AWS IAM (version v1.*.*)

add_client_id_to_open_id_connect_provider

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource. This operation is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

Parameters

$body

Type: object

{
  "OpenIDConnectProviderArn" : "The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource to add the client ID to. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.",
  "ClientID" : "The client ID (also known as audience) to add to the IAM OpenID Connect provider resource."
}

add_role_to_instance_profile

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this limit cannot be increased. You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of AWS because of eventual consistency. To force the change, you must disassociate the instance profile and then associate the instance profile, or you can stop your instance and then restart it.
The caller of this API must be granted the PassRole permission on the IAM role by a permissions policy.
For more information about roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role to add. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "InstanceProfileName" : "The name of the instance profile to update. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

add_user_to_group

Adds the specified user to the specified group.

Parameters

$body

Type: object

{
  "GroupName" : "The name of the group to update. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "UserName" : "The name of the user to add. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

attach_group_policy

Attaches the specified managed policy to the specified IAM group. You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "GroupName" : "The name (friendly name, not ARN) of the group to attach the policy to. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy you want to attach. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

attach_role_policy

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.
You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy.
Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name (friendly name, not ARN) of the role to attach the policy to. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy you want to attach. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

attach_user_policy

Attaches the specified managed policy to the specified user. You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name (friendly name, not ARN) of the IAM user to attach the policy to. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy you want to attach. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

change_password

Changes the password of the IAM user who is calling this operation. The AWS account root user password is not affected by this operation. To change the password for a different user, see UpdateLoginProfile. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

Parameters

$body

Type: object

{
  "NewPassword" : "The new password. The new password must conform to the AWS account's password policy, if one exists. \nThe regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (\\u0020) through the end of the ASCII character range (\\u00FF). You can also include the tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.",
  "OldPassword" : "The IAM user's current password."
}

create_access_key

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials. This is true even if the AWS account has no associated users. For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.
To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user that the new key will belong to. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

create_account_alias

Creates an alias for your AWS account. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Parameters

$body

Type: object

{
  "AccountAlias" : "The account alias to create. \nThis parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row."
}

create_group

Creates a new group. For information about the number of groups you can create, see Limitations on IAM Entities in the IAM User Guide.

Parameters

$body

Type: object

{
  "Path" : " The path to the group. For more information about paths, see IAM Identifiers in the IAM User Guide. \nThis parameter is optional. If it is not included, it defaults to a slash (/). \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "GroupName" : "The name of the group to create. Do not include the path in this value. \nIAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\"."
}

create_instance_profile

Creates a new instance profile. For information about instance profiles, go to About Instance Profiles. For information about the number of instance profiles you can create, see Limitations on IAM Entities in the IAM User Guide.

Parameters

$body

Type: object

{
  "Path" : " The path to the instance profile. For more information about paths, see IAM Identifiers in the IAM User Guide. \nThis parameter is optional. If it is not included, it defaults to a slash (/). \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "InstanceProfileName" : "The name of the instance profile to create. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

create_login_profile

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide.

Parameters

$body

Type: object

{
  "PasswordResetRequired" : "Specifies whether the user is required to set a new password on next sign-in.",
  "UserName" : "The name of the IAM user to create a password for. The user must already exist. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "Password" : "The new password for the user. \nThe regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (\\u0020) through the end of the ASCII character range (\\u00FF). You can also include the tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool."
}

create_open_id_connect_provider

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC). The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between AWS and the OIDC provider. When you create the IAM OIDC provider, you specify the following:
The URL of the OIDC identity provider (IdP) to trust
A list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider
A list of thumbprints of the server certificate(s) that the IdP uses
You get all of this information from the OIDC IdP that you want to use to access AWS.
The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users.

Parameters

$body

Type: object

{
  "ClientIDList" : [ "string" ],
  "ThumbprintList" : [ "string" ],
  "Url" : "The URL of the identity provider. The URL must begin with https:// and should correspond to the iss claim in the provider's OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com. \nYou cannot register the same provider multiple times in a single AWS account. If you try to submit a URL that has already been used for an OpenID Connect provider in the AWS account, you will get an error."
}

create_policy

Creates a new managed policy for your AWS account. This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for Managed Policies in the IAM User Guide. For more information about managed policies in general, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "Path" : "The path for the policy. \nFor more information about paths, see IAM Identifiers in the IAM User Guide. \nThis parameter is optional. If it is not included, it defaults to a slash (/). \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "Description" : "A friendly description of the policy. \nTypically used to store information about the permissions defined in the policy. For example, \"Grants access to production DynamoDB tables.\" \nThe policy description is immutable. After a value is assigned, it cannot be changed.",
  "PolicyName" : "The friendly name of the policy. \nIAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".",
  "PolicyDocument" : "The JSON policy document that you want to use as the content for the new policy. \nYou must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) "
}

create_policy_version

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version. Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached. For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "SetAsDefault" : "Specifies whether to set this version as the policy's default version. \nWhen this parameter is true, the new policy version becomes the operative version. That is, it becomes the version that is in effect for the IAM users, groups, and roles that the policy is attached to. \nFor more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new version. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.",
  "PolicyDocument" : "The JSON policy document that you want to use as the content for this new version of the policy. \nYou must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) "
}

create_role

Creates a new role for your AWS account. For more information about roles, go to IAM Roles. For information about limitations on role names and the number of roles you can create, go to Limitations on IAM Entities in the IAM User Guide.

Parameters

$body

Type: object

{
  "Path" : " The path to the role. For more information about paths, see IAM Identifiers in the IAM User Guide. \nThis parameter is optional. If it is not included, it defaults to a slash (/). \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "MaxSessionDuration" : "The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default maximum of one hour is applied. This setting can have a value from 1 hour to 12 hours. \nAnyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don't specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.",
  "RoleName" : "The name of the role to create. \nIAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".",
  "Description" : "A description of the role.",
  "AssumeRolePolicyDocument" : "The trust relationship policy document that grants an entity permission to assume the role. \nIn IAM, you must provide a JSON policy that has been converted to a string. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D)   \n Upon success, the response includes the same trust policy in JSON format.",
  "Tags" : [ {
    "Tag" : {
      "Value" : "The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.  \nAWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.",
      "Key" : "The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices."
    }
  } ],
  "PermissionsBoundary" : "The ARN of the policy that is used to set the permissions boundary for the role."
}

create_saml_provider

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0. The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS. When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.
This operation requires Signature Version 4.
For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console and About SAML 2.0-based Federation in the IAM User Guide.

Parameters

$body

Type: object

{
  "SAMLMetadataDocument" : "An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP. \nFor more information, see About SAML 2.0-based Federation in the IAM User Guide ",
  "Name" : "The name of the provider to create. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

create_service_linked_role

Creates an IAM role that is linked to a specific AWS service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your AWS resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed. For more information, see Using Service-Linked Roles in the IAM User Guide.
To attach a policy to this service-linked role, you must make the request using the AWS service that depends on this role.

