pub struct Client { /* private fields */ }
Expand description
Client for AWS Identity and Access Management
Client for invoking operations on AWS Identity and Access Management. Each operation on AWS Identity and Access Management is a method on this
this struct. .send()
MUST be invoked on the generated operations to dispatch the request to the service.
§Constructing a Client
A Config
is required to construct a client. For most use cases, the aws-config
crate should be used to automatically resolve this config using
aws_config::load_from_env()
, since this will resolve an SdkConfig
which can be shared
across multiple different AWS SDK clients. This config resolution process can be customized
by calling aws_config::from_env()
instead, which returns a ConfigLoader
that uses
the builder pattern to customize the default config.
In the simplest case, creating a client looks as follows:
let config = aws_config::load_from_env().await;
let client = aws_sdk_iam::Client::new(&config);
Occasionally, SDKs may have additional service-specific values that can be set on the Config
that
is absent from SdkConfig
, or slightly different settings for a specific client may be desired.
The Builder
struct implements From<&SdkConfig>
, so setting these specific settings can be
done as follows:
let sdk_config = ::aws_config::load_from_env().await;
let config = aws_sdk_iam::config::Builder::from(&sdk_config)
.some_service_specific_setting("value")
.build();
See the aws-config
docs and Config
for more information on customizing configuration.
Note: Client construction is expensive due to connection thread pool initialization, and should be done once at application start-up.
§Using the Client
A client has a function for every operation that can be performed by the service.
For example, the AddClientIDToOpenIDConnectProvider
operation has
a Client::add_client_id_to_open_id_connect_provider
, function which returns a builder for that operation.
The fluent builder ultimately has a send()
function that returns an async future that
returns a result, as illustrated below:
let result = client.add_client_id_to_open_id_connect_provider()
.open_id_connect_provider_arn("example")
.send()
.await;
The underlying HTTP requests that get made by this can be modified with the customize_operation
function on the fluent builder. See the customize
module for more
information.
§Waiters
This client provides wait_until
methods behind the Waiters
trait.
To use them, simply import the trait, and then call one of the wait_until
methods. This will
return a waiter fluent builder that takes various parameters, which are documented on the builder
type. Once parameters have been provided, the wait
method can be called to initiate waiting.
For example, if there was a wait_until_thing
method, it could look like:
let result = client.wait_until_thing()
.thing_id("someId")
.wait(Duration::from_secs(120))
.await;
Implementations§
Source§impl Client
impl Client
Sourcepub fn add_client_id_to_open_id_connect_provider(
&self,
) -> AddClientIDToOpenIDConnectProviderFluentBuilder
pub fn add_client_id_to_open_id_connect_provider( &self, ) -> AddClientIDToOpenIDConnectProviderFluentBuilder
Constructs a fluent builder for the AddClientIDToOpenIDConnectProvider
operation.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource to add the client ID to. You can get a list of OIDC provider ARNs by using the
ListOpenIDConnectProviders
operation.client_id(impl Into<String>)
/set_client_id(Option<String>)
:
required: trueThe client ID (also known as audience) to add to the IAM OpenID Connect provider resource.
- On success, responds with
AddClientIdToOpenIdConnectProviderOutput
- On failure, responds with
SdkError<AddClientIDToOpenIDConnectProviderError>
Source§impl Client
impl Client
Sourcepub fn add_role_to_instance_profile(
&self,
) -> AddRoleToInstanceProfileFluentBuilder
pub fn add_role_to_instance_profile( &self, ) -> AddRoleToInstanceProfileFluentBuilder
Constructs a fluent builder for the AddRoleToInstanceProfile
operation.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the instance profile to update.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to add.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
AddRoleToInstanceProfileOutput
- On failure, responds with
SdkError<AddRoleToInstanceProfileError>
Source§impl Client
impl Client
Sourcepub fn add_user_to_group(&self) -> AddUserToGroupFluentBuilder
pub fn add_user_to_group(&self) -> AddUserToGroupFluentBuilder
Constructs a fluent builder for the AddUserToGroup
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the group to update.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user to add.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
AddUserToGroupOutput
- On failure, responds with
SdkError<AddUserToGroupError>
Source§impl Client
impl Client
Sourcepub fn attach_group_policy(&self) -> AttachGroupPolicyFluentBuilder
pub fn attach_group_policy(&self) -> AttachGroupPolicyFluentBuilder
Constructs a fluent builder for the AttachGroupPolicy
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the group to attach the policy to.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy you want to attach.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
AttachGroupPolicyOutput
- On failure, responds with
SdkError<AttachGroupPolicyError>
Source§impl Client
impl Client
Sourcepub fn attach_role_policy(&self) -> AttachRolePolicyFluentBuilder
pub fn attach_role_policy(&self) -> AttachRolePolicyFluentBuilder
Constructs a fluent builder for the AttachRolePolicy
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the role to attach the policy to.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy you want to attach.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
AttachRolePolicyOutput
- On failure, responds with
SdkError<AttachRolePolicyError>
Source§impl Client
impl Client
Sourcepub fn attach_user_policy(&self) -> AttachUserPolicyFluentBuilder
pub fn attach_user_policy(&self) -> AttachUserPolicyFluentBuilder
Constructs a fluent builder for the AttachUserPolicy
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM user to attach the policy to.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy you want to attach.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
AttachUserPolicyOutput
- On failure, responds with
SdkError<AttachUserPolicyError>
Source§impl Client
impl Client
Sourcepub fn change_password(&self) -> ChangePasswordFluentBuilder
pub fn change_password(&self) -> ChangePasswordFluentBuilder
Constructs a fluent builder for the ChangePassword
operation.
- The fluent builder is configurable:
old_password(impl Into<String>)
/set_old_password(Option<String>)
:
required: trueThe IAM user’s current password.
new_password(impl Into<String>)
/set_new_password(Option<String>)
:
required: trueThe new password. The new password must conform to the Amazon Web Services account’s password policy, if one exists.
The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (
\u0020
) through the end of the ASCII character range (\u00FF
). You can also include the tab (\u0009
), line feed (\u000A
), and carriage return (\u000D
) characters. Any of these characters are valid in a password. However, many tools, such as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.
- On success, responds with
ChangePasswordOutput
- On failure, responds with
SdkError<ChangePasswordError>
Source§impl Client
impl Client
Sourcepub fn create_access_key(&self) -> CreateAccessKeyFluentBuilder
pub fn create_access_key(&self) -> CreateAccessKeyFluentBuilder
Constructs a fluent builder for the CreateAccessKey
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user that the new key will belong to.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
CreateAccessKeyOutput
with field(s):access_key(Option<AccessKey>)
:A structure with details about the access key.
- On failure, responds with
SdkError<CreateAccessKeyError>
Source§impl Client
impl Client
Sourcepub fn create_account_alias(&self) -> CreateAccountAliasFluentBuilder
pub fn create_account_alias(&self) -> CreateAccountAliasFluentBuilder
Constructs a fluent builder for the CreateAccountAlias
operation.
- The fluent builder is configurable:
account_alias(impl Into<String>)
/set_account_alias(Option<String>)
:
required: trueThe account alias to create.
This parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.
- On success, responds with
CreateAccountAliasOutput
- On failure, responds with
SdkError<CreateAccountAliasError>
Source§impl Client
impl Client
Sourcepub fn create_group(&self) -> CreateGroupFluentBuilder
pub fn create_group(&self) -> CreateGroupFluentBuilder
Constructs a fluent builder for the CreateGroup
operation.
- The fluent builder is configurable:
path(impl Into<String>)
/set_path(Option<String>)
:
required: falseThe path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.
This parameter is optional. If it is not included, it defaults to a slash (/).
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the group to create. Do not include the path in this value.
IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both “MyResource” and “myresource”.
- On success, responds with
CreateGroupOutput
with field(s):group(Option<Group>)
:A structure containing details about the new group.
- On failure, responds with
SdkError<CreateGroupError>
Source§impl Client
impl Client
Sourcepub fn create_instance_profile(&self) -> CreateInstanceProfileFluentBuilder
pub fn create_instance_profile(&self) -> CreateInstanceProfileFluentBuilder
Constructs a fluent builder for the CreateInstanceProfile
operation.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the instance profile to create.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
path(impl Into<String>)
/set_path(Option<String>)
:
required: falseThe path to the instance profile. For more information about paths, see IAM Identifiers in the IAM User Guide.
This parameter is optional. If it is not included, it defaults to a slash (/).
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the newly created IAM instance profile. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
- On success, responds with
CreateInstanceProfileOutput
with field(s):instance_profile(Option<InstanceProfile>)
:A structure containing details about the new instance profile.
- On failure, responds with
SdkError<CreateInstanceProfileError>
Source§impl Client
impl Client
Sourcepub fn create_login_profile(&self) -> CreateLoginProfileFluentBuilder
pub fn create_login_profile(&self) -> CreateLoginProfileFluentBuilder
Constructs a fluent builder for the CreateLoginProfile
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user to create a password for. The user must already exist.
This parameter is optional. If no user name is included, it defaults to the principal making the request. When you make this request with root user credentials, you must use an AssumeRoot session to omit the user name.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
password(impl Into<String>)
/set_password(Option<String>)
:
required: falseThe new password for the user.
This parameter must be omitted when you make the request with an AssumeRoot session. It is required in all other cases.
The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (
\u0020
) through the end of the ASCII character range (\u00FF
). You can also include the tab (\u0009
), line feed (\u000A
), and carriage return (\u000D
) characters. Any of these characters are valid in a password. However, many tools, such as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.password_reset_required(bool)
/set_password_reset_required(Option<bool>)
:
required: falseSpecifies whether the user is required to set a new password on next sign-in.
- On success, responds with
CreateLoginProfileOutput
with field(s):login_profile(Option<LoginProfile>)
:A structure containing the user name and password create date.
- On failure, responds with
SdkError<CreateLoginProfileError>
Source§impl Client
impl Client
Sourcepub fn create_open_id_connect_provider(
&self,
) -> CreateOpenIDConnectProviderFluentBuilder
pub fn create_open_id_connect_provider( &self, ) -> CreateOpenIDConnectProviderFluentBuilder
Constructs a fluent builder for the CreateOpenIDConnectProvider
operation.
- The fluent builder is configurable:
url(impl Into<String>)
/set_url(Option<String>)
:
required: trueThe URL of the identity provider. The URL must begin with
https://
and should correspond to theiss
claim in the provider’s OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, likehttps://server.example.org
orhttps://example.com
. The URL should not contain a port number.You cannot register the same provider multiple times in a single Amazon Web Services account. If you try to submit a URL that has already been used for an OpenID Connect provider in the Amazon Web Services account, you will get an error.
client_id_list(impl Into<String>)
/set_client_id_list(Option<Vec::<String>>)
:
required: falseProvides a list of client IDs, also known as audiences. When a mobile or web app registers with an OpenID Connect provider, they establish a value that identifies the application. This is the value that’s sent as the
client_id
parameter on OAuth requests.You can register multiple client IDs with the same provider. For example, you might have multiple applications that use the same OIDC provider. You cannot register more than 100 client IDs with a single IAM OIDC provider.
There is no defined format for a client ID. The
CreateOpenIDConnectProviderRequest
operation accepts client IDs up to 255 characters long.thumbprint_list(impl Into<String>)
/set_thumbprint_list(Option<Vec::<String>>)
:
required: falseA list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider’s server certificates. Typically this list includes only one entry. However, IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain multiple thumbprints if the identity provider is rotating certificates.
This parameter is optional. If it is not included, IAM will retrieve and use the top intermediate certificate authority (CA) thumbprint of the OpenID Connect identity provider server certificate.
The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string.
For example, assume that the OIDC provider is
server.example.com
and the provider stores its keys at https://keys.server.example.com/openid-connect. In that case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used byhttps://keys.server.example.com.
For more information about obtaining the OIDC provider thumbprint, see Obtaining the thumbprint for an OpenID Connect provider in the IAM user Guide.
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the new IAM OpenID Connect (OIDC) provider. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
- On success, responds with
CreateOpenIdConnectProviderOutput
with field(s):open_id_connect_provider_arn(Option<String>)
:The Amazon Resource Name (ARN) of the new IAM OpenID Connect provider that is created. For more information, see
OpenIDConnectProviderListEntry
.tags(Option<Vec::<Tag>>)
:A list of tags that are attached to the new IAM OIDC provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
- On failure, responds with
SdkError<CreateOpenIDConnectProviderError>
Source§impl Client
impl Client
Sourcepub fn create_policy(&self) -> CreatePolicyFluentBuilder
pub fn create_policy(&self) -> CreatePolicyFluentBuilder
Constructs a fluent builder for the CreatePolicy
operation.
