse

Contains the response to a successful ListAttachedGroupPolicies request.

Class ListAttachedRolePoliciesRequest

Container for the parameters to the ListAttachedRolePolicies operation. Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use ListRolePolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the operation returns an empty list.

Class ListAttachedRolePoliciesResponse

Contains the response to a successful ListAttachedRolePolicies request.

Class ListAttachedUserPoliciesRequest

Container for the parameters to the ListAttachedUserPolicies operation. Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use ListUserPolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Class ListAttachedUserPoliciesResponse

Contains the response to a successful ListAttachedUserPolicies request.

Class ListEntitiesForPolicyRequest

Container for the parameters to the ListEntitiesForPolicy operation. Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role.

You can paginate the results using the MaxItems and Marker parameters.

Class ListEntitiesForPolicyResponse

Contains the response to a successful ListEntitiesForPolicy request.

Class ListGroupPoliciesRequest

Container for the parameters to the ListGroupPolicies operation. Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the operation returns an empty list.

Class ListGroupPoliciesResponse

Contains the response to a successful ListGroupPolicies request.

Class ListGroupsForUserRequest

Container for the parameters to the ListGroupsForUser operation. Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

Class ListGroupsForUserResponse

Contains the response to a successful ListGroupsForUser request.

Class ListGroupsRequest

Container for the parameters to the ListGroups operation. Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

Class ListGroupsResponse

Contains the response to a successful ListGroups request.

Class ListInstanceProfilesForRoleRequest

Container for the parameters to the ListInstanceProfilesForRole operation. Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns an empty list. For more information about instance profiles, go to Using instance profiles in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters.

Class ListInstanceProfilesForRoleResponse

Contains the response to a successful ListInstanceProfilesForRole request.

Class ListInstanceProfilesRequest

Container for the parameters to the ListInstanceProfiles operation. Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see GetInstanceProfile.

You can paginate the results using the MaxItems and Marker parameters.

Class ListInstanceProfilesResponse

Contains the response to a successful ListInstanceProfiles request.

Class ListInstanceProfileTagsRequest

Container for the parameters to the ListInstanceProfileTags operation. Lists the tags that are attached to the specified IAM instance profile. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class ListInstanceProfileTagsResponse

This is the response object from the ListInstanceProfileTags operation.

Class ListMFADevicesRequest

Container for the parameters to the ListMFADevices operation. Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request for this operation.

You can paginate the results using the MaxItems and Marker parameters.

Class ListMFADevicesResponse

Contains the response to a successful ListMFADevices request.

Class ListMFADeviceTagsRequest

Container for the parameters to the ListMFADeviceTags operation. Lists the tags that are attached to the specified IAM virtual multi-factor authentication (MFA) device. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class ListMFADeviceTagsResponse

This is the response object from the ListMFADeviceTags operation.

Class ListOpenIDConnectProvidersRequest

Container for the parameters to the ListOpenIDConnectProviders operation. Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the Amazon Web Services account.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an OIDC provider, see GetOpenIDConnectProvider.

Class ListOpenIDConnectProvidersResponse

Contains the response to a successful ListOpenIDConnectProviders request.

Class ListOpenIDConnectProviderTagsRequest

Container for the parameters to the ListOpenIDConnectProviderTags operation. Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible identity provider. The returned list of tags is sorted by tag key. For more information, see About web identity federation.

For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class ListOpenIDConnectProviderTagsResponse

This is the response object from the ListOpenIDConnectProviderTags operation.

Class ListPoliciesGrantingServiceAccessEntry

Contains details about the permissions policies that are attached to the specified identity (user, group, or role).

This data type is used as a response element in the ListPoliciesGrantingServiceAccess operation.

Class ListPoliciesGrantingServiceAccessRequest

Container for the parameters to the ListPoliciesGrantingServiceAccess operation. Retrieves a list of policies that the IAM identity (user, group, or role) can use to access each specified service.

This operation does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

The list of policies returned by the operation depends on the ARN of the identity that you provide.

  • User – The list of policies includes the managed and inline policies that are attached to the user directly. The list also includes any additional managed and inline policies that are attached to the group to which the user belongs.

  • Group – The list of policies includes only the managed and inline policies that are attached to the group directly. Policies that are attached to the group’s user are not included.