Parameters

$body

Type: object

{
  "CustomSuffix" : " \nA string that you provide, which is combined with the service-provided prefix to form the complete role name. If you make multiple requests for the same service, then you must supply a different CustomSuffix for each request. Otherwise the request fails with a duplicate role name error. For example, you could add -1 or -debug to the suffix. \nSome services do not support the CustomSuffix parameter. If you provide an optional suffix and the operation fails, try the operation again without the suffix.",
  "Description" : "The description of the role.",
  "AWSServiceName" : "The service principal for the AWS service to which this role is attached. You use a string similar to a URL but without the http:// in front. For example: elasticbeanstalk.amazonaws.com.  \nService principals are unique and case-sensitive. To find the exact service principal for your service-linked role, see AWS Services That Work with IAM in the IAM User Guide. Look for the services that have Yes in the Service-Linked Role column. Choose the Yes link to view the service-linked role documentation for that service."
}

create_service_specific_credential

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.
You can have a maximum of two sets of service-specific credentials for each supported service per user. The only supported service at this time is AWS CodeCommit. You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential. For more information about service-specific credentials, see Using IAM with AWS CodeCommit: Git Credentials, SSH Keys, and AWS Access Keys in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user that is to be associated with the credentials. The new service-specific credentials have the same permissions as the associated user except that they can be used only to access the specified service. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "ServiceName" : "The name of the AWS service that is to be associated with the credentials. The service you specify here is the only service that can be accessed using these credentials."
}

create_user

Creates a new IAM user for your AWS account. For information about limitations on the number of IAM users you can create, see Limitations on IAM Entities in the IAM User Guide.

Parameters

$body

Type: object

{
  "Path" : " The path for the user name. For more information about paths, see IAM Identifiers in the IAM User Guide. \nThis parameter is optional. If it is not included, it defaults to a slash (/). \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "UserName" : "The name of the user to create. \nIAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".",
  "Tags" : [ {
    "Tag" : {
      "Value" : "The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.  \nAWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.",
      "Key" : "The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices."
    }
  } ],
  "PermissionsBoundary" : "The ARN of the policy that is used to set the permissions boundary for the user."
}

create_virtual_mfa_device

Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide. For information about limits on the number of MFA devices you can create, see Limitations on Entities in the IAM User Guide.
The seed information contained in the QR code and the Base32 string should be treated like any other secret access information. In other words, protect the seed information as you would your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

Parameters

$body

Type: object

{
  "Path" : " The path for the virtual MFA device. For more information about paths, see IAM Identifiers in the IAM User Guide. \nThis parameter is optional. If it is not included, it defaults to a slash (/). \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "VirtualMFADeviceName" : "The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA device. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

deactivate_mfa_device

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled. For more information about creating and working with virtual MFA devices, go to Enabling a Virtual Multi-factor Authentication (MFA) Device in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user whose MFA device you want to deactivate. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "SerialNumber" : "The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-"
}

delete_access_key

Deletes the access key pair associated with the specified IAM user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user whose access key pair you want to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "AccessKeyId" : "The access key ID for the access key ID and secret access key you want to delete. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

delete_account_alias

Deletes the specified AWS account alias. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Parameters

$body

Type: object

{
  "AccountAlias" : "The name of the account alias to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row."
}

delete_account_password_policy

Deletes the password policy for the AWS account. There are no parameters.

This operation has no parameters

delete_group

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

Parameters

$body

Type: object

{
  "GroupName" : "The name of the IAM group to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_group_policy

Deletes the specified inline policy that is embedded in the specified IAM group. A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "GroupName" : "The name (friendly name, not ARN) identifying the group that the policy is embedded in. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name identifying the policy document to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_instance_profile

Deletes the specified instance profile. The instance profile must not have an associated role.
Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.
For more information about instance profiles, go to About Instance Profiles.

Parameters

$body

Type: object

{
  "InstanceProfileName" : "The name of the instance profile to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_login_profile

Deletes the password for the specified IAM user, which terminates the user's ability to access AWS services through the AWS Management Console.
Deleting a user's password does not prevent a user from accessing AWS through the command line interface or the API. To prevent all user access, you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user whose password you want to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_open_id_connect_provider

Deletes an OpenID Connect identity provider (IdP) resource object in IAM. Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails. This operation is idempotent; it does not fail or return an error if you call the operation for a provider that does not exist.

Parameters

$body

Type: object

{
  "OpenIDConnectProviderArn" : "The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object to delete. You can get a list of OpenID Connect provider resource ARNs by using the ListOpenIDConnectProviders operation."
}

delete_policy

Deletes the specified managed policy. Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to. In addition, you must delete all the policy's versions. The following steps describe the process for deleting a managed policy:
Detach the policy from all users, groups, and roles that the policy is attached to, using the DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy API operations. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.
Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.
Delete the policy (this automatically deletes the policy's default version) using this API.
For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy you want to delete. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

delete_policy_version

Deletes the specified version from the specified managed policy. You cannot delete the default version from a policy using this API. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions. For information about versions for managed policies, see Versioning for Managed Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "VersionId" : "The policy version to delete. \nThis parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter 'v' followed by one or two digits, and optionally followed by a period '.' and a string of letters and digits. \nFor more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a version. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

delete_role

Deletes the specified role. The role must not have any policies attached. For more information about roles, go to Working with Roles.
Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_role_permissions_boundary

Deletes the permissions boundary for the specified IAM role.
Deleting the permissions boundary for a role might increase its permissions. For example, it might allow anyone who assumes the role to perform all the actions granted in its permissions policies.

Parameters

$body

Type: object

{
  "RoleName" : "The name (friendly name, not ARN) of the IAM role from which you want to remove the permissions boundary."
}

delete_role_policy

Deletes the specified inline policy that is embedded in the specified IAM role. A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name (friendly name, not ARN) identifying the role that the policy is embedded in. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name of the inline policy to delete from the specified IAM role. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_saml_provider

Deletes a SAML provider resource in IAM. Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.
This operation requires Signature Version 4.

Parameters

$body

Type: object

{
  "SAMLProviderArn" : "The Amazon Resource Name (ARN) of the SAML provider to delete."
}

delete_server_certificate

Deletes the specified server certificate. For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.
If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

Parameters

$body

Type: object

{
  "ServerCertificateName" : "The name of the server certificate you want to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_service_linked_role

Submits a service-linked role deletion request and returns a DeletionTaskId, which you can use to check the status of the deletion. Before you call this operation, confirm that the role has no active sessions and that any resources used by the role in the linked service are deleted. If you call this operation more than once for the same service-linked role and an earlier deletion task is not complete, then the DeletionTaskId of the earlier request is returned. If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus API operation returns the reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, you must first remove those resources from the linked service and then submit the deletion request again. Resources are specific to the service that is linked to the role. For more information about removing resources from a service, see the AWS documentation for your service. For more information about service-linked roles, see Roles Terms and Concepts: AWS Service-Linked Role in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the service-linked role to be deleted."
}

delete_service_specific_credential

Deletes the specified service-specific credential.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "ServiceSpecificCredentialId" : "The unique identifier of the service-specific credential. You can get this value by calling ListServiceSpecificCredentials. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

delete_signing_certificate

Deletes a signing certificate associated with the specified IAM user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated IAM users.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user the signing certificate belongs to. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "CertificateId" : "The ID of the signing certificate to delete. \nThe format of this parameter, as described by its regex pattern, is a string of characters that can be upper- or lower-cased letters or digits."
}

delete_ssh_public_key

Deletes the specified SSH public key. The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user associated with the SSH public key. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "SSHPublicKeyId" : "The unique identifier for the SSH public key. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

delete_user

Deletes the specified IAM user. Unlike the AWS Management Console, when you delete a user programmatically, you must delete the items attached to the user manually, or the deletion fails. For more information, see Deleting an IAM User. Before attempting to delete a user, remove the following items:
Password (DeleteLoginProfile)
Access keys (DeleteAccessKey)
Signing certificate (DeleteSigningCertificate)
SSH public key (DeleteSSHPublicKey)
Git credentials (DeleteServiceSpecificCredential)
Multi-factor authentication (MFA) device (DeactivateMFADevice, DeleteVirtualMFADevice)
Inline policies (DeleteUserPolicy)
Attached managed policies (DetachUserPolicy)
Group memberships (RemoveUserFromGroup)