- The fluent builder is configurable:
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe friendly name of the policy.
IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both “MyResource” and “myresource”.
path(impl Into<String>)
/set_path(Option<String>)
:
required: falseThe path for the policy.
For more information about paths, see IAM identifiers in the IAM User Guide.
This parameter is optional. If it is not included, it defaults to a slash (/).
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.You cannot use an asterisk (*) in the path name.
policy_document(impl Into<String>)
/set_policy_document(Option<String>)
:
required: trueThe JSON policy document that you want to use as the content for the new policy.
You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
To learn more about JSON policy grammar, see Grammar of the IAM JSON policy language in the IAM User Guide.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
description(impl Into<String>)
/set_description(Option<String>)
:
required: falseA friendly description of the policy.
Typically used to store information about the permissions defined in the policy. For example, “Grants access to production DynamoDB tables.”
The policy description is immutable. After a value is assigned, it cannot be changed.
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the new IAM customer managed policy. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
- On success, responds with
CreatePolicyOutput
with field(s):policy(Option<Policy>)
:A structure containing details about the new policy.
- On failure, responds with
SdkError<CreatePolicyError>
Source§impl Client
impl Client
Sourcepub fn create_policy_version(&self) -> CreatePolicyVersionFluentBuilder
pub fn create_policy_version(&self) -> CreatePolicyVersionFluentBuilder
Constructs a fluent builder for the CreatePolicyVersion
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy to which you want to add a new version.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
policy_document(impl Into<String>)
/set_policy_document(Option<String>)
:
required: trueThe JSON policy document that you want to use as the content for this new version of the policy.
You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
set_as_default(bool)
/set_set_as_default(Option<bool>)
:
required: falseSpecifies whether to set this version as the policy’s default version.
When this parameter is
true
, the new policy version becomes the operative version. That is, it becomes the version that is in effect for the IAM users, groups, and roles that the policy is attached to.For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.
- On success, responds with
CreatePolicyVersionOutput
with field(s):policy_version(Option<PolicyVersion>)
:A structure containing details about the new policy version.
- On failure, responds with
SdkError<CreatePolicyVersionError>
Source§impl Client
impl Client
Sourcepub fn create_role(&self) -> CreateRoleFluentBuilder
pub fn create_role(&self) -> CreateRoleFluentBuilder
Constructs a fluent builder for the CreateRole
operation.
- The fluent builder is configurable:
path(impl Into<String>)
/set_path(Option<String>)
:
required: falseThe path to the role. For more information about paths, see IAM Identifiers in the IAM User Guide.
This parameter is optional. If it is not included, it defaults to a slash (/).
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to create.
IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both “MyResource” and “myresource”.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
assume_role_policy_document(impl Into<String>)
/set_assume_role_policy_document(Option<String>)
:
required: trueThe trust relationship policy document that grants an entity permission to assume the role.
In IAM, you must provide a JSON policy that has been converted to a string. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
Upon success, the response includes the same trust policy in JSON format.
-
description(impl Into<String>)
/set_description(Option<String>)
:
required: falseA description of the role.
max_session_duration(i32)
/set_max_session_duration(Option<i32>)
:
required: falseThe maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default value of one hour is applied. This setting can have a value from 1 hour to 12 hours.
Anyone who assumes the role from the CLI or API can use the
DurationSeconds
API parameter or theduration-seconds
CLI parameter to request a longer session. TheMaxSessionDuration
setting determines the maximum duration that can be requested using theDurationSeconds
parameter. If users don’t specify a value for theDurationSeconds
parameter, their security credentials are valid for one hour by default. This applies when you use theAssumeRole*
API operations or theassume-role*
CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM roles in the IAM User Guide.permissions_boundary(impl Into<String>)
/set_permissions_boundary(Option<String>)
:
required: falseThe ARN of the managed policy that is used to set the permissions boundary for the role.
A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.
For more information about policy types, see Policy types in the IAM User Guide.
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the new role. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
- On success, responds with
CreateRoleOutput
with field(s):role(Option<Role>)
:A structure containing details about the new role.
- On failure, responds with
SdkError<CreateRoleError>
Source§impl Client
impl Client
Sourcepub fn create_saml_provider(&self) -> CreateSAMLProviderFluentBuilder
pub fn create_saml_provider(&self) -> CreateSAMLProviderFluentBuilder
Constructs a fluent builder for the CreateSAMLProvider
operation.
- The fluent builder is configurable:
saml_metadata_document(impl Into<String>)
/set_saml_metadata_document(Option<String>)
:
required: trueAn XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer’s name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization’s IdP.
For more information, see About SAML 2.0-based federation in the IAM User Guide
name(impl Into<String>)
/set_name(Option<String>)
:
required: trueThe name of the provider to create.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the new IAM SAML provider. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
assertion_encryption_mode(AssertionEncryptionModeType)
/set_assertion_encryption_mode(Option<AssertionEncryptionModeType>)
:
required: falseSpecifies the encryption setting for the SAML provider.
add_private_key(impl Into<String>)
/set_add_private_key(Option<String>)
:
required: falseThe private key generated from your external identity provider. The private key must be a .pem file that uses AES-GCM or AES-CBC encryption algorithm to decrypt SAML assertions.
- On success, responds with
CreateSamlProviderOutput
with field(s):saml_provider_arn(Option<String>)
:The Amazon Resource Name (ARN) of the new SAML provider resource in IAM.
tags(Option<Vec::<Tag>>)
:A list of tags that are attached to the new IAM SAML provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
- On failure, responds with
SdkError<CreateSAMLProviderError>
Source§impl Client
impl Client
Sourcepub fn create_service_linked_role(&self) -> CreateServiceLinkedRoleFluentBuilder
pub fn create_service_linked_role(&self) -> CreateServiceLinkedRoleFluentBuilder
Constructs a fluent builder for the CreateServiceLinkedRole
operation.
- The fluent builder is configurable:
aws_service_name(impl Into<String>)
/set_aws_service_name(Option<String>)
:
required: trueThe service principal for the Amazon Web Services service to which this role is attached. You use a string similar to a URL but without the http:// in front. For example:
elasticbeanstalk.amazonaws.com
.Service principals are unique and case-sensitive. To find the exact service principal for your service-linked role, see Amazon Web Services services that work with IAM in the IAM User Guide. Look for the services that have Yes in the Service-Linked Role column. Choose the Yes link to view the service-linked role documentation for that service.
description(impl Into<String>)
/set_description(Option<String>)
:
required: falseThe description of the role.
custom_suffix(impl Into<String>)
/set_custom_suffix(Option<String>)
:
required: false
A string that you provide, which is combined with the service-provided prefix to form the complete role name. If you make multiple requests for the same service, then you must supply a different
CustomSuffix
for each request. Otherwise the request fails with a duplicate role name error. For example, you could add-1
or-debug
to the suffix.Some services do not support the
CustomSuffix
parameter. If you provide an optional suffix and the operation fails, try the operation again without the suffix.
- On success, responds with
CreateServiceLinkedRoleOutput
with field(s):role(Option<Role>)
:A
Role
object that contains details about the newly created role.
- On failure, responds with
SdkError<CreateServiceLinkedRoleError>
Source§impl Client
impl Client
Sourcepub fn create_service_specific_credential(
&self,
) -> CreateServiceSpecificCredentialFluentBuilder
pub fn create_service_specific_credential( &self, ) -> CreateServiceSpecificCredentialFluentBuilder
Constructs a fluent builder for the CreateServiceSpecificCredential
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user that is to be associated with the credentials. The new service-specific credentials have the same permissions as the associated user except that they can be used only to access the specified service.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
service_name(impl Into<String>)
/set_service_name(Option<String>)
:
required: trueThe name of the Amazon Web Services service that is to be associated with the credentials. The service you specify here is the only service that can be accessed using these credentials.
- On success, responds with
CreateServiceSpecificCredentialOutput
with field(s):service_specific_credential(Option<ServiceSpecificCredential>)
:A structure that contains information about the newly created service-specific credential.
This is the only time that the password for this credential set is available. It cannot be recovered later. Instead, you must reset the password with
ResetServiceSpecificCredential
.
- On failure, responds with
SdkError<CreateServiceSpecificCredentialError>
Source§impl Client
impl Client
Sourcepub fn create_user(&self) -> CreateUserFluentBuilder
pub fn create_user(&self) -> CreateUserFluentBuilder
Constructs a fluent builder for the CreateUser
operation.
- The fluent builder is configurable:
path(impl Into<String>)
/set_path(Option<String>)
:
required: falseThe path for the user name. For more information about paths, see IAM identifiers in the IAM User Guide.
This parameter is optional. If it is not included, it defaults to a slash (/).
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user to create.
IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both “MyResource” and “myresource”.
permissions_boundary(impl Into<String>)
/set_permissions_boundary(Option<String>)
:
required: falseThe ARN of the managed policy that is used to set the permissions boundary for the user.
A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.
For more information about policy types, see Policy types in the IAM User Guide.
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the new user. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
- On success, responds with
CreateUserOutput
with field(s):user(Option<User>)
:A structure with details about the new IAM user.
- On failure, responds with
SdkError<CreateUserError>
Source§impl Client
impl Client
Sourcepub fn create_virtual_mfa_device(&self) -> CreateVirtualMFADeviceFluentBuilder
pub fn create_virtual_mfa_device(&self) -> CreateVirtualMFADeviceFluentBuilder
Constructs a fluent builder for the CreateVirtualMFADevice
operation.
- The fluent builder is configurable:
path(impl Into<String>)
/set_path(Option<String>)
:
required: falseThe path for the virtual MFA device. For more information about paths, see IAM identifiers in the IAM User Guide.
This parameter is optional. If it is not included, it defaults to a slash (/).
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.virtual_mfa_device_name(impl Into<String>)
/set_virtual_mfa_device_name(Option<String>)
:
required: trueThe name of the virtual MFA device, which must be unique. Use with path to uniquely identify a virtual MFA device.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the new IAM virtual MFA device. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
- On success, responds with
CreateVirtualMfaDeviceOutput
with field(s):virtual_mfa_device(Option<VirtualMfaDevice>)
:A structure containing details about the new virtual MFA device.
- On failure, responds with
SdkError<CreateVirtualMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn deactivate_mfa_device(&self) -> DeactivateMFADeviceFluentBuilder
pub fn deactivate_mfa_device(&self) -> DeactivateMFADeviceFluentBuilder
Constructs a fluent builder for the DeactivateMFADevice
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user whose MFA device you want to deactivate.
This parameter is optional. If no user name is included, it defaults to the principal making the request. When you make this request with root user credentials, you must use an AssumeRoot session to omit the user name.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueThe serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-
- On success, responds with
DeactivateMfaDeviceOutput
- On failure, responds with
SdkError<DeactivateMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn delete_access_key(&self) -> DeleteAccessKeyFluentBuilder
pub fn delete_access_key(&self) -> DeleteAccessKeyFluentBuilder
Constructs a fluent builder for the DeleteAccessKey
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user whose access key pair you want to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
access_key_id(impl Into<String>)
/set_access_key_id(Option<String>)
:
required: trueThe access key ID for the access key ID and secret access key you want to delete.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
- On success, responds with
DeleteAccessKeyOutput
- On failure, responds with
SdkError<DeleteAccessKeyError>
Source§impl Client
impl Client
Sourcepub fn delete_account_alias(&self) -> DeleteAccountAliasFluentBuilder
pub fn delete_account_alias(&self) -> DeleteAccountAliasFluentBuilder
Constructs a fluent builder for the DeleteAccountAlias
operation.
- The fluent builder is configurable:
account_alias(impl Into<String>)
/set_account_alias(Option<String>)
:
required: trueThe name of the account alias to delete.
This parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.