  • Role – The list of policies includes only the managed and inline policies that are attached to the role.

For each managed policy, this operation returns the ARN and policy name. For each inline policy, it returns the policy name and the entity to which it is attached. Inline policies do not have an ARN. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

Policies that are attached to users and roles as permissions boundaries are not returned. To view which managed policy is currently used to set the permissions boundary for a user or role, use the GetUser or GetRole operations.

Class ListPoliciesGrantingServiceAccessResponse

This is the response object from the ListPoliciesGrantingServiceAccess operation.

Class ListPoliciesRequest

Container for the parameters to the ListPolicies operation. Lists all the managed policies that are available in your Amazon Web Services account, including your own customer-defined managed policies and all Amazon Web Services managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your Amazon Web Services account, set Scope to Local. To list only Amazon Web Services managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a customer manged policy, see GetPolicy.

Class ListPoliciesResponse

Contains the response to a successful ListPolicies request.

Class ListPolicyTagsRequest

Container for the parameters to the ListPolicyTags operation. Lists the tags that are attached to the specified IAM customer managed policy. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class ListPolicyTagsResponse

This is the response object from the ListPolicyTags operation.

Class ListPolicyVersionsRequest

Container for the parameters to the ListPolicyVersions operation. Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Class ListPolicyVersionsResponse

Contains the response to a successful ListPolicyVersions request.

Class ListRolePoliciesRequest

Container for the parameters to the ListRolePolicies operation. Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the operation returns an empty list.

Class ListRolePoliciesResponse

Contains the response to a successful ListRolePolicies request.

Class ListRolesRequest

Container for the parameters to the ListRoles operation. Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about roles, see IAM roles in the IAM User Guide.

IAM resource-listing operations return a subset of the available attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:

  • PermissionsBoundary

  • RoleLastUsed

  • Tags

To view all of the information for a role, see GetRole.

You can paginate the results using the MaxItems and Marker parameters.

Class ListRolesResponse

Contains the response to a successful ListRoles request.

Class ListRoleTagsRequest

Container for the parameters to the ListRoleTags operation. Lists the tags that are attached to the specified role. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class ListRoleTagsResponse

This is the response object from the ListRoleTags operation.

Class ListSAMLProvidersRequest

Container for the parameters to the ListSAMLProviders operation. Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a SAML provider, see GetSAMLProvider.

This operation requires Signature Version 4.

Class ListSAMLProvidersResponse

Contains the response to a successful ListSAMLProviders request.

Class ListSAMLProviderTagsRequest

Container for the parameters to the ListSAMLProviderTags operation. Lists the tags that are attached to the specified Security Assertion Markup Language (SAML) identity provider. The returned list of tags is sorted by tag key. For more information, see About SAML 2.0-based federation.

For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class ListSAMLProviderTagsResponse

This is the response object from the ListSAMLProviderTags operation.

Class ListServerCertificatesRequest

Container for the parameters to the ListServerCertificates operation. Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a servercertificate, see GetServerCertificate.

Class ListServerCertificatesResponse

Contains the response to a successful ListServerCertificates request.

Class ListServerCertificateTagsRequest

Container for the parameters to the ListServerCertificateTags operation. Lists the tags that are attached to the specified IAM server certificate. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

Class ListServerCertificateTagsResponse

This is the response object from the ListServerCertificateTags operation.

Class ListServiceSpecificCredentialsRequest

Container for the parameters to the ListServiceSpecificCredentials operation. Returns information about the service-specific credentials associated with the specified IAM user. If none exists, the operation returns an empty list. The service-specific credentials returned by this operation are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an Amazon Web Services service, see Set up service-specific credentials in the CodeCommit User Guide.

Class ListServiceSpecificCredentialsResponse

This is the response object from the ListServiceSpecificCredentials operation.

Class ListSigningCertificatesRequest

Container for the parameters to the ListSigningCertificates operation. Returns information about the signing certificates associated with the specified IAM user. If none exists, the operation returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request for this operation. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Class ListSigningCertificatesResponse

Contains the response to a successful ListSigningCertificates request.

Class ListSSHPublicKeysRequest

Container for the parameters to the ListSSHPublicKeys operation. Returns information about the SSH public keys associated with the specified IAM user. If none exists, the operation returns an empty list.