Parameters

$body

Type: object

{
  "UserName" : "The name of the user to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_user_permissions_boundary

Deletes the permissions boundary for the specified IAM user.
Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all the actions granted in its permissions policies.

Parameters

$body

Type: object

{
  "UserName" : "The name (friendly name, not ARN) of the IAM user from which you want to remove the permissions boundary."
}

delete_user_policy

Deletes the specified inline policy that is embedded in the specified IAM user. A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name (friendly name, not ARN) identifying the user that the policy is embedded in. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name identifying the policy document to delete. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

delete_virtual_mfa_device

Deletes a virtual MFA device.
You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

Parameters

$body

Type: object

{
  "SerialNumber" : "The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the same as the ARN. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-"
}

detach_group_policy

Removes the specified managed policy from the specified IAM group. A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "GroupName" : "The name (friendly name, not ARN) of the IAM group to detach the policy from. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy you want to detach. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

detach_role_policy

Removes the specified managed policy from the specified role. A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name (friendly name, not ARN) of the IAM role to detach the policy from. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy you want to detach. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

detach_user_policy

Removes the specified managed policy from the specified user. A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name (friendly name, not ARN) of the IAM user to detach the policy from. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy you want to detach. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

enable_mfa_device

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user for whom you want to enable the MFA device. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "SerialNumber" : "The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-",
  "AuthenticationCode1" : "An authentication code emitted by the device.  \nThe format for this parameter is a string of six digits.  \nSubmit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device.",
  "AuthenticationCode2" : "A subsequent authentication code emitted by the device. \nThe format for this parameter is a string of six digits.  \nSubmit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device."
}

generate_credential_report

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

This operation has no parameters

generate_organizations_access_report

Generates a report for service last accessed data for AWS Organizations. You can generate a report for any entities (organization root, organizational unit, or account) or policies in your organization. To call this operation, you must be signed in using your AWS Organizations master account credentials. You can use your long-term IAM user or root user credentials, or temporary credentials from assuming an IAM role. SCPs must be enabled for your organization root. You must have the required IAM and AWS Organizations permissions. For more information, see Refining Permissions Using Service Last Accessed Data in the IAM User Guide. You can generate a service last accessed data report for entities by specifying only the entity's path. This data includes a list of services that are allowed by any service control policies (SCPs) that apply to the entity. You can generate a service last accessed data report for a policy by specifying an entity's path and an optional AWS Organizations policy ID. This data includes a list of services that are allowed by the specified SCP. For each service in both report types, the data includes the most recent account activity that the policy allows to account principals in the entity or the entity's children. For important information about the data, reporting period, permissions required, troubleshooting, and supported Regions see Reducing Permissions Using Service Last Accessed Data in the IAM User Guide.
The data includes all attempts to access AWS, not just the successful ones. This includes all attempts that were made using the AWS Management Console, the AWS API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that an account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM Events with CloudTrail in the IAM User Guide.
This operation returns a JobId. Use this parameter in the GetOrganizationsAccessReport operation to check the status of the report generation. To check the status of this request, use the JobId parameter in the GetOrganizationsAccessReport operation and test the JobStatus response parameter. When the job is complete, you can retrieve the report. To generate a service last accessed data report for entities, specify an entity path without specifying the optional AWS Organizations policy ID. The type of entity that you specify determines the data returned in the report.
Root – When you specify the organizations root as the entity, the resulting report lists all of the services allowed by SCPs that are attached to your root. For each service, the report includes data for all accounts in your organization except the master account, because the master account is not limited by SCPs.
OU – When you specify an organizational unit (OU) as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the OU and its parents. For each service, the report includes data for all accounts in the OU or its children. This data excludes the master account, because the master account is not limited by SCPs.
Master account – When you specify the master account, the resulting report lists all AWS services, because the master account is not limited by SCPs. For each service, the report includes data for only the master account.
Account – When you specify another account as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the account and its parents. For each service, the report includes data for only the specified account.
To generate a service last accessed data report for policies, specify an entity path and the optional AWS Organizations policy ID. The type of entity that you specify determines the data returned for each service.
Root – When you specify the root entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in your organization to which the SCP applies. This data excludes the master account, because the master account is not limited by SCPs. If the SCP is not attached to any entities in the organization, then the report will return a list of services with no data.
OU – When you specify an OU entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in the OU or its children to which the SCP applies. This means that other accounts outside the OU that are affected by the SCP might not be included in the data. This data excludes the master account, because the master account is not limited by SCPs. If the SCP is not attached to the OU or one of its children, the report will return a list of services with no data.
Master account – When you specify the master account, the resulting report lists all AWS services, because the master account is not limited by SCPs. If you specify a policy ID in the CLI or API, the policy is ignored. For each service, the report includes data for only the master account.
Account – When you specify another account entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for only the specified account. This means that other accounts in the organization that are affected by the SCP might not be included in the data. If the SCP is not attached to the account, the report will return a list of services with no data.
Service last accessed data does not use other policy types when determining whether a principal could access a service. These other policy types include identity-based policies, resource-based policies, access control lists, IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.
For more information about service last accessed data, see Reducing Policy Scope by Viewing User Activity in the IAM User Guide.

Parameters

$body

Type: object

{
  "EntityPath" : "The path of the AWS Organizations entity (root, OU, or account). You can build an entity path using the known structure of your organization. For example, assume that your account ID is 123456789012 and its parent OU ID is ou-rge0-awsabcde. The organization root ID is r-f6g7h8i9j0example and your organization ID is o-a1b2c3d4e5. Your entity path is o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-rge0-awsabcde/123456789012.",
  "OrganizationsPolicyId" : "The identifier of the AWS Organizations service control policy (SCP). This parameter is optional. \nThis ID is used to generate information about when an account principal that is limited by the SCP attempted to access an AWS service."
}

generate_service_last_accessed_details

Generates a report that includes details about when an IAM resource (user, group, role, or policy) was last used in an attempt to access AWS services. Recent activity usually appears within four hours. IAM reports activity for the last 365 days, or less if your Region began supporting this feature within the last year. For more information, see Regions Where Data Is Tracked.
The service last accessed data includes all attempts to access an AWS API, not just the successful ones. This includes all attempts that were made using the AWS Management Console, the AWS API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that your account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM Events with CloudTrail in the IAM User Guide.
The GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in the following operations to retrieve the following details from your report:
GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies to list every AWS service that the resource could access using permissions policies. For each service, the response includes information about the most recent access attempt.
GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies to list information about the associated entities (users or roles) that attempted to access a specific AWS service.
To check the status of the GenerateServiceLastAccessedDetails request, use the JobId parameter in the same operations and test the JobStatus response parameter. For additional information about the permissions policies that allow an identity (user, group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess operation.
Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, AWS Organizations policies, IAM permissions boundaries, and AWS STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.
For more information about service last accessed data, see Reducing Policy Scope by Viewing User Activity in the IAM User Guide.