- On success, responds with
DeleteAccountAliasOutput
- On failure, responds with
SdkError<DeleteAccountAliasError>
Source§impl Client
impl Client
Sourcepub fn delete_account_password_policy(
&self,
) -> DeleteAccountPasswordPolicyFluentBuilder
pub fn delete_account_password_policy( &self, ) -> DeleteAccountPasswordPolicyFluentBuilder
Constructs a fluent builder for the DeleteAccountPasswordPolicy
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
DeleteAccountPasswordPolicyOutput
- On failure, responds with
SdkError<DeleteAccountPasswordPolicyError>
Source§impl Client
impl Client
Sourcepub fn delete_group(&self) -> DeleteGroupFluentBuilder
pub fn delete_group(&self) -> DeleteGroupFluentBuilder
Constructs a fluent builder for the DeleteGroup
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the IAM group to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteGroupOutput
- On failure, responds with
SdkError<DeleteGroupError>
Source§impl Client
impl Client
Sourcepub fn delete_group_policy(&self) -> DeleteGroupPolicyFluentBuilder
pub fn delete_group_policy(&self) -> DeleteGroupPolicyFluentBuilder
Constructs a fluent builder for the DeleteGroupPolicy
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) identifying the group that the policy is embedded in.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name identifying the policy document to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteGroupPolicyOutput
- On failure, responds with
SdkError<DeleteGroupPolicyError>
Source§impl Client
impl Client
Sourcepub fn delete_instance_profile(&self) -> DeleteInstanceProfileFluentBuilder
pub fn delete_instance_profile(&self) -> DeleteInstanceProfileFluentBuilder
Constructs a fluent builder for the DeleteInstanceProfile
operation.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the instance profile to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteInstanceProfileOutput
- On failure, responds with
SdkError<DeleteInstanceProfileError>
Source§impl Client
impl Client
Sourcepub fn delete_login_profile(&self) -> DeleteLoginProfileFluentBuilder
pub fn delete_login_profile(&self) -> DeleteLoginProfileFluentBuilder
Constructs a fluent builder for the DeleteLoginProfile
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user whose password you want to delete.
This parameter is optional. If no user name is included, it defaults to the principal making the request. When you make this request with root user credentials, you must use an AssumeRoot session to omit the user name.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteLoginProfileOutput
- On failure, responds with
SdkError<DeleteLoginProfileError>
Source§impl Client
impl Client
Sourcepub fn delete_open_id_connect_provider(
&self,
) -> DeleteOpenIDConnectProviderFluentBuilder
pub fn delete_open_id_connect_provider( &self, ) -> DeleteOpenIDConnectProviderFluentBuilder
Constructs a fluent builder for the DeleteOpenIDConnectProvider
operation.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object to delete. You can get a list of OpenID Connect provider resource ARNs by using the
ListOpenIDConnectProviders
operation.
- On success, responds with
DeleteOpenIdConnectProviderOutput
- On failure, responds with
SdkError<DeleteOpenIDConnectProviderError>
Source§impl Client
impl Client
Sourcepub fn delete_policy(&self) -> DeletePolicyFluentBuilder
pub fn delete_policy(&self) -> DeletePolicyFluentBuilder
Constructs a fluent builder for the DeletePolicy
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy you want to delete.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
DeletePolicyOutput
- On failure, responds with
SdkError<DeletePolicyError>
Source§impl Client
impl Client
Sourcepub fn delete_policy_version(&self) -> DeletePolicyVersionFluentBuilder
pub fn delete_policy_version(&self) -> DeletePolicyVersionFluentBuilder
Constructs a fluent builder for the DeletePolicyVersion
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy from which you want to delete a version.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
version_id(impl Into<String>)
/set_version_id(Option<String>)
:
required: trueThe policy version to delete.
This parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter ‘v’ followed by one or two digits, and optionally followed by a period ‘.’ and a string of letters and digits.
For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.
- On success, responds with
DeletePolicyVersionOutput
- On failure, responds with
SdkError<DeletePolicyVersionError>
Source§impl Client
impl Client
Sourcepub fn delete_role(&self) -> DeleteRoleFluentBuilder
pub fn delete_role(&self) -> DeleteRoleFluentBuilder
Constructs a fluent builder for the DeleteRole
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteRoleOutput
- On failure, responds with
SdkError<DeleteRoleError>
Source§impl Client
impl Client
Sourcepub fn delete_role_permissions_boundary(
&self,
) -> DeleteRolePermissionsBoundaryFluentBuilder
pub fn delete_role_permissions_boundary( &self, ) -> DeleteRolePermissionsBoundaryFluentBuilder
Constructs a fluent builder for the DeleteRolePermissionsBoundary
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM role from which you want to remove the permissions boundary.
- On success, responds with
DeleteRolePermissionsBoundaryOutput
- On failure, responds with
SdkError<DeleteRolePermissionsBoundaryError>
Source§impl Client
impl Client
Sourcepub fn delete_role_policy(&self) -> DeleteRolePolicyFluentBuilder
pub fn delete_role_policy(&self) -> DeleteRolePolicyFluentBuilder
Constructs a fluent builder for the DeleteRolePolicy
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) identifying the role that the policy is embedded in.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name of the inline policy to delete from the specified IAM role.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteRolePolicyOutput
- On failure, responds with
SdkError<DeleteRolePolicyError>
Source§impl Client
impl Client
Sourcepub fn delete_saml_provider(&self) -> DeleteSAMLProviderFluentBuilder
pub fn delete_saml_provider(&self) -> DeleteSAMLProviderFluentBuilder
Constructs a fluent builder for the DeleteSAMLProvider
operation.
- The fluent builder is configurable:
saml_provider_arn(impl Into<String>)
/set_saml_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the SAML provider to delete.
- On success, responds with
DeleteSamlProviderOutput
- On failure, responds with
SdkError<DeleteSAMLProviderError>
Source§impl Client
impl Client
Sourcepub fn delete_server_certificate(&self) -> DeleteServerCertificateFluentBuilder
pub fn delete_server_certificate(&self) -> DeleteServerCertificateFluentBuilder
Constructs a fluent builder for the DeleteServerCertificate
operation.
- The fluent builder is configurable:
server_certificate_name(impl Into<String>)
/set_server_certificate_name(Option<String>)
:
required: trueThe name of the server certificate you want to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteServerCertificateOutput
- On failure, responds with
SdkError<DeleteServerCertificateError>
Source§impl Client
impl Client
Sourcepub fn delete_service_linked_role(&self) -> DeleteServiceLinkedRoleFluentBuilder
pub fn delete_service_linked_role(&self) -> DeleteServiceLinkedRoleFluentBuilder
Constructs a fluent builder for the DeleteServiceLinkedRole
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the service-linked role to be deleted.
- On success, responds with
DeleteServiceLinkedRoleOutput
with field(s):deletion_task_id(String)
:The deletion task identifier that you can use to check the status of the deletion. This identifier is returned in the format
task/aws-service-role/
./ /
- On failure, responds with
SdkError<DeleteServiceLinkedRoleError>
Source§impl Client
impl Client
Sourcepub fn delete_service_specific_credential(
&self,
) -> DeleteServiceSpecificCredentialFluentBuilder
pub fn delete_service_specific_credential( &self, ) -> DeleteServiceSpecificCredentialFluentBuilder
Constructs a fluent builder for the DeleteServiceSpecificCredential
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
service_specific_credential_id(impl Into<String>)
/set_service_specific_credential_id(Option<String>)
:
required: trueThe unique identifier of the service-specific credential. You can get this value by calling
ListServiceSpecificCredentials
.This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
- On success, responds with
DeleteServiceSpecificCredentialOutput
- On failure, responds with
SdkError<DeleteServiceSpecificCredentialError>
Source§impl Client
impl Client
Sourcepub fn delete_signing_certificate(
&self,
) -> DeleteSigningCertificateFluentBuilder
pub fn delete_signing_certificate( &self, ) -> DeleteSigningCertificateFluentBuilder
Constructs a fluent builder for the DeleteSigningCertificate
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user the signing certificate belongs to.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
certificate_id(impl Into<String>)
/set_certificate_id(Option<String>)
:
required: trueThe ID of the signing certificate to delete.
The format of this parameter, as described by its regex pattern, is a string of characters that can be upper- or lower-cased letters or digits.
- On success, responds with
DeleteSigningCertificateOutput
- On failure, responds with
SdkError<DeleteSigningCertificateError>
Source§impl Client
impl Client
Sourcepub fn delete_ssh_public_key(&self) -> DeleteSSHPublicKeyFluentBuilder
pub fn delete_ssh_public_key(&self) -> DeleteSSHPublicKeyFluentBuilder
Constructs a fluent builder for the DeleteSSHPublicKey
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user associated with the SSH public key.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
ssh_public_key_id(impl Into<String>)
/set_ssh_public_key_id(Option<String>)
:
required: trueThe unique identifier for the SSH public key.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
- On success, responds with
DeleteSshPublicKeyOutput
- On failure, responds with
SdkError<DeleteSSHPublicKeyError>
Source§impl Client
impl Client
Sourcepub fn delete_user(&self) -> DeleteUserFluentBuilder
pub fn delete_user(&self) -> DeleteUserFluentBuilder
Constructs a fluent builder for the DeleteUser
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteUserOutput
- On failure, responds with
SdkError<DeleteUserError>
Source§impl Client
impl Client
Sourcepub fn delete_user_permissions_boundary(
&self,
) -> DeleteUserPermissionsBoundaryFluentBuilder
pub fn delete_user_permissions_boundary( &self, ) -> DeleteUserPermissionsBoundaryFluentBuilder
Constructs a fluent builder for the DeleteUserPermissionsBoundary
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM user from which you want to remove the permissions boundary.
- On success, responds with
DeleteUserPermissionsBoundaryOutput
- On failure, responds with
SdkError<DeleteUserPermissionsBoundaryError>
Source§impl Client
impl Client
Sourcepub fn delete_user_policy(&self) -> DeleteUserPolicyFluentBuilder
pub fn delete_user_policy(&self) -> DeleteUserPolicyFluentBuilder
Constructs a fluent builder for the DeleteUserPolicy
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) identifying the user that the policy is embedded in.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name identifying the policy document to delete.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
DeleteUserPolicyOutput
- On failure, responds with
SdkError<DeleteUserPolicyError>
Source§impl Client
impl Client
Sourcepub fn delete_virtual_mfa_device(&self) -> DeleteVirtualMFADeviceFluentBuilder
pub fn delete_virtual_mfa_device(&self) -> DeleteVirtualMFADeviceFluentBuilder
Constructs a fluent builder for the DeleteVirtualMFADevice
operation.
- The fluent builder is configurable:
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueThe serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the same as the ARN.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-
- On success, responds with
DeleteVirtualMfaDeviceOutput
- On failure, responds with
SdkError<DeleteVirtualMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn detach_group_policy(&self) -> DetachGroupPolicyFluentBuilder
pub fn detach_group_policy(&self) -> DetachGroupPolicyFluentBuilder
Constructs a fluent builder for the DetachGroupPolicy
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM group to detach the policy from.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy you want to detach.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
DetachGroupPolicyOutput
- On failure, responds with
SdkError<DetachGroupPolicyError>
Source§impl Client
impl Client
Sourcepub fn detach_role_policy(&self) -> DetachRolePolicyFluentBuilder
pub fn detach_role_policy(&self) -> DetachRolePolicyFluentBuilder
Constructs a fluent builder for the DetachRolePolicy
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM role to detach the policy from.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy you want to detach.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
DetachRolePolicyOutput
- On failure, responds with
SdkError<DetachRolePolicyError>
Source§impl Client
impl Client
Sourcepub fn detach_user_policy(&self) -> DetachUserPolicyFluentBuilder
pub fn detach_user_policy(&self) -> DetachUserPolicyFluentBuilder
Constructs a fluent builder for the DetachUserPolicy
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM user to detach the policy from.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy you want to detach.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
DetachUserPolicyOutput
- On failure, responds with
SdkError<DetachUserPolicyError>
Source§impl Client
impl Client
Sourcepub fn disable_organizations_root_credentials_management(
&self,
) -> DisableOrganizationsRootCredentialsManagementFluentBuilder
pub fn disable_organizations_root_credentials_management( &self, ) -> DisableOrganizationsRootCredentialsManagementFluentBuilder
Constructs a fluent builder for the DisableOrganizationsRootCredentialsManagement
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
DisableOrganizationsRootCredentialsManagementOutput
with field(s):organization_id(Option<String>)
:The unique identifier (ID) of an organization.
enabled_features(Option<Vec::<FeatureType>>)
:The features enabled for centralized root access for member accounts in your organization.
- On failure, responds with
SdkError<DisableOrganizationsRootCredentialsManagementError>
Source§impl Client
impl Client
Sourcepub fn disable_organizations_root_sessions(
&self,
) -> DisableOrganizationsRootSessionsFluentBuilder
pub fn disable_organizations_root_sessions( &self, ) -> DisableOrganizationsRootSessionsFluentBuilder
Constructs a fluent builder for the DisableOrganizationsRootSessions
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
DisableOrganizationsRootSessionsOutput
with field(s):organization_id(Option<String>)
:The unique identifier (ID) of an organization.
enabled_features(Option<Vec::<FeatureType>>)
:The features you have enabled for centralized root access of member accounts in your organization.