The SSH public keys returned by this operation are used only for authenticating the IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

Class ListSSHPublicKeysResponse

Contains the response to a successful ListSSHPublicKeys request.

Class ListUserPoliciesRequest

Container for the parameters to the ListUserPolicies operation. Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the operation returns an empty list.

Class ListUserPoliciesResponse

Contains the response to a successful ListUserPolicies request.

Class ListUsersRequest

Container for the parameters to the ListUsers operation. Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns all users in the Amazon Web Services account. If there are none, the operation returns an empty list.

IAM resource-listing operations return a subset of the available attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:

  • PermissionsBoundary

  • Tags

To view all of the information for a user, see GetUser.

You can paginate the results using the MaxItems and Marker parameters.

Class ListUsersResponse

Contains the response to a successful ListUsers request.

Class ListUserTagsRequest

Container for the parameters to the ListUserTags operation. Lists the tags that are attached to the specified IAM user. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class ListUserTagsResponse

This is the response object from the ListUserTags operation.

Class ListVirtualMFADevicesRequest

Container for the parameters to the ListVirtualMFADevices operation. Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If you do not specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view tag information for a virtual MFA device, see ListMFADeviceTags.

You can paginate the results using the MaxItems and Marker parameters.

Class ListVirtualMFADevicesResponse

Contains the response to a successful ListVirtualMFADevices request.

Class LoginProfile

Contains the user name and password create date for a user.

This data type is used as a response element in the CreateLoginProfile and GetLoginProfile operations.

Class MalformedCertificateException

The request was rejected because the certificate was malformed or expired. The error message describes the specific error.

Class MalformedPolicyDocumentException

The request was rejected because the policy document was malformed. The error message describes the specific error.

Class ManagedPolicy

Contains information about a managed policy.

This data type is used as a response element in the CreatePolicy, GetPolicy, and ListPolicies operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

Class ManagedPolicyDetail

Contains information about a managed policy, including the policy's ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Class MFADevice

Contains information about an MFA device.

This data type is used as a response element in the ListMFADevices operation.

Class NoSuchEntityException

The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

Class OpenIDConnectProviderListEntry

Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.

Class OrganizationsDecisionDetail

Contains information about the effect that Organizations has on a policy simulation.

Class PasswordPolicy

Contains information about the account password policy.

This data type is used as a response element in the GetAccountPasswordPolicy operation.

Class PasswordPolicyViolationException

The request was rejected because the provided password did not meet the requirements imposed by the account password policy.

Class PermissionsBoundaryDecisionDetail

Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

Class PolicyDetail

Contains information about an IAM policy, including the policy document.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

Class PolicyEvaluationException

The request failed because a provided policy could not be successfully evaluated. An additional detailed message indicates the source of the failure.

Class PolicyGrantingServiceAccess

Contains details about the permissions policies that are attached to the specified identity (user, group, or role).

This data type is an element of the ListPoliciesGrantingServiceAccessEntry object.

Class PolicyGroup

Contains information about a group that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

Class PolicyNotAttachableException

The request failed because Amazon Web Services service role policies can only be attached to the service-linked role for that service.

Class PolicyRole

Contains information about a role that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

Class PolicyUser

Contains information about a user that a managed policy is attached to.

This data type is used as a response element in the ListEntitiesForPolicy operation.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

Class PolicyVersion

Contains information about a version of a managed policy.

This data type is used as a response element in the CreatePolicyVersion, GetPolicyVersion, ListPolicyVersions, and GetAccountAuthorizationDetails operations.

For more information about managed policies, refer to Managed policies and inline policies in the IAM User Guide.

Class Position

Contains the row and column of a location of a Statement element in a policy document.

This data type is used as a member of the Statement type.

Class PutGroupPolicyRequest

Container for the parameters to the PutGroupPolicy operation. Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed in a group, see IAM and STS quotas in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Class PutGroupPolicyResponse

This is the response object from the PutGroupPolicy operation.

Class PutRolePermissionsBoundaryRequest

Container for the parameters to the PutRolePermissionsBoundary operation. Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the role.

You cannot set the boundary for a service-linked role.

Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide.