Parameters

$body

Type: object

{
  "Arn" : "The ARN of the IAM resource (user, group, role, or managed policy) used to generate information about when the resource was last used in an attempt to access an AWS service."
}

get_access_key_last_used

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and Region that were specified in the last request made with that key.

Parameters

$body

Type: object

{
  "AccessKeyId" : "The identifier of an access key. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

get_account_authorization_details

Retrieves information about all IAM users, groups, roles, and policies in your AWS account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.
Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.
You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "Filter" : [ "string. Possible values: User | Role | Group | LocalManagedPolicy | AWSManagedPolicy" ]
}

get_account_password_policy

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.

This operation has no parameters

get_account_summary

Retrieves information about IAM entity usage and IAM quotas in the AWS account. For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

This operation has no parameters

get_context_keys_for_custom_policy

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy. Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity but must be URL encoded to be included as a part of a real HTML request.

Parameters

$body

Type: object

{
  "PolicyInputList" : [ "string" ]
}

get_context_keys_for_principal_policy

Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of. You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead. Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead. Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

Parameters

$body

Type: object

{
  "PolicyInputList" : [ "string" ],
  "PolicySourceArn" : "The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies that are attached to the user. The list also includes all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

get_credential_report

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

This operation has no parameters

get_group

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "GroupName" : "The name of the group. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_group_policy

Retrieves the specified inline policy document that is embedded in the specified IAM group.
Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.
An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "GroupName" : "The name of the group the policy is associated with. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name of the policy document to get. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_instance_profile

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see About Instance Profiles in the IAM User Guide.

Parameters

$body

Type: object

{
  "InstanceProfileName" : "The name of the instance profile to get information about. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_login_profile

Retrieves the user name and password-creation date for the specified IAM user. If the user has not been assigned a password, the operation returns a 404 (NoSuchEntity) error.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user whose login profile you want to retrieve. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_open_id_connect_provider

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

Parameters

$body

Type: object

{
  "OpenIDConnectProviderArn" : "The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get information for. You can get a list of OIDC provider resource ARNs by using the ListOpenIDConnectProviders operation. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

get_organizations_access_report

Retrieves the service last accessed data report for AWS Organizations that was previously generated using the GenerateOrganizationsAccessReport operation. This operation retrieves the status of your report job and the report contents. Depending on the parameters that you passed when you generated the report, the data returned could include different information. For details, see GenerateOrganizationsAccessReport. To call this operation, you must be signed in to the master account in your organization. SCPs must be enabled for your organization root. You must have permissions to perform this operation. For more information, see Refining Permissions Using Service Last Accessed Data in the IAM User Guide. For each service that principals in an account (root users, IAM users, or IAM roles) could access using SCPs, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, it returns the reason that it failed. By default, the list is sorted by service namespace.

Parameters

$body

Type: object

{
  "SortKey" : "The key that is used to sort the results. If you choose the namespace key, the results are returned in alphabetical order. If you choose the time key, the results are sorted numerically by the date and time.",
  "MaxItems" : "Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true. \nIf you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.",
  "Marker" : "Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.",
  "JobId" : "The identifier of the request generated by the GenerateOrganizationsAccessReport operation."
}

get_policy

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API. This API returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion. This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "PolicyArn" : "The Amazon Resource Name (ARN) of the managed policy that you want information about. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

get_policy_version

Retrieves information about the specified version of the specified managed policy, including the policy document.
Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.
To list the available versions for a policy, use ListPolicyVersions. This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API. For more information about the types of policies, see Managed Policies and Inline Policies in the IAM User Guide. For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "VersionId" : "Identifies the policy version to retrieve. \nThis parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter 'v' followed by one or two digits, and optionally followed by a period '.' and a string of letters and digits.",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the managed policy that you want information about. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

get_role

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see Working with Roles.
Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the IAM role to get information about. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_role_policy

Retrieves the specified inline policy document that is embedded with the specified IAM role.
Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.
An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide. For more information about roles, see Using Roles to Delegate Permissions and Federate Identities.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role associated with the policy. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name of the policy document to get. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_saml_provider

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.
This operation requires Signature Version 4.

Parameters

$body

Type: object

{
  "SAMLProviderArn" : "The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get information about. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

get_server_certificate

Retrieves information about the specified server certificate stored in IAM. For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic includes a list of AWS services that can use the server certificates that you manage with IAM.

Parameters

$body

Type: object

{
  "ServerCertificateName" : "The name of the server certificate you want to retrieve information about. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_service_last_accessed_details

Retrieves a service last accessed report that was created using the GenerateServiceLastAccessedDetails operation. You can use the JobId parameter in GetServiceLastAccessedDetails to retrieve the status of your report job. When the report is complete, you can retrieve the generated report. The report includes a list of AWS services that the resource (user, group, role, or managed policy) can access.
Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, AWS Organizations policies, IAM permissions boundaries, and AWS STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.
For each service that the resource could access using permissions policies, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, the GetServiceLastAccessedDetails operation returns the reason that it failed. The GetServiceLastAccessedDetails operation returns a list of services. This list includes the number of entities that have attempted to access the service and the date and time of the last attempt. It also returns the ARN of the following entity, depending on the resource ARN that you used to generate the report:
User – Returns the user ARN that you used to generate the report
Group – Returns the ARN of the group member (user) that last attempted to access the service
Role – Returns the role ARN that you used to generate the report
Policy – Returns the ARN of the user or role that last used the policy to attempt to access the service
By default, the list is sorted by service namespace.

Parameters

$body

Type: object

{
  "MaxItems" : "Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true. \nIf you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.",
  "Marker" : "Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.",
  "JobId" : "The ID of the request generated by the GenerateServiceLastAccessedDetails operation."
}

get_service_last_accessed_details_with_entities

After you generate a group or policy report using the GenerateServiceLastAccessedDetails operation, you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. This operation retrieves the status of your report job and a list of entities that could have used group or policy permissions to access the specified service.
Group – For a group report, this operation returns a list of users in the group that could have used the group’s policies in an attempt to access the service.
Policy – For a policy report, this operation returns a list of entities (users or roles) that could have used the policy in an attempt to access the service.
You can also use this operation for user or role reports to retrieve details about those entities. If the operation fails, the GetServiceLastAccessedDetailsWithEntities operation returns the reason that it failed. By default, the list of associated entities is sorted by date, with the most recent access listed first.