- On failure, responds with
SdkError<DisableOrganizationsRootSessionsError>
Source§impl Client
impl Client
Sourcepub fn enable_mfa_device(&self) -> EnableMFADeviceFluentBuilder
pub fn enable_mfa_device(&self) -> EnableMFADeviceFluentBuilder
Constructs a fluent builder for the EnableMFADevice
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user for whom you want to enable the MFA device.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueThe serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-
authentication_code1(impl Into<String>)
/set_authentication_code1(Option<String>)
:
required: trueAn authentication code emitted by the device.
The format for this parameter is a string of six digits.
Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device.
authentication_code2(impl Into<String>)
/set_authentication_code2(Option<String>)
:
required: trueA subsequent authentication code emitted by the device.
The format for this parameter is a string of six digits.
Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device.
- On success, responds with
EnableMfaDeviceOutput
- On failure, responds with
SdkError<EnableMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn enable_organizations_root_credentials_management(
&self,
) -> EnableOrganizationsRootCredentialsManagementFluentBuilder
pub fn enable_organizations_root_credentials_management( &self, ) -> EnableOrganizationsRootCredentialsManagementFluentBuilder
Constructs a fluent builder for the EnableOrganizationsRootCredentialsManagement
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
EnableOrganizationsRootCredentialsManagementOutput
with field(s):organization_id(Option<String>)
:The unique identifier (ID) of an organization.
enabled_features(Option<Vec::<FeatureType>>)
:The features you have enabled for centralized root access.
- On failure, responds with
SdkError<EnableOrganizationsRootCredentialsManagementError>
Source§impl Client
impl Client
Sourcepub fn enable_organizations_root_sessions(
&self,
) -> EnableOrganizationsRootSessionsFluentBuilder
pub fn enable_organizations_root_sessions( &self, ) -> EnableOrganizationsRootSessionsFluentBuilder
Constructs a fluent builder for the EnableOrganizationsRootSessions
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
EnableOrganizationsRootSessionsOutput
with field(s):organization_id(Option<String>)
:The unique identifier (ID) of an organization.
enabled_features(Option<Vec::<FeatureType>>)
:The features you have enabled for centralized root access.
- On failure, responds with
SdkError<EnableOrganizationsRootSessionsError>
Source§impl Client
impl Client
Sourcepub fn generate_credential_report(
&self,
) -> GenerateCredentialReportFluentBuilder
pub fn generate_credential_report( &self, ) -> GenerateCredentialReportFluentBuilder
Constructs a fluent builder for the GenerateCredentialReport
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
GenerateCredentialReportOutput
with field(s):state(Option<ReportStateType>)
:Information about the state of the credential report.
description(Option<String>)
:Information about the credential report.
- On failure, responds with
SdkError<GenerateCredentialReportError>
Source§impl Client
impl Client
Sourcepub fn generate_organizations_access_report(
&self,
) -> GenerateOrganizationsAccessReportFluentBuilder
pub fn generate_organizations_access_report( &self, ) -> GenerateOrganizationsAccessReportFluentBuilder
Constructs a fluent builder for the GenerateOrganizationsAccessReport
operation.
- The fluent builder is configurable:
entity_path(impl Into<String>)
/set_entity_path(Option<String>)
:
required: trueThe path of the Organizations entity (root, OU, or account). You can build an entity path using the known structure of your organization. For example, assume that your account ID is
123456789012
and its parent OU ID isou-rge0-awsabcde
. The organization root ID isr-f6g7h8i9j0example
and your organization ID iso-a1b2c3d4e5
. Your entity path iso-a1b2c3d4e5/r-f6g7h8i9j0example/ou-rge0-awsabcde/123456789012
.organizations_policy_id(impl Into<String>)
/set_organizations_policy_id(Option<String>)
:
required: falseThe identifier of the Organizations service control policy (SCP). This parameter is optional.
This ID is used to generate information about when an account principal that is limited by the SCP attempted to access an Amazon Web Services service.
- On success, responds with
GenerateOrganizationsAccessReportOutput
with field(s):job_id(Option<String>)
:The job identifier that you can use in the
GetOrganizationsAccessReport
operation.
- On failure, responds with
SdkError<GenerateOrganizationsAccessReportError>
Source§impl Client
impl Client
Sourcepub fn generate_service_last_accessed_details(
&self,
) -> GenerateServiceLastAccessedDetailsFluentBuilder
pub fn generate_service_last_accessed_details( &self, ) -> GenerateServiceLastAccessedDetailsFluentBuilder
Constructs a fluent builder for the GenerateServiceLastAccessedDetails
operation.
- The fluent builder is configurable:
arn(impl Into<String>)
/set_arn(Option<String>)
:
required: trueThe ARN of the IAM resource (user, group, role, or managed policy) used to generate information about when the resource was last used in an attempt to access an Amazon Web Services service.
granularity(AccessAdvisorUsageGranularityType)
/set_granularity(Option<AccessAdvisorUsageGranularityType>)
:
required: falseThe level of detail that you want to generate. You can specify whether you want to generate information about the last attempt to access services or actions. If you specify service-level granularity, this operation generates only service data. If you specify action-level granularity, it generates service and action data. If you don’t include this optional parameter, the operation generates service data.
- On success, responds with
GenerateServiceLastAccessedDetailsOutput
with field(s):job_id(Option<String>)
:The
JobId
that you can use in theGetServiceLastAccessedDetails
orGetServiceLastAccessedDetailsWithEntities
operations. TheJobId
returned byGenerateServiceLastAccessedDetail
must be used by the same role within a session, or by the same user when used to callGetServiceLastAccessedDetail
.
- On failure, responds with
SdkError<GenerateServiceLastAccessedDetailsError>
Source§impl Client
impl Client
Sourcepub fn get_access_key_last_used(&self) -> GetAccessKeyLastUsedFluentBuilder
pub fn get_access_key_last_used(&self) -> GetAccessKeyLastUsedFluentBuilder
Constructs a fluent builder for the GetAccessKeyLastUsed
operation.
- The fluent builder is configurable:
access_key_id(impl Into<String>)
/set_access_key_id(Option<String>)
:
required: trueThe identifier of an access key.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
- On success, responds with
GetAccessKeyLastUsedOutput
with field(s):user_name(Option<String>)
:The name of the IAM user that owns this access key.
access_key_last_used(Option<AccessKeyLastUsed>)
:Contains information about the last time the access key was used.
- On failure, responds with
SdkError<GetAccessKeyLastUsedError>
Source§impl Client
impl Client
Constructs a fluent builder for the GetAccountAuthorizationDetails
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
filter(EntityType)
/set_filter(Option<Vec::<EntityType>>)
:
required: falseA list of entity types used to filter the results. Only the entities that match the types you specify are included in the output. Use the value
LocalManagedPolicy
to include customer managed policies.The format for this parameter is a comma-separated (if more than one) list of strings. Each string value in the list must be one of the valid values listed below.
max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.
- On success, responds with
GetAccountAuthorizationDetailsOutput
with field(s):user_detail_list(Option<Vec::<UserDetail>>)
:A list containing information about IAM users.
group_detail_list(Option<Vec::<GroupDetail>>)
:A list containing information about IAM groups.
role_detail_list(Option<Vec::<RoleDetail>>)
:A list containing information about IAM roles.
policies(Option<Vec::<ManagedPolicyDetail>>)
:A list containing information about managed policies.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<GetAccountAuthorizationDetailsError>
Source§impl Client
impl Client
Sourcepub fn get_account_password_policy(
&self,
) -> GetAccountPasswordPolicyFluentBuilder
pub fn get_account_password_policy( &self, ) -> GetAccountPasswordPolicyFluentBuilder
Constructs a fluent builder for the GetAccountPasswordPolicy
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
GetAccountPasswordPolicyOutput
with field(s):password_policy(Option<PasswordPolicy>)
:A structure that contains details about the account’s password policy.
- On failure, responds with
SdkError<GetAccountPasswordPolicyError>
Source§impl Client
impl Client
Sourcepub fn get_account_summary(&self) -> GetAccountSummaryFluentBuilder
pub fn get_account_summary(&self) -> GetAccountSummaryFluentBuilder
Constructs a fluent builder for the GetAccountSummary
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
GetAccountSummaryOutput
with field(s):summary_map(Option<HashMap::<SummaryKeyType, i32>>)
:A set of key–value pairs containing information about IAM entity usage and IAM quotas.
- On failure, responds with
SdkError<GetAccountSummaryError>
Source§impl Client
impl Client
Sourcepub fn get_context_keys_for_custom_policy(
&self,
) -> GetContextKeysForCustomPolicyFluentBuilder
pub fn get_context_keys_for_custom_policy( &self, ) -> GetContextKeysForCustomPolicyFluentBuilder
Constructs a fluent builder for the GetContextKeysForCustomPolicy
operation.
- The fluent builder is configurable:
policy_input_list(impl Into<String>)
/set_policy_input_list(Option<Vec::<String>>)
:
required: trueA list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
GetContextKeysForCustomPolicyOutput
with field(s):context_key_names(Option<Vec::<String>>)
:The list of context keys that are referenced in the input policies.
- On failure, responds with
SdkError<GetContextKeysForCustomPolicyError>
Source§impl Client
impl Client
Sourcepub fn get_context_keys_for_principal_policy(
&self,
) -> GetContextKeysForPrincipalPolicyFluentBuilder
pub fn get_context_keys_for_principal_policy( &self, ) -> GetContextKeysForPrincipalPolicyFluentBuilder
Constructs a fluent builder for the GetContextKeysForPrincipalPolicy
operation.
- The fluent builder is configurable:
policy_source_arn(impl Into<String>)
/set_policy_source_arn(Option<String>)
:
required: trueThe ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies that are attached to the user. The list also includes all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
policy_input_list(impl Into<String>)
/set_policy_input_list(Option<Vec::<String>>)
:
required: falseAn optional list of additional policies for which you want the list of context keys that are referenced.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
GetContextKeysForPrincipalPolicyOutput
with field(s):context_key_names(Option<Vec::<String>>)
:The list of context keys that are referenced in the input policies.
- On failure, responds with
SdkError<GetContextKeysForPrincipalPolicyError>
Source§impl Client
impl Client
Sourcepub fn get_credential_report(&self) -> GetCredentialReportFluentBuilder
pub fn get_credential_report(&self) -> GetCredentialReportFluentBuilder
Constructs a fluent builder for the GetCredentialReport
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
GetCredentialReportOutput
with field(s):content(Option<Blob>)
:Contains the credential report. The report is Base64-encoded.
report_format(Option<ReportFormatType>)
:The format (MIME type) of the credential report.
generated_time(Option<DateTime>)
:The date and time when the credential report was created, in ISO 8601 date-time format.
- On failure, responds with
SdkError<GetCredentialReportError>
Source§impl Client
impl Client
Sourcepub fn get_group(&self) -> GetGroupFluentBuilder
pub fn get_group(&self) -> GetGroupFluentBuilder
Constructs a fluent builder for the GetGroup
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the group.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
GetGroupOutput
with field(s):group(Option<Group>)
:A structure that contains details about the group.
users(Vec::<User>)
:A list of users in the group.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<GetGroupError>
Source§impl Client
impl Client
Sourcepub fn get_group_policy(&self) -> GetGroupPolicyFluentBuilder
pub fn get_group_policy(&self) -> GetGroupPolicyFluentBuilder
Constructs a fluent builder for the GetGroupPolicy
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the group the policy is associated with.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name of the policy document to get.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetGroupPolicyOutput
with field(s):group_name(String)
:The group the policy is associated with.
policy_name(String)
:The name of the policy.
policy_document(String)
:The policy document.
IAM stores policies in JSON format. However, resources that were created using CloudFormation templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
- On failure, responds with
SdkError<GetGroupPolicyError>
Source§impl Client
impl Client
Sourcepub fn get_instance_profile(&self) -> GetInstanceProfileFluentBuilder
pub fn get_instance_profile(&self) -> GetInstanceProfileFluentBuilder
Constructs a fluent builder for the GetInstanceProfile
operation.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the instance profile to get information about.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetInstanceProfileOutput
with field(s):instance_profile(Option<InstanceProfile>)
:A structure containing details about the instance profile.
- On failure, responds with
SdkError<GetInstanceProfileError>
Source§impl Client
impl Client
Sourcepub fn get_login_profile(&self) -> GetLoginProfileFluentBuilder
pub fn get_login_profile(&self) -> GetLoginProfileFluentBuilder
Constructs a fluent builder for the GetLoginProfile
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user whose login profile you want to retrieve.
This parameter is optional. If no user name is included, it defaults to the principal making the request. When you make this request with root user credentials, you must use an AssumeRoot session to omit the user name.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetLoginProfileOutput
with field(s):login_profile(Option<LoginProfile>)
:A structure containing the user name and the profile creation date for the user.