Class PutRolePermissionsBoundaryResponse

This is the response object from the PutRolePermissionsBoundary operation.

Class PutRolePolicyRequest

Container for the parameters to the PutRolePolicy operation. Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy. For more information about roles, see IAM roles in the IAM User Guide.

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed with a role, see IAM and STS quotas in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Class PutRolePolicyResponse

This is the response object from the PutRolePolicy operation.

Class PutUserPermissionsBoundaryRequest

Container for the parameters to the PutUserPermissionsBoundary operation. Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the user.

Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide.

Class PutUserPermissionsBoundaryResponse

This is the response object from the PutUserPermissionsBoundary operation.

Class PutUserPolicyRequest

Container for the parameters to the PutUserPolicy operation. Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed in a user, see IAM and STS quotas in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Class PutUserPolicyResponse

This is the response object from the PutUserPolicy operation.

Class RemoveClientIDFromOpenIDConnectProviderRequest

Container for the parameters to the RemoveClientIDFromOpenIDConnectProvider operation. Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

Class RemoveClientIDFromOpenIDConnectProviderResponse

This is the response object from the RemoveClientIDFromOpenIDConnectProvider operation.

Class RemoveRoleFromInstanceProfileRequest

Container for the parameters to the RemoveRoleFromInstanceProfile operation. Removes the specified IAM role from the specified EC2 instance profile.

Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.

For more information about roles, see IAM roles in the IAM User Guide. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Class RemoveRoleFromInstanceProfileResponse

This is the response object from the RemoveRoleFromInstanceProfile operation.

Class RemoveUserFromGroupRequest

Container for the parameters to the RemoveUserFromGroup operation. Removes the specified user from the specified group.

Class RemoveUserFromGroupResponse

This is the response object from the RemoveUserFromGroup operation.

Class ReportGenerationLimitExceededException

The request failed because the maximum number of concurrent requests for this account are already running.

Class ResetServiceSpecificCredentialRequest

Container for the parameters to the ResetServiceSpecificCredential operation. Resets the password for a service-specific credential. The new password is Amazon Web Services generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

Class ResetServiceSpecificCredentialResponse

This is the response object from the ResetServiceSpecificCredential operation.

Class ResourceSpecificResult

Contains the result of the simulation of a single API operation call on a single resource.

This data type is used by a member of the EvaluationResult data type.

Class ResyncMFADeviceRequest

Container for the parameters to the ResyncMFADevice operation. Synchronizes the specified MFA device with its IAM resource object on the Amazon Web Services servers.

For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in the IAM User Guide.

Class ResyncMFADeviceResponse

This is the response object from the ResyncMFADevice operation.

Class Role

Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

Class RoleDetail

Contains information about an IAM role, including all of the role's policies.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

Class RoleLastUsed

Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

This data type is returned as a response element in the GetRole and GetAccountAuthorizationDetails operations.

Class RoleUsageType

An object that contains details about how a service-linked role is used, if that information is returned by the service.

This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

Class SAMLProviderListEntry

Contains the list of SAML providers for this account.

Class ServerCertificate

Contains information about a server certificate.

This data type is used as a response element in the GetServerCertificate operation.

Class ServerCertificateMetadata

Contains information about a server certificate without its certificate body, certificate chain, and private key.

This data type is used as a response element in the UploadServerCertificate and ListServerCertificates operations.

Class ServiceFailureException

The request processing has failed because of an unknown error, exception or failure.

Class ServiceLastAccessed

Contains details about the most recent attempt to access the service.

This data type is used as a response element in the GetServiceLastAccessedDetails operation.

Class ServiceNotSupportedException

The specified service does not support service-specific credentials.

Class ServiceSpecificCredential

Contains the details of a service-specific credential.

Class ServiceSpecificCredentialMetadata

Contains additional details about a service-specific credential.

Class SetDefaultPolicyVersionRequest

Container for the parameters to the SetDefaultPolicyVersion operation. Sets the specified version of the specified policy as the policy's default (operative) version.

This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy.

For information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Class SetDefaultPolicyVersionResponse

This is the response object from the SetDefaultPolicyVersion operation.