Parameters

$body

Type: object

{
  "ServiceNamespace" : "The service namespace for an AWS service. Provide the service namespace to learn when the IAM entity last attempted to access the specified service. \nTo learn the service namespace for a service, go to Actions, Resources, and Condition Keys for AWS Services in the IAM User Guide. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see AWS Service Namespaces in the AWS General Reference.",
  "MaxItems" : "Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true. \nIf you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.",
  "Marker" : "Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.",
  "JobId" : "The ID of the request generated by the GenerateServiceLastAccessedDetails operation."
}

get_service_linked_role_deletion_status

Retrieves the status of your service-linked role deletion. After you use the DeleteServiceLinkedRole API operation to submit a service-linked role for deletion, you can use the DeletionTaskId parameter in GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this operation returns the reason that it failed, if that information is returned by the service.

Parameters

$body

Type: object

{
  "DeletionTaskId" : "The deletion task identifier. This identifier is returned by the DeleteServiceLinkedRole operation in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid>."
}

get_ssh_public_key

Retrieves the specified SSH public key, including metadata about the key. The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user associated with the SSH public key. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "Encoding" : "Specifies the public key encoding format to use in the response. To retrieve the public key in ssh-rsa format, use SSH. To retrieve the public key in PEM format, use PEM.",
  "SSHPublicKeyId" : "The unique identifier for the SSH public key. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

get_user

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user to get information about. \nThis parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

get_user_policy

Retrieves the specified inline policy document that is embedded in the specified IAM user.
Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.
An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version. Then use GetPolicyVersion to retrieve the policy document. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user who the policy is associated with. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name of the policy document to get. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_access_keys

Returns information about the access key IDs associated with the specified IAM user. If there is none, the operation returns an empty list. Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters. If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.
To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_account_aliases

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

This operation has no parameters

list_attached_group_policies

Lists all managed policies that are attached to the specified IAM group. An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use the ListGroupPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide. You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Parameters

$body

Type: object

{
  "GroupName" : "The name (friendly name, not ARN) of the group to list attached policies for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PathPrefix" : "The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_attached_role_policies

Lists all managed policies that are attached to the specified IAM role. An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use the ListRolePolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide. You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the operation returns an empty list.

Parameters

$body

Type: object

{
  "RoleName" : "The name (friendly name, not ARN) of the role to list attached policies for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PathPrefix" : "The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_attached_user_policies

Lists all managed policies that are attached to the specified IAM user. An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use the ListUserPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide. You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Parameters

$body

Type: object

{
  "UserName" : "The name (friendly name, not ARN) of the user to list attached policies for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PathPrefix" : "The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_entities_for_policy

Lists all IAM users, groups, and roles that the specified managed policy is attached to. You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "PolicyUsageFilter" : "The policy usage method to use for filtering the results. \nTo list only permissions policies, set PolicyUsageFilter to PermissionsPolicy. To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary. \nThis parameter is optional. If it is not included, all policies are returned. ",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy for which you want the versions. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.",
  "EntityFilter" : "The entity type to use for filtering the results. \nFor example, when EntityFilter is Role, only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. The argument for this parameter must be one of the valid values listed below.",
  "PathPrefix" : "The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities. \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_group_policies

Lists the names of the inline policies that are embedded in the specified IAM group. An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide. You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the operation returns an empty list.

Parameters

$body

Type: object

{
  "GroupName" : "The name of the group to list policies for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_groups

Lists the IAM groups that have the specified path prefix. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "PathPrefix" : " The path prefix for filtering the results. For example, the prefix /division_abc/subdivision_xyz/ gets all groups whose path starts with /division_abc/subdivision_xyz/. \nThis parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_groups_for_user

Lists the IAM groups that the specified IAM user belongs to. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user to list groups for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_instance_profiles

Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about instance profiles, go to About Instance Profiles. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "PathPrefix" : " The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all instance profiles whose path starts with /application_abc/component_xyz/. \nThis parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_instance_profiles_for_role

Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns an empty list. For more information about instance profiles, go to About Instance Profiles. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role to list instance profiles for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_mfa_devices

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user whose MFA devices you want to list. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_open_id_connect_providers

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the AWS account.

Parameters

$body

Type: object

{ }

list_policies

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies. You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS. You can paginate the results using the MaxItems and Marker parameters. For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "PolicyUsageFilter" : "The policy usage method to use for filtering the results. \nTo list only permissions policies, set PolicyUsageFilter to PermissionsPolicy. To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary. \nThis parameter is optional. If it is not included, all policies are returned. ",
  "OnlyAttached" : "A flag to filter the results to only the attached policies. \nWhen OnlyAttached is true, the returned list contains only the policies that are attached to an IAM user, group, or role. When OnlyAttached is false, or when the parameter is not included, all policies are returned.",
  "Scope" : "The scope to use for filtering the results. \nTo list only AWS managed policies, set Scope to AWS. To list only the customer managed policies in your AWS account, set Scope to Local. \nThis parameter is optional. If it is not included, or if it is set to All, all policies are returned.",
  "PathPrefix" : "The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_policies_granting_service_access

Retrieves a list of policies that the IAM identity (user, group, or role) can use to access each specified service.
This operation does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, AWS Organizations policies, IAM permissions boundaries, and AWS STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.
The list of policies returned by the operation depends on the ARN of the identity that you provide.
User – The list of policies includes the managed and inline policies that are attached to the user directly. The list also includes any additional managed and inline policies that are attached to the group to which the user belongs.
Group – The list of policies includes only the managed and inline policies that are attached to the group directly. Policies that are attached to the group’s user are not included.
Role – The list of policies includes only the managed and inline policies that are attached to the role.
For each managed policy, this operation returns the ARN and policy name. For each inline policy, it returns the policy name and the entity to which it is attached. Inline policies do not have an ARN. For more information about these policy types, see Managed Policies and Inline Policies in the IAM User Guide. Policies that are attached to users and roles as permissions boundaries are not returned. To view which managed policy is currently used to set the permissions boundary for a user or role, use the GetUser or GetRole operations.

Parameters

$body

Type: object

{
  "ServiceNamespaces" : [ "string" ],
  "Marker" : "Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.",
  "Arn" : "The ARN of the IAM identity (user, group, or role) whose policies you want to list."
}

list_policy_versions

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version. For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy for which you want the versions. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

list_role_policies

Lists the names of the inline policies that are embedded in the specified IAM role. An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide. You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the operation returns an empty list.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role to list policies for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_role_tags

Lists the tags that are attached to the specified role. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the IAM role for which you want to see the list of tags. \nThis parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "Marker" : "Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.",
  "MaxItems" : "(Optional) Use this only when paginating results to indicate the maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the IsTruncated response element is true. \nIf you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when more results are available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from."
}

list_roles

Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about roles, go to Working with Roles. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "PathPrefix" : " The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all roles whose path starts with /application_abc/component_xyz/. \nThis parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_saml_providers

Lists the SAML provider resource objects defined in IAM in the account.
This operation requires Signature Version 4.