- On failure, responds with
SdkError<GetLoginProfileError>
Source§impl Client
impl Client
Sourcepub fn get_mfa_device(&self) -> GetMFADeviceFluentBuilder
pub fn get_mfa_device(&self) -> GetMFADeviceFluentBuilder
Constructs a fluent builder for the GetMFADevice
operation.
- The fluent builder is configurable:
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueSerial number that uniquely identifies the MFA device. For this API, we only accept FIDO security key ARNs.
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe friendly name identifying the user.
- On success, responds with
GetMfaDeviceOutput
with field(s):user_name(Option<String>)
:The friendly name identifying the user.
serial_number(String)
:Serial number that uniquely identifies the MFA device. For this API, we only accept FIDO security key ARNs.
enable_date(Option<DateTime>)
:The date that a specified user’s MFA device was first enabled.
certifications(Option<HashMap::<String, String>>)
:The certifications of a specified user’s MFA device. We currently provide FIPS-140-2, FIPS-140-3, and FIDO certification levels obtained from FIDO Alliance Metadata Service (MDS).
- On failure, responds with
SdkError<GetMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn get_open_id_connect_provider(
&self,
) -> GetOpenIDConnectProviderFluentBuilder
pub fn get_open_id_connect_provider( &self, ) -> GetOpenIDConnectProviderFluentBuilder
Constructs a fluent builder for the GetOpenIDConnectProvider
operation.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get information for. You can get a list of OIDC provider resource ARNs by using the
ListOpenIDConnectProviders
operation.For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
GetOpenIdConnectProviderOutput
with field(s):url(Option<String>)
:The URL that the IAM OIDC provider resource object is associated with. For more information, see
CreateOpenIDConnectProvider
.client_id_list(Option<Vec::<String>>)
:A list of client IDs (also known as audiences) that are associated with the specified IAM OIDC provider resource object. For more information, see
CreateOpenIDConnectProvider
.thumbprint_list(Option<Vec::<String>>)
:A list of certificate thumbprints that are associated with the specified IAM OIDC provider resource object. For more information, see
CreateOpenIDConnectProvider
.create_date(Option<DateTime>)
:The date and time when the IAM OIDC provider resource object was created in the Amazon Web Services account.
tags(Option<Vec::<Tag>>)
:A list of tags that are attached to the specified IAM OIDC provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
- On failure, responds with
SdkError<GetOpenIDConnectProviderError>
Source§impl Client
impl Client
Sourcepub fn get_organizations_access_report(
&self,
) -> GetOrganizationsAccessReportFluentBuilder
pub fn get_organizations_access_report( &self, ) -> GetOrganizationsAccessReportFluentBuilder
Constructs a fluent builder for the GetOrganizationsAccessReport
operation.
- The fluent builder is configurable:
job_id(impl Into<String>)
/set_job_id(Option<String>)
:
required: trueThe identifier of the request generated by the
GenerateOrganizationsAccessReport
operation.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.sort_key(SortKeyType)
/set_sort_key(Option<SortKeyType>)
:
required: falseThe key that is used to sort the results. If you choose the namespace key, the results are returned in alphabetical order. If you choose the time key, the results are sorted numerically by the date and time.
- On success, responds with
GetOrganizationsAccessReportOutput
with field(s):job_status(JobStatusType)
:The status of the job.
job_creation_date(DateTime)
:The date and time, in ISO 8601 date-time format, when the report job was created.
job_completion_date(Option<DateTime>)
:The date and time, in ISO 8601 date-time format, when the generated report job was completed or failed.
This field is null if the job is still in progress, as indicated by a job status value of
IN_PROGRESS
.number_of_services_accessible(Option<i32>)
:The number of services that the applicable SCPs allow account principals to access.
number_of_services_not_accessed(Option<i32>)
:The number of services that account principals are allowed but did not attempt to access.
access_details(Option<Vec::<AccessDetail>>)
:An object that contains details about the most recent attempt to access the service.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.error_details(Option<ErrorDetails>)
:Contains information about the reason that the operation failed.
This data type is used as a response element in the
GetOrganizationsAccessReport
,GetServiceLastAccessedDetails
, andGetServiceLastAccessedDetailsWithEntities
operations.
- On failure, responds with
SdkError<GetOrganizationsAccessReportError>
Source§impl Client
impl Client
Sourcepub fn get_policy(&self) -> GetPolicyFluentBuilder
pub fn get_policy(&self) -> GetPolicyFluentBuilder
Constructs a fluent builder for the GetPolicy
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the managed policy that you want information about.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
GetPolicyOutput
with field(s):policy(Option<Policy>)
:A structure containing details about the policy.
- On failure, responds with
SdkError<GetPolicyError>
Source§impl Client
impl Client
Sourcepub fn get_policy_version(&self) -> GetPolicyVersionFluentBuilder
pub fn get_policy_version(&self) -> GetPolicyVersionFluentBuilder
Constructs a fluent builder for the GetPolicyVersion
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the managed policy that you want information about.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
version_id(impl Into<String>)
/set_version_id(Option<String>)
:
required: trueIdentifies the policy version to retrieve.
This parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter ‘v’ followed by one or two digits, and optionally followed by a period ‘.’ and a string of letters and digits.
- On success, responds with
GetPolicyVersionOutput
with field(s):policy_version(Option<PolicyVersion>)
:A structure containing details about the policy version.
- On failure, responds with
SdkError<GetPolicyVersionError>
Source§impl Client
impl Client
Sourcepub fn get_role(&self) -> GetRoleFluentBuilder
pub fn get_role(&self) -> GetRoleFluentBuilder
Constructs a fluent builder for the GetRole
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the IAM role to get information about.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetRoleOutput
with field(s):role(Option<Role>)
:A structure containing details about the IAM role.
- On failure, responds with
SdkError<GetRoleError>
Source§impl Client
impl Client
Sourcepub fn get_role_policy(&self) -> GetRolePolicyFluentBuilder
pub fn get_role_policy(&self) -> GetRolePolicyFluentBuilder
Constructs a fluent builder for the GetRolePolicy
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role associated with the policy.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name of the policy document to get.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetRolePolicyOutput
with field(s):role_name(String)
:The role the policy is associated with.
policy_name(String)
:The name of the policy.
policy_document(String)
:The policy document.
IAM stores policies in JSON format. However, resources that were created using CloudFormation templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
- On failure, responds with
SdkError<GetRolePolicyError>
Source§impl Client
impl Client
Sourcepub fn get_saml_provider(&self) -> GetSAMLProviderFluentBuilder
pub fn get_saml_provider(&self) -> GetSAMLProviderFluentBuilder
Constructs a fluent builder for the GetSAMLProvider
operation.
- The fluent builder is configurable:
saml_provider_arn(impl Into<String>)
/set_saml_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get information about.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
- On success, responds with
GetSamlProviderOutput
with field(s):saml_provider_uuid(Option<String>)
:The unique identifier assigned to the SAML provider.
saml_metadata_document(Option<String>)
:The XML metadata document that includes information about an identity provider.
create_date(Option<DateTime>)
:The date and time when the SAML provider was created.
valid_until(Option<DateTime>)
:The expiration date and time for the SAML provider.
tags(Option<Vec::<Tag>>)
:A list of tags that are attached to the specified IAM SAML provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
assertion_encryption_mode(Option<AssertionEncryptionModeType>)
:Specifies the encryption setting for the SAML provider.
private_key_list(Option<Vec::<SamlPrivateKey>>)
:The private key metadata for the SAML provider.
- On failure, responds with
SdkError<GetSAMLProviderError>
Source§impl Client
impl Client
Sourcepub fn get_server_certificate(&self) -> GetServerCertificateFluentBuilder
pub fn get_server_certificate(&self) -> GetServerCertificateFluentBuilder
Constructs a fluent builder for the GetServerCertificate
operation.
- The fluent builder is configurable:
server_certificate_name(impl Into<String>)
/set_server_certificate_name(Option<String>)
:
required: trueThe name of the server certificate you want to retrieve information about.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetServerCertificateOutput
with field(s):server_certificate(Option<ServerCertificate>)
:A structure containing details about the server certificate.
- On failure, responds with
SdkError<GetServerCertificateError>
Source§impl Client
impl Client
Sourcepub fn get_service_last_accessed_details(
&self,
) -> GetServiceLastAccessedDetailsFluentBuilder
pub fn get_service_last_accessed_details( &self, ) -> GetServiceLastAccessedDetailsFluentBuilder
Constructs a fluent builder for the GetServiceLastAccessedDetails
operation.
- The fluent builder is configurable:
job_id(impl Into<String>)
/set_job_id(Option<String>)
:
required: trueThe ID of the request generated by the
GenerateServiceLastAccessedDetails
operation. TheJobId
returned byGenerateServiceLastAccessedDetail
must be used by the same role within a session, or by the same user when used to callGetServiceLastAccessedDetail
.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.
- On success, responds with
GetServiceLastAccessedDetailsOutput
with field(s):job_status(JobStatusType)
:The status of the job.
job_type(Option<AccessAdvisorUsageGranularityType>)
:The type of job. Service jobs return information about when each service was last accessed. Action jobs also include information about when tracked actions within the service were last accessed.
job_creation_date(DateTime)
:The date and time, in ISO 8601 date-time format, when the report job was created.
services_last_accessed(Vec::<ServiceLastAccessed>)
:A
ServiceLastAccessed
object that contains details about the most recent attempt to access the service.job_completion_date(DateTime)
:The date and time, in ISO 8601 date-time format, when the generated report job was completed or failed.
This field is null if the job is still in progress, as indicated by a job status value of
IN_PROGRESS
.is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.error(Option<ErrorDetails>)
:An object that contains details about the reason the operation failed.
- On failure, responds with
SdkError<GetServiceLastAccessedDetailsError>
Source§impl Client
impl Client
Sourcepub fn get_service_last_accessed_details_with_entities(
&self,
) -> GetServiceLastAccessedDetailsWithEntitiesFluentBuilder
pub fn get_service_last_accessed_details_with_entities( &self, ) -> GetServiceLastAccessedDetailsWithEntitiesFluentBuilder
Constructs a fluent builder for the GetServiceLastAccessedDetailsWithEntities
operation.
- The fluent builder is configurable:
job_id(impl Into<String>)
/set_job_id(Option<String>)
:
required: trueThe ID of the request generated by the
GenerateServiceLastAccessedDetails
operation.service_namespace(impl Into<String>)
/set_service_namespace(Option<String>)
:
required: trueThe service namespace for an Amazon Web Services service. Provide the service namespace to learn when the IAM entity last attempted to access the specified service.
To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the IAM User Guide. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example,
(service prefix: a4b)
. For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.
- On success, responds with
GetServiceLastAccessedDetailsWithEntitiesOutput
with field(s):job_status(JobStatusType)
:The status of the job.
job_creation_date(DateTime)
:The date and time, in ISO 8601 date-time format, when the report job was created.
job_completion_date(DateTime)
:The date and time, in ISO 8601 date-time format, when the generated report job was completed or failed.
This field is null if the job is still in progress, as indicated by a job status value of
IN_PROGRESS
.entity_details_list(Vec::<EntityDetails>)
:An
EntityDetailsList
object that contains details about when an IAM entity (user or role) used group or policy permissions in an attempt to access the specified Amazon Web Services service.is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.error(Option<ErrorDetails>)
:An object that contains details about the reason the operation failed.
- On failure, responds with
SdkError<GetServiceLastAccessedDetailsWithEntitiesError>
Source§impl Client
impl Client
Sourcepub fn get_service_linked_role_deletion_status(
&self,
) -> GetServiceLinkedRoleDeletionStatusFluentBuilder
pub fn get_service_linked_role_deletion_status( &self, ) -> GetServiceLinkedRoleDeletionStatusFluentBuilder
Constructs a fluent builder for the GetServiceLinkedRoleDeletionStatus
operation.
- The fluent builder is configurable:
deletion_task_id(impl Into<String>)
/set_deletion_task_id(Option<String>)
:
required: trueThe deletion task identifier. This identifier is returned by the
DeleteServiceLinkedRole
operation in the formattask/aws-service-role/
./ /
- On success, responds with
GetServiceLinkedRoleDeletionStatusOutput
with field(s):status(DeletionTaskStatusType)
:The status of the deletion.
reason(Option<DeletionTaskFailureReasonType>)
:An object that contains details about the reason the deletion failed.