Class SetSecurityTokenServicePreferencesRequest

Container for the parameters to the SetSecurityTokenServicePreferences operation. Sets the specified version of the global endpoint token as the token version used for the Amazon Web Services account.

By default, Security Token Service (STS) is available as a global service, and all STS requests go to a single endpoint at https://sts.amazonaws.com. Amazon Web Services recommends using Regional STS endpoints to reduce latency, build in redundancy, and increase session token availability. For information about Regional endpoints for STS, see Security Token Service endpoints and quotas in the Amazon Web Services General Reference.

If you make an STS call to the global endpoint, the resulting session tokens might be valid in some Regions but not others. It depends on the version that is set in this operation. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens. For information, see Activating and deactivating STS in an Amazon Web Services Region in the IAM User Guide.

To view the current session token version, see the GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation.

Class SetSecurityTokenServicePreferencesResponse

This is the response object from the SetSecurityTokenServicePreferences operation.

Class SigningCertificate

Contains information about an X.509 signing certificate.

This data type is used as a response element in the UploadSigningCertificate and ListSigningCertificates operations.

Class SimulateCustomPolicyRequest

Container for the parameters to the SimulateCustomPolicy operation. Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and Amazon Web Services resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations. You can simulate resources that don't exist in your account.

If you want to simulate existing policies that are attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables that are maintained by Amazon Web Services and its services and which provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend that you check your policies against your live Amazon Web Services environment after testing using the policy simulator to confirm that you have the desired results. For more information about using the policy simulator, see Testing IAM policies with the IAM policy simulator in the IAM User Guide.

Class SimulateCustomPolicyResponse

Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

Class SimulatePrincipalPolicyRequest

Container for the parameters to the SimulatePrincipalPolicy operation. Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and Amazon Web Services resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to. You can simulate resources that don't exist in your account.

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation for IAM users only.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations.

Note: This operation discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend that you check your policies against your live Amazon Web Services environment after testing using the policy simulator to confirm that you have the desired results. For more information about using the policy simulator, see Testing IAM policies with the IAM policy simulator in the IAM User Guide.

Class SimulatePrincipalPolicyResponse

Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

Class SSHPublicKey

Contains information about an SSH public key.

This data type is used as a response element in the GetSSHPublicKey and UploadSSHPublicKey operations.

Class SSHPublicKeyMetadata

Contains information about an SSH public key, without the key's body or fingerprint.

This data type is used as a response element in the ListSSHPublicKeys operation.

Class Statement

Contains a reference to a Statement element in a policy document that determines the result of the simulation.

This data type is used by the MatchedStatements member of the EvaluationResult type.

Class Tag

A structure that represents user-provided metadata that can be associated with an IAM resource. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class TagInstanceProfileRequest

Container for the parameters to the TagInstanceProfile operation. Adds one or more tags to an IAM instance profile. If a tag with the same key name already exists, then that tag is overwritten with the new value.

Each tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM instance profile that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Class TagInstanceProfileResponse

This is the response object from the TagInstanceProfile operation.

Class TagMFADeviceRequest

Container for the parameters to the TagMFADevice operation. Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM virtual MFA device that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Class TagMFADeviceResponse

This is the response object from the TagMFADevice operation.

Class TagOpenIDConnectProviderRequest

Container for the parameters to the TagOpenIDConnectProvider operation. Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For more information about these providers, see About web identity federation. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to restrict access to only an OIDC provider that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Class TagOpenIDConnectProviderResponse

This is the response object from the TagOpenIDConnectProvider operation.

Class TagPolicyRequest

Container for the parameters to the TagPolicy operation. Adds one or more tags to an IAM customer managed policy. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM customer managed policy that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Class TagPolicyResponse

This is the response object from the TagPolicy operation.

Class TagRoleRequest

Container for the parameters to the TagRole operation. Adds one or more tags to an IAM role. The role can be a regular role or a service-linked role. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM role that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM identities in the IAM User Guide.

Class TagRoleResponse

This is the response object from the TagRole operation.

Class TagSAMLProviderRequest

Container for the parameters to the TagSAMLProvider operation. Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider. For more information about these providers, see About SAML 2.0-based federation . If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only a SAML identity provider that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Class TagSAMLProviderResponse

This is the response object from the TagSAMLProvider operation.