Parameters

$body

Type: object

{ }

list_server_certificates

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation returns an empty list. You can paginate the results using the MaxItems and Marker parameters. For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

Parameters

$body

Type: object

{
  "PathPrefix" : " The path prefix for filtering the results. For example: /company/servercerts would get all server certificates for which the path starts with /company/servercerts. \nThis parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_service_specific_credentials

Returns information about the service-specific credentials associated with the specified IAM user. If none exists, the operation returns an empty list. The service-specific credentials returned by this operation are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an AWS service, see Set Up service-specific credentials in the AWS CodeCommit User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user whose service-specific credentials you want information about. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "ServiceName" : "Filters the returned results to only those for the specified AWS service. If not specified, then AWS returns service-specific credentials for all services."
}

list_signing_certificates

Returns information about the signing certificates associated with the specified IAM user. If none exists, the operation returns an empty list. Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters. If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user whose signing certificates you want to examine. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_ssh_public_keys

Returns information about the SSH public keys associated with the specified IAM user. If none exists, the operation returns an empty list. The SSH public keys returned by this operation are used only for authenticating the IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide. Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user to list SSH public keys for. If none is specified, the UserName field is determined implicitly based on the AWS access key used to sign the request. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_user_policies

Lists the names of the inline policies embedded in the specified IAM user. An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide. You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the operation returns an empty list.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user to list policies for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

list_user_tags

Lists the tags that are attached to the specified user. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user whose tags you want to see. \nThis parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-",
  "Marker" : "Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.",
  "MaxItems" : "(Optional) Use this only when paginating results to indicate the maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the IsTruncated response element is true. \nIf you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when more results are available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from."
}

list_users

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns all users in the AWS account. If there are none, the operation returns an empty list. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "PathPrefix" : " The path prefix for filtering the results. For example: /division_abc/subdivision_xyz/, which would get all user names whose path starts with /division_abc/subdivision_xyz/. \nThis parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

list_virtual_mfa_devices

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any. You can paginate the results using the MaxItems and Marker parameters.

Parameters

$body

Type: object

{
  "AssignmentStatus" : " The status (Unassigned or Assigned) of the devices to list. If you do not specify an AssignmentStatus, the operation defaults to Any, which lists both assigned and unassigned virtual MFA devices.,"
}

put_group_policy

Adds or updates an inline policy document that is embedded in the specified IAM group. A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide. For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide.
Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Parameters

$body

Type: object

{
  "GroupName" : "The name of the group to associate the policy with. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-.",
  "PolicyName" : "The name of the policy document. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyDocument" : "The policy document. \nYou must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) "
}

put_role_permissions_boundary

Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an AWS managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the role. You cannot set the boundary for a service-linked role.
Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON Policy Evaluation Logic in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name (friendly name, not ARN) of the IAM role for which you want to set the permissions boundary.",
  "PermissionsBoundary" : "The ARN of the policy that is used to set the permissions boundary for the role."
}

put_role_policy

Adds or updates an inline policy document that is embedded in the specified IAM role. When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy. For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities. A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide. For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide.
Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role to associate the policy with. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name of the policy document. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyDocument" : "The policy document. \nYou must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) "
}

put_user_permissions_boundary

Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an AWS managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the user.
Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON Policy Evaluation Logic in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name (friendly name, not ARN) of the IAM user for which you want to set the permissions boundary.",
  "PermissionsBoundary" : "The ARN of the policy that is used to set the permissions boundary for the user."
}

put_user_policy

Adds or updates an inline policy document that is embedded in the specified IAM user. An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide. For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide.
Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user to associate the policy with. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyName" : "The name of the policy document. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyDocument" : "The policy document. \nYou must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) "
}

remove_client_id_from_open_id_connect_provider

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object. This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

Parameters

$body

Type: object

{
  "OpenIDConnectProviderArn" : "The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the client ID from. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.",
  "ClientID" : "The client ID (also known as audience) to remove from the IAM OIDC provider resource. For more information about client IDs, see CreateOpenIDConnectProvider."
}

remove_role_from_instance_profile

Removes the specified IAM role from the specified EC2 instance profile.
Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.
For more information about IAM roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role to remove. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "InstanceProfileName" : "The name of the instance profile to update. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

remove_user_from_group

Removes the specified user from the specified group.

Parameters

$body

Type: object

{
  "GroupName" : "The name of the group to update. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "UserName" : "The name of the user to remove. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

reset_service_specific_credential

Resets the password for a service-specific credential. The new password is AWS generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "ServiceSpecificCredentialId" : "The unique identifier of the service-specific credential. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

resync_mfa_device

Synchronizes the specified MFA device with its IAM resource object on the AWS servers. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user whose MFA device you want to resynchronize. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "SerialNumber" : "Serial number that uniquely identifies the MFA device. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "AuthenticationCode1" : "An authentication code emitted by the device. \nThe format for this parameter is a sequence of six digits.",
  "AuthenticationCode2" : "A subsequent authentication code emitted by the device. \nThe format for this parameter is a sequence of six digits."
}

set_default_policy_version

Sets the specified version of the specified policy as the policy's default (operative) version. This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API. For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Parameters

$body

Type: object

{
  "VersionId" : "The version of the policy to set as the default (operative) version. \nFor more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.",
  "PolicyArn" : "The Amazon Resource Name (ARN) of the IAM policy whose default version you want to set. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference."
}

set_security_token_service_preferences

Sets the specified version of the global endpoint token as the token version used for the AWS account. By default, AWS Security Token Service (STS) is available as a global service, and all STS requests go to a single endpoint at https://sts.amazonaws.com. AWS recommends using Regional STS endpoints to reduce latency, build in redundancy, and increase session token availability. For information about Regional endpoints for STS, see AWS Regions and Endpoints in the AWS General Reference. If you make an STS call to the global endpoint, the resulting session tokens might be valid in some Regions but not others. It depends on the version that is set in this operation. Version 1 tokens are valid only in AWS Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens. For information, see Activating and Deactivating STS in an AWS Region in the IAM User Guide. To view the current session token version, see the GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation.

Parameters

$body

Type: object

{
  "GlobalEndpointTokenVersion" : "The version of the global endpoint token. Version 1 tokens are valid only in AWS Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens. \nFor information, see Activating and Deactivating STS in an AWS Region in the IAM User Guide."
}

simulate_custom_policy

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and AWS resources to determine the policies' effective permissions. The policies are provided as strings. The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations. If you want to simulate existing policies attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead. Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy. If the output is long, you can use MaxItems and Marker parameters to paginate the results.