- On failure, responds with
SdkError<GetServiceLinkedRoleDeletionStatusError>
Source§impl Client
impl Client
Sourcepub fn get_ssh_public_key(&self) -> GetSSHPublicKeyFluentBuilder
pub fn get_ssh_public_key(&self) -> GetSSHPublicKeyFluentBuilder
Constructs a fluent builder for the GetSSHPublicKey
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user associated with the SSH public key.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
ssh_public_key_id(impl Into<String>)
/set_ssh_public_key_id(Option<String>)
:
required: trueThe unique identifier for the SSH public key.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
encoding(EncodingType)
/set_encoding(Option<EncodingType>)
:
required: trueSpecifies the public key encoding format to use in the response. To retrieve the public key in ssh-rsa format, use
SSH
. To retrieve the public key in PEM format, usePEM
.
- On success, responds with
GetSshPublicKeyOutput
with field(s):ssh_public_key(Option<SshPublicKey>)
:A structure containing details about the SSH public key.
- On failure, responds with
SdkError<GetSSHPublicKeyError>
Source§impl Client
impl Client
Sourcepub fn get_user(&self) -> GetUserFluentBuilder
pub fn get_user(&self) -> GetUserFluentBuilder
Constructs a fluent builder for the GetUser
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user to get information about.
This parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetUserOutput
with field(s):user(Option<User>)
:A structure containing details about the IAM user.
Due to a service issue, password last used data does not include password use from May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects last sign-in dates shown in the IAM console and password last used dates in the IAM credential report, and returned by this operation. If users signed in during the affected time, the password last used date that is returned is the date the user last signed in before May 3, 2018. For users that signed in after May 23, 2018 14:08 PDT, the returned password last used date is accurate.
You can use password last used information to identify unused credentials for deletion. For example, you might delete users who did not sign in to Amazon Web Services in the last 90 days. In cases like this, we recommend that you adjust your evaluation window to include dates after May 23, 2018. Alternatively, if your users use access keys to access Amazon Web Services programmatically you can refer to access key last used information because it is accurate for all dates.
- On failure, responds with
SdkError<GetUserError>
Source§impl Client
impl Client
Sourcepub fn get_user_policy(&self) -> GetUserPolicyFluentBuilder
pub fn get_user_policy(&self) -> GetUserPolicyFluentBuilder
Constructs a fluent builder for the GetUserPolicy
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user who the policy is associated with.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name of the policy document to get.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
GetUserPolicyOutput
with field(s):user_name(String)
:The user the policy is associated with.
policy_name(String)
:The name of the policy.
policy_document(String)
:The policy document.
IAM stores policies in JSON format. However, resources that were created using CloudFormation templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
- On failure, responds with
SdkError<GetUserPolicyError>
Source§impl Client
impl Client
Sourcepub fn list_access_keys(&self) -> ListAccessKeysFluentBuilder
pub fn list_access_keys(&self) -> ListAccessKeysFluentBuilder
Constructs a fluent builder for the ListAccessKeys
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListAccessKeysOutput
with field(s):access_key_metadata(Vec::<AccessKeyMetadata>)
:A list of objects containing metadata about the access keys.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListAccessKeysError>
Source§impl Client
impl Client
Sourcepub fn list_account_aliases(&self) -> ListAccountAliasesFluentBuilder
pub fn list_account_aliases(&self) -> ListAccountAliasesFluentBuilder
Constructs a fluent builder for the ListAccountAliases
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListAccountAliasesOutput
with field(s):account_aliases(Vec::<String>)
:A list of aliases associated with the account. Amazon Web Services supports only one alias per account.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListAccountAliasesError>
Source§impl Client
impl Client
Sourcepub fn list_attached_group_policies(
&self,
) -> ListAttachedGroupPoliciesFluentBuilder
pub fn list_attached_group_policies( &self, ) -> ListAttachedGroupPoliciesFluentBuilder
Constructs a fluent builder for the ListAttachedGroupPolicies
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the group to list attached policies for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListAttachedGroupPoliciesOutput
with field(s):attached_policies(Option<Vec::<AttachedPolicy>>)
:A list of the attached policies.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListAttachedGroupPoliciesError>
Source§impl Client
impl Client
Sourcepub fn list_attached_role_policies(
&self,
) -> ListAttachedRolePoliciesFluentBuilder
pub fn list_attached_role_policies( &self, ) -> ListAttachedRolePoliciesFluentBuilder
Constructs a fluent builder for the ListAttachedRolePolicies
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the role to list attached policies for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListAttachedRolePoliciesOutput
with field(s):attached_policies(Option<Vec::<AttachedPolicy>>)
:A list of the attached policies.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListAttachedRolePoliciesError>
Source§impl Client
impl Client
Sourcepub fn list_attached_user_policies(
&self,
) -> ListAttachedUserPoliciesFluentBuilder
pub fn list_attached_user_policies( &self, ) -> ListAttachedUserPoliciesFluentBuilder
Constructs a fluent builder for the ListAttachedUserPolicies
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the user to list attached policies for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListAttachedUserPoliciesOutput
with field(s):attached_policies(Option<Vec::<AttachedPolicy>>)
:A list of the attached policies.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListAttachedUserPoliciesError>
Source§impl Client
impl Client
Sourcepub fn list_entities_for_policy(&self) -> ListEntitiesForPolicyFluentBuilder
pub fn list_entities_for_policy(&self) -> ListEntitiesForPolicyFluentBuilder
Constructs a fluent builder for the ListEntitiesForPolicy
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy for which you want the versions.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
entity_filter(EntityType)
/set_entity_filter(Option<EntityType>)
:
required: falseThe entity type to use for filtering the results.
For example, when
EntityFilter
isRole
, only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. The argument for this parameter must be one of the valid values listed below.path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.policy_usage_filter(PolicyUsageType)
/set_policy_usage_filter(Option<PolicyUsageType>)
:
required: falseThe policy usage method to use for filtering the results.
To list only permissions policies, set
PolicyUsageFilter
toPermissionsPolicy
. To list only the policies used to set permissions boundaries, set the value toPermissionsBoundary
.This parameter is optional. If it is not included, all policies are returned.
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListEntitiesForPolicyOutput
with field(s):policy_groups(Option<Vec::<PolicyGroup>>)
:A list of IAM groups that the policy is attached to.
policy_users(Option<Vec::<PolicyUser>>)
:A list of IAM users that the policy is attached to.
policy_roles(Option<Vec::<PolicyRole>>)
:A list of IAM roles that the policy is attached to.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListEntitiesForPolicyError>
Source§impl Client
impl Client
Sourcepub fn list_group_policies(&self) -> ListGroupPoliciesFluentBuilder
pub fn list_group_policies(&self) -> ListGroupPoliciesFluentBuilder
Constructs a fluent builder for the ListGroupPolicies
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the group to list policies for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListGroupPoliciesOutput
with field(s):policy_names(Vec::<String>)
:A list of policy names.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListGroupPoliciesError>
Source§impl Client
impl Client
Sourcepub fn list_groups(&self) -> ListGroupsFluentBuilder
pub fn list_groups(&self) -> ListGroupsFluentBuilder
Constructs a fluent builder for the ListGroups
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. For example, the prefix
/division_abc/subdivision_xyz/
gets all groups whose path starts with/division_abc/subdivision_xyz/
.This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListGroupsOutput
with field(s):groups(Vec::<Group>)
:A list of groups.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListGroupsError>
Source§impl Client
impl Client
Sourcepub fn list_groups_for_user(&self) -> ListGroupsForUserFluentBuilder
pub fn list_groups_for_user(&self) -> ListGroupsForUserFluentBuilder
Constructs a fluent builder for the ListGroupsForUser
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user to list groups for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListGroupsForUserOutput
with field(s):groups(Vec::<Group>)
:A list of groups.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListGroupsForUserError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListInstanceProfileTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the IAM instance profile whose tags you want to see.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListInstanceProfileTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the IAM instance profile. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListInstanceProfileTagsError>
Source§impl Client
impl Client
Sourcepub fn list_instance_profiles(&self) -> ListInstanceProfilesFluentBuilder
pub fn list_instance_profiles(&self) -> ListInstanceProfilesFluentBuilder
Constructs a fluent builder for the ListInstanceProfiles
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. For example, the prefix
/application_abc/component_xyz/
gets all instance profiles whose path starts with/application_abc/component_xyz/
.This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListInstanceProfilesOutput
with field(s):instance_profiles(Vec::<InstanceProfile>)
:A list of instance profiles.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListInstanceProfilesError>
Source§impl Client
impl Client
Sourcepub fn list_instance_profiles_for_role(
&self,
) -> ListInstanceProfilesForRoleFluentBuilder
pub fn list_instance_profiles_for_role( &self, ) -> ListInstanceProfilesForRoleFluentBuilder
Constructs a fluent builder for the ListInstanceProfilesForRole
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to list instance profiles for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListInstanceProfilesForRoleOutput
with field(s):instance_profiles(Vec::<InstanceProfile>)
:A list of instance profiles.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListInstanceProfilesForRoleError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListMFADeviceTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueThe unique identifier for the IAM virtual MFA device whose tags you want to see. For virtual MFA devices, the serial number is the same as the ARN.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListMfaDeviceTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the virtual MFA device. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListMFADeviceTagsError>
Source§impl Client
impl Client
Sourcepub fn list_mfa_devices(&self) -> ListMFADevicesFluentBuilder
pub fn list_mfa_devices(&self) -> ListMFADevicesFluentBuilder
Constructs a fluent builder for the ListMFADevices
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user whose MFA devices you want to list.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListMfaDevicesOutput
with field(s):mfa_devices(Vec::<MfaDevice>)
:A list of MFA devices.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListMFADevicesError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListOpenIDConnectProviderTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe ARN of the OpenID Connect (OIDC) identity provider whose tags you want to see.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListOpenIdConnectProviderTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the OpenID Connect (OIDC) identity provider. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListOpenIDConnectProviderTagsError>
Source§impl Client
impl Client
Sourcepub fn list_open_id_connect_providers(
&self,
) -> ListOpenIDConnectProvidersFluentBuilder
pub fn list_open_id_connect_providers( &self, ) -> ListOpenIDConnectProvidersFluentBuilder
Constructs a fluent builder for the ListOpenIDConnectProviders
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
ListOpenIdConnectProvidersOutput
with field(s):open_id_connect_provider_list(Option<Vec::<OpenIdConnectProviderListEntry>>)
:The list of IAM OIDC provider resource objects defined in the Amazon Web Services account.
- On failure, responds with
SdkError<ListOpenIDConnectProvidersError>
Source§impl Client
impl Client
Sourcepub fn list_organizations_features(
&self,
) -> ListOrganizationsFeaturesFluentBuilder
pub fn list_organizations_features( &self, ) -> ListOrganizationsFeaturesFluentBuilder
Constructs a fluent builder for the ListOrganizationsFeatures
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
ListOrganizationsFeaturesOutput
with field(s):organization_id(Option<String>)
:The unique identifier (ID) of an organization.
enabled_features(Option<Vec::<FeatureType>>)
:Specifies the features that are currently available in your organization.
- On failure, responds with
SdkError<ListOrganizationsFeaturesError>
Source§impl Client
impl Client
Sourcepub fn list_policies(&self) -> ListPoliciesFluentBuilder
pub fn list_policies(&self) -> ListPoliciesFluentBuilder
Constructs a fluent builder for the ListPolicies
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
scope(PolicyScopeType)
/set_scope(Option<PolicyScopeType>)
:
required: falseThe scope to use for filtering the results.
To list only Amazon Web Services managed policies, set
Scope
toAWS
. To list only the customer managed policies in your Amazon Web Services account, setScope
toLocal
.This parameter is optional. If it is not included, or if it is set to
All
, all policies are returned.only_attached(bool)
/set_only_attached(Option<bool>)
:
required: falseA flag to filter the results to only the attached policies.
When
OnlyAttached
istrue
, the returned list contains only the policies that are attached to an IAM user, group, or role. WhenOnlyAttached
isfalse
, or when the parameter is not included, all policies are returned.path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.policy_usage_filter(PolicyUsageType)
/set_policy_usage_filter(Option<PolicyUsageType>)
:
required: falseThe policy usage method to use for filtering the results.
To list only permissions policies, set
PolicyUsageFilter
toPermissionsPolicy
. To list only the policies used to set permissions boundaries, set the value toPermissionsBoundary
.This parameter is optional. If it is not included, all policies are returned.
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListPoliciesOutput
with field(s):policies(Option<Vec::<Policy>>)
:A list of policies.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListPoliciesError>
Source§impl Client
impl Client
Sourcepub fn list_policies_granting_service_access(
&self,
) -> ListPoliciesGrantingServiceAccessFluentBuilder
pub fn list_policies_granting_service_access( &self, ) -> ListPoliciesGrantingServiceAccessFluentBuilder
Constructs a fluent builder for the ListPoliciesGrantingServiceAccess
operation.