Class TagServerCertificateRequest

Container for the parameters to the TagServerCertificate operation. Adds one or more tags to an IAM server certificate. If a tag with the same key name already exists, then that tag is overwritten with the new value.

For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only a server certificate that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Class TagServerCertificateResponse

This is the response object from the TagServerCertificate operation.

Class TagUserRequest

Container for the parameters to the TagUser operation. Adds one or more tags to an IAM user. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to restrict access to only an IAM requesting user that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM identities in the IAM User Guide.

Class TagUserResponse

This is the response object from the TagUser operation.

Class TrackedActionLastAccessed

Contains details about the most recent attempt to access an action within the service.

This data type is used as a response element in the GetServiceLastAccessedDetails operation.

Class UnmodifiableEntityException

The request was rejected because service-linked roles are protected Amazon Web Services resources. Only the service that depends on the service-linked role can modify or delete the role on your behalf. The error message includes the name of the service that depends on this service-linked role. You must request the change through that service.

Class UnrecognizedPublicKeyEncodingException

The request was rejected because the public key encoding format is unsupported or unrecognized.

Class UntagInstanceProfileRequest

Container for the parameters to the UntagInstanceProfile operation. Removes the specified tags from the IAM instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class UntagInstanceProfileResponse

This is the response object from the UntagInstanceProfile operation.

Class UntagMFADeviceRequest

Container for the parameters to the UntagMFADevice operation. Removes the specified tags from the IAM virtual multi-factor authentication (MFA) device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class UntagMFADeviceResponse

This is the response object from the UntagMFADevice operation.

Class UntagOpenIDConnectProviderRequest

Container for the parameters to the UntagOpenIDConnectProvider operation. Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity provider in IAM. For more information about OIDC providers, see About web identity federation. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class UntagOpenIDConnectProviderResponse

This is the response object from the UntagOpenIDConnectProvider operation.

Class UntagPolicyRequest

Container for the parameters to the UntagPolicy operation. Removes the specified tags from the customer managed policy. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class UntagPolicyResponse

This is the response object from the UntagPolicy operation.

Class UntagRoleRequest

Container for the parameters to the UntagRole operation. Removes the specified tags from the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class UntagRoleResponse

This is the response object from the UntagRole operation.

Class UntagSAMLProviderRequest

Container for the parameters to the UntagSAMLProvider operation. Removes the specified tags from the specified Security Assertion Markup Language (SAML) identity provider in IAM. For more information about these providers, see About web identity federation. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class UntagSAMLProviderResponse

This is the response object from the UntagSAMLProvider operation.

Class UntagServerCertificateRequest

Container for the parameters to the UntagServerCertificate operation. Removes the specified tags from the IAM server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

Class UntagServerCertificateResponse

This is the response object from the UntagServerCertificate operation.

Class UntagUserRequest

Container for the parameters to the UntagUser operation. Removes the specified tags from the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Class UntagUserResponse

This is the response object from the UntagUser operation.

Class UpdateAccessKeyRequest

Container for the parameters to the UpdateAccessKey operation. Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is used, then UserName is required. If a long-term key is assigned to the user, then UserName is not required. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

For information about rotating keys, see Managing keys and certificates in the IAM User Guide.

Class UpdateAccessKeyResponse

This is the response object from the UpdateAccessKey operation.

Class UpdateAccountPasswordPolicyRequest

Container for the parameters to the UpdateAccountPasswordPolicy operation. Updates the password policy settings for the Amazon Web Services account.

This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.

For more information about using a password policy, see Managing an IAM password policy in the IAM User Guide.

Class UpdateAccountPasswordPolicyResponse

This is the response object from the UpdateAccountPasswordPolicy operation.

Class UpdateAssumeRolePolicyRequest

Container for the parameters to the UpdateAssumeRolePolicy operation. Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, see Using roles to delegate permissions and federate identities.

Class UpdateAssumeRolePolicyResponse

This is the response object from the UpdateAssumeRolePolicy operation.

Class UpdateGroupRequest

Container for the parameters to the UpdateGroup operation. Updates the name and/or the path of the specified IAM group.

You should understand the implications of changing a group's path or name. For more information, see Renaming users and groups in the IAM User Guide.