Parameters

$body

Type: object

{
  "ContextEntries" : [ {
    "ContextEntry" : {
      "ContextKeyName" : "The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.",
      "ContextKeyValues" : [ "string" ],
      "ContextKeyType" : "The data type of the value (or values) specified in the ContextKeyValues parameter."
    }
  } ],
  "PolicyInputList" : [ "string" ],
  "ActionNames" : [ "string" ],
  "ResourceHandlingOption" : "Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation. \nEach of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide.  \n  EC2-Classic-InstanceStore  instance, image, security-group  \n  EC2-Classic-EBS  instance, image, security-group, volume  \n  EC2-VPC-InstanceStore  instance, image, security-group, network-interface  \n  EC2-VPC-InstanceStore-Subnet  instance, image, security-group, network-interface, subnet  \n  EC2-VPC-EBS  instance, image, security-group, network-interface, volume  \n  EC2-VPC-EBS-Subnet  instance, image, security-group, network-interface, subnet, volume ",
  "ResourceOwner" : "An ARN representing the AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn. \nThe ARN for an account uses the following syntax: arn:aws:iam::AWS-account-ID:root. For example, to represent the account with the 112233445566 ID, use the following ARN: arn:aws:iam::112233445566-ID:root. ",
  "ResourcePolicy" : "A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) ",
  "CallerArn" : "The ARN of the IAM user that you want to use as the simulated caller of the API operations. CallerArn is required if you include a ResourcePolicy so that the policy's Principal element has a value to use in evaluating the policy. \nYou can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.",
  "ResourceArns" : [ "string" ]
}

simulate_principal_policy

Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and AWS resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to. You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead. You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation. The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations. Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead. Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy. If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

Parameters

$body

Type: object

{
  "ContextEntries" : [ {
    "ContextEntry" : {
      "ContextKeyName" : "The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.",
      "ContextKeyValues" : [ "string" ],
      "ContextKeyType" : "The data type of the value (or values) specified in the ContextKeyValues parameter."
    }
  } ],
  "PolicyInputList" : [ "string" ],
  "ActionNames" : [ "string" ],
  "ResourceHandlingOption" : "Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation. \nEach of the EC2 scenarios requires that you specify instance, image, and security group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide.  \n  EC2-Classic-InstanceStore  instance, image, security group  \n  EC2-Classic-EBS  instance, image, security group, volume  \n  EC2-VPC-InstanceStore  instance, image, security group, network interface  \n  EC2-VPC-InstanceStore-Subnet  instance, image, security group, network interface, subnet  \n  EC2-VPC-EBS  instance, image, security group, network interface, volume  \n  EC2-VPC-EBS-Subnet  instance, image, security group, network interface, subnet, volume ",
  "ResourceOwner" : "An AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn.",
  "ResourcePolicy" : "A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) ",
  "CallerArn" : "The ARN of the IAM user that you want to specify as the simulated caller of the API operations. If you do not specify a CallerArn, it defaults to the ARN of the user that you specify in PolicySourceArn, if you specified a user. If you include both a PolicySourceArn (for example, arn:aws:iam::123456789012:user/David) and a CallerArn (for example, arn:aws:iam::123456789012:user/Bob), the result is that you simulate calling the API operations as Bob, as if Bob had David's policies. \nYou can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal. \n CallerArn is required if you include a ResourcePolicy and the PolicySourceArn is not the ARN for an IAM user. This is required so that the resource-based policy's Principal element has a value to use in evaluating the policy. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.",
  "PolicySourceArn" : "The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to include in the simulation. If you specify a user, group, or role, the simulation includes all policies that are associated with that entity. If you specify a user, the simulation also includes all policies that are attached to any groups the user belongs to. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.",
  "ResourceArns" : [ "string" ]
}

tag_role

Adds one or more tags to an IAM role. The role can be a regular role or a service-linked role. If a tag with the same key name already exists, then that tag is overwritten with the new value. A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:
Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.
Access control - Reference tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM user or role that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control Access Using IAM Tags in the IAM User Guide.
Cost allocation - Use tags to help track which individuals and teams are using which AWS resources.
Make sure that you have no invalid tags and that you do not exceed the allowed number of tags per role. In either case, the entire request fails and no tags are added to the role.
AWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role that you want to add tags to. \nThis parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "Tags" : [ {
    "Tag" : {
      "Value" : "The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.  \nAWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.",
      "Key" : "The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices."
    }
  } ]
}

tag_user

Adds one or more tags to an IAM user. If a tag with the same key name already exists, then that tag is overwritten with the new value. A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:
Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.
Access control - Reference tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM requesting user or to a role that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control Access Using IAM Tags in the IAM User Guide.
Cost allocation - Use tags to help track which individuals and teams are using which AWS resources.
Make sure that you have no invalid tags and that you do not exceed the allowed number of tags per role. In either case, the entire request fails and no tags are added to the role.
AWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the user that you want to add tags to. \nThis parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-",
  "Tags" : [ {
    "Tag" : {
      "Value" : "The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.  \nAWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.",
      "Key" : "The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices."
    }
  } ]
}

untag_role

Removes the specified tags from the role. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the IAM role from which you want to remove tags. \nThis parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "TagKeys" : [ "string" ]
}

untag_user

Removes the specified tags from the user. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user from which you want to remove tags. \nThis parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-",
  "TagKeys" : [ "string" ]
}

update_access_key

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow. If the UserName is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users. For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide.

Parameters

$body

Type: object

{
  "Status" : " The status you want to assign to the secret access key. Active means that the key can be used for API calls to AWS, while Inactive means that the key cannot be used.",
  "UserName" : "The name of the user whose key you want to update. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "AccessKeyId" : "The access key ID of the secret access key you want to update. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

update_account_password_policy

Updates the password policy settings for the AWS account.
This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.
For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

Parameters

$body

Type: object

{
  "MinimumPasswordLength" : "The minimum number of characters allowed in an IAM user password. \nIf you do not specify a value for this parameter, then the operation uses the default value of 6.",
  "RequireLowercaseCharacters" : "Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z). \nIf you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one lowercase character.",
  "RequireNumbers" : "Specifies whether IAM user passwords must contain at least one numeric character (0 to 9). \nIf you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one numeric character.",
  "MaxPasswordAge" : "The number of days that an IAM user password is valid. \nIf you do not specify a value for this parameter, then the operation uses the default value of 0. The result is that IAM user passwords never expire.",
  "PasswordReusePrevention" : "Specifies the number of previous passwords that IAM users are prevented from reusing. \nIf you do not specify a value for this parameter, then the operation uses the default value of 0. The result is that IAM users are not prevented from reusing previous passwords.",
  "HardExpiry" : "Prevents IAM users from setting a new password after their password has expired. The IAM user cannot be accessed until an administrator resets the password. \nIf you do not specify a value for this parameter, then the operation uses the default value of false. The result is that IAM users can change their passwords after they expire and continue to sign in as the user.",
  "RequireUppercaseCharacters" : "Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z). \nIf you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one uppercase character.",
  "AllowUsersToChangePassword" : " Allows all IAM users in your account to use the AWS Management Console to change their own passwords. For more information, see Letting IAM Users Change Their Own Passwords in the IAM User Guide. \nIf you do not specify a value for this parameter, then the operation uses the default value of false. The result is that IAM users in the account do not automatically have permissions to change their own password.",
  "RequireSymbols" : "Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters: \n! @ # $ % ^ & * ( ) _ + - = [ ] { } | ' \nIf you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one symbol character."
}

update_assume_role_policy

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, go to Using Roles to Delegate Permissions and Federate Identities.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role to update with the new policy. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "PolicyDocument" : "The policy that grants an entity permission to assume the role. \nYou must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) "
}

update_group

Updates the name and/or the path of the specified IAM group.
You should understand the implications of changing a group's path or name. For more information, see Renaming Users and Groups in the IAM User Guide.
The person making the request (the principal), must have permission to change the role group with the old name and the new name. For example, to change the group named Managers to MGRs, the principal must have a policy that allows them to update both groups. If the principal has permission to update the Managers group, but not the MGRs group, then the update fails. For more information about permissions, see Access Management.