- The fluent builder is configurable:
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.arn(impl Into<String>)
/set_arn(Option<String>)
:
required: trueThe ARN of the IAM identity (user, group, or role) whose policies you want to list.
service_namespaces(impl Into<String>)
/set_service_namespaces(Option<Vec::<String>>)
:
required: trueThe service namespace for the Amazon Web Services services whose policies you want to list.
To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the IAM User Guide. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example,
(service prefix: a4b)
. For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.
- On success, responds with
ListPoliciesGrantingServiceAccessOutput
with field(s):policies_granting_service_access(Vec::<ListPoliciesGrantingServiceAccessEntry>)
:A
ListPoliciesGrantingServiceAccess
object that contains details about the permissions policies attached to the specified identity (user, group, or role).is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListPoliciesGrantingServiceAccessError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListPolicyTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe ARN of the IAM customer managed policy whose tags you want to see.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListPolicyTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the IAM customer managed policy. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListPolicyTagsError>
Source§impl Client
impl Client
Sourcepub fn list_policy_versions(&self) -> ListPolicyVersionsFluentBuilder
pub fn list_policy_versions(&self) -> ListPolicyVersionsFluentBuilder
Constructs a fluent builder for the ListPolicyVersions
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy for which you want the versions.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListPolicyVersionsOutput
with field(s):versions(Option<Vec::<PolicyVersion>>)
:A list of policy versions.
For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListPolicyVersionsError>
Source§impl Client
impl Client
Sourcepub fn list_role_policies(&self) -> ListRolePoliciesFluentBuilder
pub fn list_role_policies(&self) -> ListRolePoliciesFluentBuilder
Constructs a fluent builder for the ListRolePolicies
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to list policies for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListRolePoliciesOutput
with field(s):policy_names(Vec::<String>)
:A list of policy names.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListRolePoliciesError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListRoleTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the IAM role for which you want to see the list of tags.
This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListRoleTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the role. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListRoleTagsError>
Source§impl Client
impl Client
Sourcepub fn list_roles(&self) -> ListRolesFluentBuilder
pub fn list_roles(&self) -> ListRolesFluentBuilder
Constructs a fluent builder for the ListRoles
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. For example, the prefix
/application_abc/component_xyz/
gets all roles whose path starts with/application_abc/component_xyz/
.This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListRolesOutput
with field(s):roles(Vec::<Role>)
:A list of roles.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListRolesError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListSAMLProviderTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
saml_provider_arn(impl Into<String>)
/set_saml_provider_arn(Option<String>)
:
required: trueThe ARN of the Security Assertion Markup Language (SAML) identity provider whose tags you want to see.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListSamlProviderTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the Security Assertion Markup Language (SAML) identity provider. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListSAMLProviderTagsError>
Source§impl Client
impl Client
Sourcepub fn list_saml_providers(&self) -> ListSAMLProvidersFluentBuilder
pub fn list_saml_providers(&self) -> ListSAMLProvidersFluentBuilder
Constructs a fluent builder for the ListSAMLProviders
operation.
- The fluent builder takes no input, just
send
it. - On success, responds with
ListSamlProvidersOutput
with field(s):saml_provider_list(Option<Vec::<SamlProviderListEntry>>)
:The list of SAML provider resource objects defined in IAM for this Amazon Web Services account.
- On failure, responds with
SdkError<ListSAMLProvidersError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListServerCertificateTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
server_certificate_name(impl Into<String>)
/set_server_certificate_name(Option<String>)
:
required: trueThe name of the IAM server certificate whose tags you want to see.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListServerCertificateTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the IAM server certificate. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListServerCertificateTagsError>
Source§impl Client
impl Client
Sourcepub fn list_server_certificates(&self) -> ListServerCertificatesFluentBuilder
pub fn list_server_certificates(&self) -> ListServerCertificatesFluentBuilder
Constructs a fluent builder for the ListServerCertificates
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. For example:
/company/servercerts
would get all server certificates for which the path starts with/company/servercerts
.This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListServerCertificatesOutput
with field(s):server_certificate_metadata_list(Vec::<ServerCertificateMetadata>)
:A list of server certificates.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListServerCertificatesError>
Source§impl Client
impl Client
Sourcepub fn list_service_specific_credentials(
&self,
) -> ListServiceSpecificCredentialsFluentBuilder
pub fn list_service_specific_credentials( &self, ) -> ListServiceSpecificCredentialsFluentBuilder
Constructs a fluent builder for the ListServiceSpecificCredentials
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user whose service-specific credentials you want information about. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
service_name(impl Into<String>)
/set_service_name(Option<String>)
:
required: falseFilters the returned results to only those for the specified Amazon Web Services service. If not specified, then Amazon Web Services returns service-specific credentials for all services.
- On success, responds with
ListServiceSpecificCredentialsOutput
with field(s):service_specific_credentials(Option<Vec::<ServiceSpecificCredentialMetadata>>)
:A list of structures that each contain details about a service-specific credential.
- On failure, responds with
SdkError<ListServiceSpecificCredentialsError>
Source§impl Client
impl Client
Sourcepub fn list_signing_certificates(&self) -> ListSigningCertificatesFluentBuilder
pub fn list_signing_certificates(&self) -> ListSigningCertificatesFluentBuilder
Constructs a fluent builder for the ListSigningCertificates
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user whose signing certificates you want to examine.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListSigningCertificatesOutput
with field(s):certificates(Vec::<SigningCertificate>)
:A list of the user’s signing certificate information.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListSigningCertificatesError>
Source§impl Client
impl Client
Sourcepub fn list_ssh_public_keys(&self) -> ListSSHPublicKeysFluentBuilder
pub fn list_ssh_public_keys(&self) -> ListSSHPublicKeysFluentBuilder
Constructs a fluent builder for the ListSSHPublicKeys
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user to list SSH public keys for. If none is specified, the
UserName
field is determined implicitly based on the Amazon Web Services access key used to sign the request.This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListSshPublicKeysOutput
with field(s):ssh_public_keys(Option<Vec::<SshPublicKeyMetadata>>)
:A list of the SSH public keys assigned to IAM user.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListSSHPublicKeysError>
Source§impl Client
impl Client
Sourcepub fn list_user_policies(&self) -> ListUserPoliciesFluentBuilder
pub fn list_user_policies(&self) -> ListUserPoliciesFluentBuilder
Constructs a fluent builder for the ListUserPolicies
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user to list policies for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListUserPoliciesOutput
with field(s):policy_names(Vec::<String>)
:A list of policy names.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListUserPoliciesError>
Source§impl Client
impl Client
Constructs a fluent builder for the ListUserTags
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user whose tags you want to see.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListUserTagsOutput
with field(s):tags(Vec::<Tag>)
:The list of tags that are currently attached to the user. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListUserTagsError>
Source§impl Client
impl Client
Sourcepub fn list_users(&self) -> ListUsersFluentBuilder
pub fn list_users(&self) -> ListUsersFluentBuilder
Constructs a fluent builder for the ListUsers
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
path_prefix(impl Into<String>)
/set_path_prefix(Option<String>)
:
required: falseThe path prefix for filtering the results. For example:
/division_abc/subdivision_xyz/
, which would get all user names whose path starts with/division_abc/subdivision_xyz/
.This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListUsersOutput
with field(s):users(Vec::<User>)
:A list of users.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListUsersError>
Source§impl Client
impl Client
Sourcepub fn list_virtual_mfa_devices(&self) -> ListVirtualMFADevicesFluentBuilder
pub fn list_virtual_mfa_devices(&self) -> ListVirtualMFADevicesFluentBuilder
Constructs a fluent builder for the ListVirtualMFADevices
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
assignment_status(AssignmentStatusType)
/set_assignment_status(Option<AssignmentStatusType>)
:
required: falseThe status (
Unassigned
orAssigned
) of the devices to list. If you do not specify anAssignmentStatus
, the operation defaults toAny
, which lists both assigned and unassigned virtual MFA devices.,marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.
- On success, responds with
ListVirtualMfaDevicesOutput
with field(s):virtual_mfa_devices(Vec::<VirtualMfaDevice>)
:The list of virtual MFA devices in the current account that match the
AssignmentStatus
value that was passed in the request.is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<ListVirtualMFADevicesError>
Source§impl Client
impl Client
Sourcepub fn put_group_policy(&self) -> PutGroupPolicyFluentBuilder
pub fn put_group_policy(&self) -> PutGroupPolicyFluentBuilder
Constructs a fluent builder for the PutGroupPolicy
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the group to associate the policy with.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-.
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name of the policy document.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_document(impl Into<String>)
/set_policy_document(Option<String>)
:
required: trueThe policy document.
You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
PutGroupPolicyOutput
- On failure, responds with
SdkError<PutGroupPolicyError>
Source§impl Client
impl Client
Sourcepub fn put_role_permissions_boundary(
&self,
) -> PutRolePermissionsBoundaryFluentBuilder
pub fn put_role_permissions_boundary( &self, ) -> PutRolePermissionsBoundaryFluentBuilder
Constructs a fluent builder for the PutRolePermissionsBoundary
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM role for which you want to set the permissions boundary.
permissions_boundary(impl Into<String>)
/set_permissions_boundary(Option<String>)
:
required: trueThe ARN of the managed policy that is used to set the permissions boundary for the role.
A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.
For more information about policy types, see Policy types in the IAM User Guide.
- On success, responds with
PutRolePermissionsBoundaryOutput
- On failure, responds with
SdkError<PutRolePermissionsBoundaryError>
Source§impl Client
impl Client
Sourcepub fn put_role_policy(&self) -> PutRolePolicyFluentBuilder
pub fn put_role_policy(&self) -> PutRolePolicyFluentBuilder
Constructs a fluent builder for the PutRolePolicy
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to associate the policy with.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name of the policy document.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_document(impl Into<String>)
/set_policy_document(Option<String>)
:
required: trueThe policy document.
You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
PutRolePolicyOutput
- On failure, responds with
SdkError<PutRolePolicyError>
Source§impl Client
impl Client
Sourcepub fn put_user_permissions_boundary(
&self,
) -> PutUserPermissionsBoundaryFluentBuilder
pub fn put_user_permissions_boundary( &self, ) -> PutUserPermissionsBoundaryFluentBuilder
Constructs a fluent builder for the PutUserPermissionsBoundary
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name (friendly name, not ARN) of the IAM user for which you want to set the permissions boundary.
permissions_boundary(impl Into<String>)
/set_permissions_boundary(Option<String>)
:
required: trueThe ARN of the managed policy that is used to set the permissions boundary for the user.
A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.
For more information about policy types, see Policy types in the IAM User Guide.
- On success, responds with
PutUserPermissionsBoundaryOutput
- On failure, responds with
SdkError<PutUserPermissionsBoundaryError>
Source§impl Client
impl Client
Sourcepub fn put_user_policy(&self) -> PutUserPolicyFluentBuilder
pub fn put_user_policy(&self) -> PutUserPolicyFluentBuilder
Constructs a fluent builder for the PutUserPolicy
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user to associate the policy with.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_name(impl Into<String>)
/set_policy_name(Option<String>)
:
required: trueThe name of the policy document.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_document(impl Into<String>)
/set_policy_document(Option<String>)
:
required: trueThe policy document.
You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
PutUserPolicyOutput
- On failure, responds with
SdkError<PutUserPolicyError>
Source§impl Client
impl Client
Sourcepub fn remove_client_id_from_open_id_connect_provider(
&self,
) -> RemoveClientIDFromOpenIDConnectProviderFluentBuilder
pub fn remove_client_id_from_open_id_connect_provider( &self, ) -> RemoveClientIDFromOpenIDConnectProviderFluentBuilder
Constructs a fluent builder for the RemoveClientIDFromOpenIDConnectProvider
operation.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the client ID from. You can get a list of OIDC provider ARNs by using the
ListOpenIDConnectProviders
operation.For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
client_id(impl Into<String>)
/set_client_id(Option<String>)
:
required: trueThe client ID (also known as audience) to remove from the IAM OIDC provider resource. For more information about client IDs, see
CreateOpenIDConnectProvider
.