The person making the request (the principal), must have permission to change the role group with the old name and the new name. For example, to change the group named Managers to MGRs, the principal must have a policy that allows them to update both groups. If the principal has permission to update the Managers group, but not the MGRs group, then the update fails. For more information about permissions, see Access management.

Class UpdateGroupResponse

This is the response object from the UpdateGroup operation.

Class UpdateLoginProfileRequest

Container for the parameters to the UpdateLoginProfile operation. Changes the password for the specified IAM user. You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. Use ChangePassword to change your own password in the My Security Credentials page in the Amazon Web Services Management Console.

For more information about modifying passwords, see Managing passwords in the IAM User Guide.

Class UpdateLoginProfileResponse

This is the response object from the UpdateLoginProfile operation.

Class UpdateOpenIDConnectProviderThumbprintRequest

Container for the parameters to the UpdateOpenIDConnectProviderThumbprint operation. Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub, GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.

Trust for the OIDC provider is derived from the provider certificate and is validated by the thumbprint. Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to highly privileged users.

Class UpdateOpenIDConnectProviderThumbprintResponse

This is the response object from the UpdateOpenIDConnectProviderThumbprint operation.

Class UpdateRoleDescriptionRequest

Container for the parameters to the UpdateRoleDescription operation. Use UpdateRole instead.

Modifies only the description of a role. This operation performs the same function as the Description parameter in the UpdateRole operation.

Class UpdateRoleDescriptionResponse

This is the response object from the UpdateRoleDescription operation.

Class UpdateRoleRequest

Container for the parameters to the UpdateRole operation. Updates the description or maximum session duration setting of a role.

Class UpdateRoleResponse

This is the response object from the UpdateRole operation.

Class UpdateSAMLProviderRequest

Container for the parameters to the UpdateSAMLProvider operation. Updates the metadata document for an existing SAML provider resource object.

This operation requires Signature Version 4.

Class UpdateSAMLProviderResponse

Contains the response to a successful UpdateSAMLProvider request.

Class UpdateServerCertificateRequest

Container for the parameters to the UpdateServerCertificate operation. Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a server certificate in the IAM User Guide.

The person making the request (the principal), must have permission to change the server certificate with the old name and the new name. For example, to change the certificate named ProductionCert to ProdCert, the principal must have a policy that allows them to update both certificates. If the principal has permission to update the ProductionCert group, but not the ProdCert certificate, then the update fails. For more information about permissions, see Access management in the IAM User Guide.

Class UpdateServerCertificateResponse

This is the response object from the UpdateServerCertificate operation.

Class UpdateServiceSpecificCredentialRequest

Container for the parameters to the UpdateServiceSpecificCredential operation. Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This operation can be used to disable a user's service-specific credential as part of a credential rotation work flow.

Class UpdateServiceSpecificCredentialResponse

This is the response object from the UpdateServiceSpecificCredential operation.

Class UpdateSigningCertificateRequest

Container for the parameters to the UpdateSigningCertificate operation. Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Class UpdateSigningCertificateResponse

This is the response object from the UpdateSigningCertificate operation.

Class UpdateSSHPublicKeyRequest

Container for the parameters to the UpdateSSHPublicKey operation. Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This operation can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Class UpdateSSHPublicKeyResponse

This is the response object from the UpdateSSHPublicKey operation.

Class UpdateUserRequest

Container for the parameters to the UpdateUser operation. Updates the name and/or the path of the specified IAM user.

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM user and Renaming an IAM group in the IAM User Guide.

To change a user name, the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and policies.

Class UpdateUserResponse

This is the response object from the UpdateUser operation.

Class UploadServerCertificateRequest

Container for the parameters to the UploadServerCertificate operation. Uploads a server certificate entity for the Amazon Web Services account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

We recommend that you use Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the Certificate Manager User Guide.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

For information about the number of server certificates you can upload, see IAM and STS quotas in the IAM User Guide.

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, see Signing Amazon Web Services API requests in the Amazon Web Services General Reference. For general information about using the Query API with IAM, see Calling the API by making HTTP query requests in the IAM User Guide.

Class UploadServerCertificateResponse

Contains the response to a successful UploadServerCertificate request.