Parameters

$body

Type: object

{
  "GroupName" : "Name of the IAM group to update. If you're changing the name of the group, this is the original name. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "NewGroupName" : "New name for the IAM group. Only include this if changing the group's name. \nIAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".",
  "NewPath" : "New path for the IAM group. Only include this if changing the group's path. \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters."
}

update_login_profile

Changes the password for the specified IAM user. IAM users can change their own passwords by calling ChangePassword. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

Parameters

$body

Type: object

{
  "PasswordResetRequired" : "Allows this new password to be used only once by requiring the specified IAM user to set a new password on next sign-in.",
  "UserName" : "The name of the user whose password you want to update. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "Password" : "The new password for the specified IAM user. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D)   \nHowever, the format can be further restricted by the account administrator by setting a password policy on the AWS account. For more information, see UpdateAccountPasswordPolicy."
}

update_open_id_connect_provider_thumbprint

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints. The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.) Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.
Trust for the OIDC provider is derived from the provider's certificate and is validated by the thumbprint. Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to highly privileged users.

Parameters

$body

Type: object

{
  "OpenIDConnectProviderArn" : "The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.",
  "ThumbprintList" : [ "string" ]
}

update_role

Updates the description or maximum session duration setting of a role.

Parameters

$body

Type: object

{
  "MaxSessionDuration" : "The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default maximum of one hour is applied. This setting can have a value from 1 hour to 12 hours. \nAnyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don't specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.",
  "RoleName" : "The name of the role that you want to modify.",
  "Description" : "The new description that you want to apply to the specified role."
}

update_role_description

Use UpdateRole instead. Modifies only the description of a role. This operation performs the same function as the Description parameter in the UpdateRole operation.

Parameters

$body

Type: object

{
  "RoleName" : "The name of the role that you want to modify.",
  "Description" : "The new description that you want to apply to the specified role."
}

update_saml_provider

Updates the metadata document for an existing SAML provider resource object.
This operation requires Signature Version 4.

Parameters

$body

Type: object

{
  "SAMLProviderArn" : "The Amazon Resource Name (ARN) of the SAML provider to update. \nFor more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.",
  "SAMLMetadataDocument" : "An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP."
}

update_server_certificate

Updates the name and/or the path of the specified server certificate stored in IAM. For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.
You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a Server Certificate in the IAM User Guide.
The person making the request (the principal), must have permission to change the server certificate with the old name and the new name. For example, to change the certificate named ProductionCert to ProdCert, the principal must have a policy that allows them to update both certificates. If the principal has permission to update the ProductionCert group, but not the ProdCert certificate, then the update fails. For more information about permissions, see Access Management in the IAM User Guide.

Parameters

$body

Type: object

{
  "NewServerCertificateName" : "The new name for the server certificate. Include this only if you are updating the server certificate's name. The name of the certificate cannot contain any spaces. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "NewPath" : "The new path for the server certificate. Include this only if you are updating the server certificate's path. \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "ServerCertificateName" : "The name of the server certificate that you want to update. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

update_service_specific_credential

Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This operation can be used to disable a user's service-specific credential as part of a credential rotation work flow.

Parameters

$body

Type: object

{
  "Status" : "The status to be assigned to the service-specific credential.",
  "UserName" : "The name of the IAM user associated with the service-specific credential. If you do not specify this value, then the operation assumes the user whose credentials are used to call the operation. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "ServiceSpecificCredentialId" : "The unique identifier of the service-specific credential. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

update_signing_certificate

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow. If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Parameters

$body

Type: object

{
  "Status" : " The status you want to assign to the certificate. Active means that the certificate can be used for API calls to AWS Inactive means that the certificate cannot be used.",
  "UserName" : "The name of the IAM user the signing certificate belongs to. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "CertificateId" : "The ID of the signing certificate you want to update. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

update_ssh_public_key

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This operation can be used to disable a user's SSH public key as part of a key rotation work flow. The SSH public key affected by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Parameters

$body

Type: object

{
  "Status" : "The status to assign to the SSH public key. Active means that the key can be used for authentication with an AWS CodeCommit repository. Inactive means that the key cannot be used.",
  "UserName" : "The name of the IAM user associated with the SSH public key. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "SSHPublicKeyId" : "The unique identifier for the SSH public key. \nThis parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit."
}

update_user

Updates the name and/or the path of the specified IAM user.
You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM User and Renaming an IAM Group in the IAM User Guide.
To change a user name, the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and Policies.

Parameters

$body

Type: object

{
  "UserName" : "Name of the user to update. If you're changing the name of the user, this is the original user name. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "NewPath" : "New path for the IAM user. Include this parameter only if you're changing the user's path. \nThis parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.",
  "NewUserName" : "New name for the user. Include this parameter only if you're changing the user's name. \nIAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\"."
}

upload_server_certificate

Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded. We recommend that you use AWS Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to AWS resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the AWS Certificate Manager User Guide. For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic includes a list of AWS services that can use the server certificates that you manage with IAM. For information about the number of server certificates you can upload, see Limitations on IAM Entities and Objects in the IAM User Guide.
Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Calling the API by Making HTTP Query Requests in the IAM User Guide.

Parameters

$body

Type: object

{
  "Path" : "The path for the server certificate. For more information about paths, see IAM Identifiers in the IAM User Guide. \nThis parameter is optional. If it is not included, it defaults to a slash (/). This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\\u0021) through the DEL character (\\u007F), including most punctuation characters, digits, and upper and lowercased letters.  \n If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the path parameter. The path must begin with /cloudfront and must include a trailing slash (for example, /cloudfront/test/).",
  "CertificateBody" : "The contents of the public key certificate in PEM-encoded format. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) ",
  "PrivateKey" : "The contents of the private key in PEM-encoded format. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) ",
  "CertificateChain" : "The contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) ",
  "ServerCertificateName" : "The name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

upload_signing_certificate

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active. If the UserName is not specified, the IAM user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.
Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Parameters

$body

Type: object

{
  "CertificateBody" : "The contents of the signing certificate. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) ",
  "UserName" : "The name of the user the signing certificate is for. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-"
}

upload_ssh_public_key

Uploads an SSH public key and associates it with the specified IAM user. The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Parameters

$body

Type: object

{
  "UserName" : "The name of the IAM user to associate the SSH public key with. \nThis parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-",
  "SSHPublicKeyBody" : "The SSH public key. The public key must be encoded in ssh-rsa format or PEM format. The minimum bit-length of the public key is 2048 bits. For example, you can generate a 2048-bit key, and the resulting PEM file is 1679 bytes long. \nThe regex pattern used to validate this parameter is a string of characters consisting of the following:  \n Any printable ASCII character ranging from the space character (\\u0020) through the end of the ASCII character range  \n The printable characters in the Basic Latin and Latin-1 Supplement character set (through \\u00FF)  \n The special characters tab (\\u0009), line feed (\\u000A), and carriage return (\\u000D) "
}