Class UploadSigningCertificateRequest

Container for the parameters to the UploadSigningCertificate operation. Uploads an X.509 signing certificate and associates it with the specified IAM user. Some Amazon Web Services services require you to use certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active.

For information about when you would use an X.509 signing certificate, see Managing server certificates in IAM in the IAM User Guide.

If the UserName is not specified, the IAM user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, see Signing Amazon Web Services API requests in the Amazon Web Services General Reference. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Class UploadSigningCertificateResponse

Contains the response to a successful UploadSigningCertificate request.

Class UploadSSHPublicKeyRequest

Container for the parameters to the UploadSSHPublicKey operation. Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Class UploadSSHPublicKeyResponse

Contains the response to a successful UploadSSHPublicKey request.

Class User

Contains information about an IAM user entity.

This data type is used as a response element in the following operations:

Class UserDetail

Contains information about an IAM user, including all the user's policies and all the IAM groups the user is in.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

Class VirtualMFADevice

Contains information about a virtual MFA device.

Interfaces

NameDescription
Interface IGetAccountAuthorizationDetailsPaginator

Paginator for the GetAccountAuthorizationDetails operation

Interface IGetGroupPaginator

Paginator for the GetGroup operation

Interface IIdentityManagementPaginatorFactory

Paginators for the IdentityManagement service

Interface IListAccessKeysPaginator

Paginator for the ListAccessKeys operation

Interface IListAccountAliasesPaginator

Paginator for the ListAccountAliases operation

Interface IListAttachedGroupPoliciesPaginator

Paginator for the ListAttachedGroupPolicies operation

Interface IListAttachedRolePoliciesPaginator

Paginator for the ListAttachedRolePolicies operation

Interface IListAttachedUserPoliciesPaginator

Paginator for the ListAttachedUserPolicies operation

Interface IListEntitiesForPolicyPaginator

Paginator for the ListEntitiesForPolicy operation

Interface IListGroupPoliciesPaginator

Paginator for the ListGroupPolicies operation

Interface IListGroupsForUserPaginator

Paginator for the ListGroupsForUser operation

Interface IListGroupsPaginator

Paginator for the ListGroups operation

Interface IListInstanceProfilesForRolePaginator

Paginator for the ListInstanceProfilesForRole operation

Interface IListInstanceProfilesPaginator

Paginator for the ListInstanceProfiles operation

Interface IListInstanceProfileTagsPaginator

Paginator for the ListInstanceProfileTags operation

Interface IListMFADevicesPaginator

Paginator for the ListMFADevices operation

Interface IListMFADeviceTagsPaginator

Paginator for the ListMFADeviceTags operation

Interface IListOpenIDConnectProviderTagsPaginator

Paginator for the ListOpenIDConnectProviderTags operation

Interface IListPoliciesPaginator

Paginator for the ListPolicies operation

Interface IListPolicyTagsPaginator

Paginator for the ListPolicyTags operation

Interface IListPolicyVersionsPaginator

Paginator for the ListPolicyVersions operation

Interface IListRolePoliciesPaginator

Paginator for the ListRolePolicies operation

Interface IListRolesPaginator

Paginator for the ListRoles operation

Interface IListRoleTagsPaginator

Paginator for the ListRoleTags operation

Interface IListSAMLProviderTagsPaginator

Paginator for the ListSAMLProviderTags operation

Interface IListServerCertificatesPaginator

Paginator for the ListServerCertificates operation

Interface IListServerCertificateTagsPaginator

Paginator for the ListServerCertificateTags operation

Interface IListSigningCertificatesPaginator

Paginator for the ListSigningCertificates operation

Interface IListSSHPublicKeysPaginator

Paginator for the ListSSHPublicKeys operation

Interface IListUserPoliciesPaginator

Paginator for the ListUserPolicies operation

Interface IListUsersPaginator

Paginator for the ListUsers operation

Interface IListUserTagsPaginator

Paginator for the ListUserTags operation

Interface IListVirtualMFADevicesPaginator

Paginator for the ListVirtualMFADevices operation

Interface ISimulateCustomPolicyPaginator

Paginator for the SimulateCustomPolicy operation

Interface ISimulatePrincipalPolicyPaginator

Paginator for the SimulatePrincipalPolicy operation