- On success, responds with
RemoveClientIdFromOpenIdConnectProviderOutput
- On failure, responds with
SdkError<RemoveClientIDFromOpenIDConnectProviderError>
Source§impl Client
impl Client
Sourcepub fn remove_role_from_instance_profile(
&self,
) -> RemoveRoleFromInstanceProfileFluentBuilder
pub fn remove_role_from_instance_profile( &self, ) -> RemoveRoleFromInstanceProfileFluentBuilder
Constructs a fluent builder for the RemoveRoleFromInstanceProfile
operation.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the instance profile to update.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to remove.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
RemoveRoleFromInstanceProfileOutput
- On failure, responds with
SdkError<RemoveRoleFromInstanceProfileError>
Source§impl Client
impl Client
Sourcepub fn remove_user_from_group(&self) -> RemoveUserFromGroupFluentBuilder
pub fn remove_user_from_group(&self) -> RemoveUserFromGroupFluentBuilder
Constructs a fluent builder for the RemoveUserFromGroup
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueThe name of the group to update.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user to remove.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
RemoveUserFromGroupOutput
- On failure, responds with
SdkError<RemoveUserFromGroupError>
Source§impl Client
impl Client
Sourcepub fn reset_service_specific_credential(
&self,
) -> ResetServiceSpecificCredentialFluentBuilder
pub fn reset_service_specific_credential( &self, ) -> ResetServiceSpecificCredentialFluentBuilder
Constructs a fluent builder for the ResetServiceSpecificCredential
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
service_specific_credential_id(impl Into<String>)
/set_service_specific_credential_id(Option<String>)
:
required: trueThe unique identifier of the service-specific credential.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
- On success, responds with
ResetServiceSpecificCredentialOutput
with field(s):service_specific_credential(Option<ServiceSpecificCredential>)
:A structure with details about the updated service-specific credential, including the new password.
This is the only time that you can access the password. You cannot recover the password later, but you can reset it again.
- On failure, responds with
SdkError<ResetServiceSpecificCredentialError>
Source§impl Client
impl Client
Sourcepub fn resync_mfa_device(&self) -> ResyncMFADeviceFluentBuilder
pub fn resync_mfa_device(&self) -> ResyncMFADeviceFluentBuilder
Constructs a fluent builder for the ResyncMFADevice
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user whose MFA device you want to resynchronize.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueSerial number that uniquely identifies the MFA device.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
authentication_code1(impl Into<String>)
/set_authentication_code1(Option<String>)
:
required: trueAn authentication code emitted by the device.
The format for this parameter is a sequence of six digits.
authentication_code2(impl Into<String>)
/set_authentication_code2(Option<String>)
:
required: trueA subsequent authentication code emitted by the device.
The format for this parameter is a sequence of six digits.
- On success, responds with
ResyncMfaDeviceOutput
- On failure, responds with
SdkError<ResyncMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn set_default_policy_version(&self) -> SetDefaultPolicyVersionFluentBuilder
pub fn set_default_policy_version(&self) -> SetDefaultPolicyVersionFluentBuilder
Constructs a fluent builder for the SetDefaultPolicyVersion
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM policy whose default version you want to set.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
version_id(impl Into<String>)
/set_version_id(Option<String>)
:
required: trueThe version of the policy to set as the default (operative) version.
For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.
- On success, responds with
SetDefaultPolicyVersionOutput
- On failure, responds with
SdkError<SetDefaultPolicyVersionError>
Source§impl Client
impl Client
Sourcepub fn set_security_token_service_preferences(
&self,
) -> SetSecurityTokenServicePreferencesFluentBuilder
pub fn set_security_token_service_preferences( &self, ) -> SetSecurityTokenServicePreferencesFluentBuilder
Constructs a fluent builder for the SetSecurityTokenServicePreferences
operation.
- The fluent builder is configurable:
global_endpoint_token_version(GlobalEndpointTokenVersion)
/set_global_endpoint_token_version(Option<GlobalEndpointTokenVersion>)
:
required: trueThe version of the global endpoint token. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens.
For information, see Activating and deactivating STS in an Amazon Web Services Region in the IAM User Guide.
- On success, responds with
SetSecurityTokenServicePreferencesOutput
- On failure, responds with
SdkError<SetSecurityTokenServicePreferencesError>
Source§impl Client
impl Client
Sourcepub fn simulate_custom_policy(&self) -> SimulateCustomPolicyFluentBuilder
pub fn simulate_custom_policy(&self) -> SimulateCustomPolicyFluentBuilder
Constructs a fluent builder for the SimulateCustomPolicy
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
policy_input_list(impl Into<String>)
/set_policy_input_list(Option<Vec::<String>>)
:
required: trueA list of policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. Do not include any resource-based policies in this parameter. Any resource-based policy must be submitted with the
ResourcePolicy
parameter. The policies cannot be “scope-down” policies, such as you could include in a call to GetFederationToken or one of the AssumeRole API operations. In other words, do not use policies designed to restrict what a user can do while using the temporary credentials.The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
permissions_boundary_policy_input_list(impl Into<String>)
/set_permissions_boundary_policy_input_list(Option<Vec::<String>>)
:
required: falseThe IAM permissions boundary policy to simulate. The permissions boundary sets the maximum permissions that an IAM entity can have. You can input only one permissions boundary when you pass a policy to this operation. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. The policy input is specified as a string that contains the complete, valid JSON text of a permissions boundary policy.
The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
action_names(impl Into<String>)
/set_action_names(Option<Vec::<String>>)
:
required: trueA list of names of API operations to evaluate in the simulation. Each operation is evaluated against each resource. Each operation must include the service identifier, such as
iam:CreateUser
. This operation does not support using wildcards (*) in an action name.resource_arns(impl Into<String>)
/set_resource_arns(Option<Vec::<String>>)
:
required: falseA list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is not provided, then the value defaults to
*
(all resources). Each API in theActionNames
parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response. You can simulate resources that don’t exist in your account.The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the
ResourcePolicy
parameter.If you include a
ResourcePolicy
, then it must be applicable to all of the resources included in the simulation or you receive an invalid input error.For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
Simulation of resource-based policies isn’t supported for IAM roles.
resource_policy(impl Into<String>)
/set_resource_policy(Option<String>)
:
required: falseA resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.
The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
Simulation of resource-based policies isn’t supported for IAM roles.
-
resource_owner(impl Into<String>)
/set_resource_owner(Option<String>)
:
required: falseAn ARN representing the Amazon Web Services account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If
ResourceOwner
is specified, it is also used as the account owner of anyResourcePolicy
included in the simulation. If theResourceOwner
parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided inCallerArn
. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling userCallerArn
.The ARN for an account uses the following syntax:
arn:aws:iam::AWS-account-ID:root
. For example, to represent the account with the 112233445566 ID, use the following ARN:arn:aws:iam::112233445566-ID:root
.caller_arn(impl Into<String>)
/set_caller_arn(Option<String>)
:
required: falseThe ARN of the IAM user that you want to use as the simulated caller of the API operations.
CallerArn
is required if you include aResourcePolicy
so that the policy’sPrincipal
element has a value to use in evaluating the policy.You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.
context_entries(ContextEntry)
/set_context_entries(Option<Vec::<ContextEntry>>)
:
required: falseA list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permissions policies, the corresponding value is supplied.
resource_handling_option(impl Into<String>)
/set_resource_handling_option(Option<String>)
:
required: falseSpecifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.
Each of the Amazon EC2 scenarios requires that you specify instance, image, and security group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the Amazon EC2 scenario includes VPC, then you must supply the network interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the Amazon EC2 scenario options, see Supported platforms in the Amazon EC2 User Guide.
-
EC2-VPC-InstanceStore
instance, image, security group, network interface
-
EC2-VPC-InstanceStore-Subnet
instance, image, security group, network interface, subnet
-
EC2-VPC-EBS
instance, image, security group, network interface, volume
-
EC2-VPC-EBS-Subnet
instance, image, security group, network interface, subnet, volume
-
max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.
- On success, responds with
SimulateCustomPolicyOutput
with field(s):evaluation_results(Option<Vec::<EvaluationResult>>)
:The results of the simulation.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<SimulateCustomPolicyError>
Source§impl Client
impl Client
Sourcepub fn simulate_principal_policy(&self) -> SimulatePrincipalPolicyFluentBuilder
pub fn simulate_principal_policy(&self) -> SimulatePrincipalPolicyFluentBuilder
Constructs a fluent builder for the SimulatePrincipalPolicy
operation.
This operation supports pagination; See into_paginator()
.
- The fluent builder is configurable:
policy_source_arn(impl Into<String>)
/set_policy_source_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of a user, group, or role whose policies you want to include in the simulation. If you specify a user, group, or role, the simulation includes all policies that are associated with that entity. If you specify a user, the simulation also includes all policies that are attached to any groups the user belongs to.
The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
policy_input_list(impl Into<String>)
/set_policy_input_list(Option<Vec::<String>>)
:
required: falseAn optional list of additional policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
permissions_boundary_policy_input_list(impl Into<String>)
/set_permissions_boundary_policy_input_list(Option<Vec::<String>>)
:
required: falseThe IAM permissions boundary policy to simulate. The permissions boundary sets the maximum permissions that the entity can have. You can input only one permissions boundary when you pass a policy to this operation. An IAM entity can only have one permissions boundary in effect at a time. For example, if a permissions boundary is attached to an entity and you pass in a different permissions boundary policy using this parameter, then the new permissions boundary policy is used for the simulation. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. The policy input is specified as a string containing the complete, valid JSON text of a permissions boundary policy.
The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
action_names(impl Into<String>)
/set_action_names(Option<Vec::<String>>)
:
required: trueA list of names of API operations to evaluate in the simulation. Each operation is evaluated for each resource. Each operation must include the service identifier, such as
iam:CreateUser
.resource_arns(impl Into<String>)
/set_resource_arns(Option<Vec::<String>>)
:
required: falseA list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is not provided, then the value defaults to
*
(all resources). Each API in theActionNames
parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response. You can simulate resources that don’t exist in your account.The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the
ResourcePolicy
parameter.For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
Simulation of resource-based policies isn’t supported for IAM roles.
resource_policy(impl Into<String>)
/set_resource_policy(Option<String>)
:
required: falseA resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.
The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
Simulation of resource-based policies isn’t supported for IAM roles.
-
resource_owner(impl Into<String>)
/set_resource_owner(Option<String>)
:
required: falseAn Amazon Web Services account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If
ResourceOwner
is specified, it is also used as the account owner of anyResourcePolicy
included in the simulation. If theResourceOwner
parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided inCallerArn
. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling userCallerArn
.caller_arn(impl Into<String>)
/set_caller_arn(Option<String>)
:
required: falseThe ARN of the IAM user that you want to specify as the simulated caller of the API operations. If you do not specify a
CallerArn
, it defaults to the ARN of the user that you specify inPolicySourceArn
, if you specified a user. If you include both aPolicySourceArn
(for example,arn:aws:iam::123456789012:user/David
) and aCallerArn
(for example,arn:aws:iam::123456789012:user/Bob
), the result is that you simulate calling the API operations as Bob, as if Bob had David’s policies.You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.
CallerArn
is required if you include aResourcePolicy
and thePolicySourceArn
is not the ARN for an IAM user. This is required so that the resource-based policy’sPrincipal
element has a value to use in evaluating the policy.For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
context_entries(ContextEntry)
/set_context_entries(Option<Vec::<ContextEntry>>)
:
required: falseA list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permissions policies, the corresponding value is supplied.
resource_handling_option(impl Into<String>)
/set_resource_handling_option(Option<String>)
:
required: falseSpecifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.
Each of the Amazon EC2 scenarios requires that you specify instance, image, and security group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the Amazon EC2 scenario includes VPC, then you must supply the network interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the Amazon EC2 scenario options, see Supported platforms in the Amazon EC2 User Guide.
-
EC2-VPC-InstanceStore
instance, image, security group, network interface
-
EC2-VPC-InstanceStore-Subnet
instance, image, security group, network interface, subnet
-
EC2-VPC-EBS
instance, image, security group, network interface, volume
-
EC2-VPC-EBS-Subnet
instance, image, security group, network interface, subnet, volume
-
max_items(i32)
/set_max_items(Option<i32>)
:
required: falseUse this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the
IsTruncated
response element istrue
.If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the
IsTruncated
response element returnstrue
, andMarker
contains a value to include in the subsequent call that tells the service where to continue from.marker(impl Into<String>)
/set_marker(Option<String>)
:
required: falseUse this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the
Marker
element in the response that you received to indicate where the next call should start.
- On success, responds with
SimulatePrincipalPolicyOutput
with field(s):evaluation_results(Option<Vec::<EvaluationResult>>)
:The results of the simulation.
is_truncated(bool)
:A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the
Marker
request parameter to retrieve more items. Note that IAM might return fewer than theMaxItems
number of results even when there are more results available. We recommend that you checkIsTruncated
after every call to ensure that you receive all your results.marker(Option<String>)
:When
IsTruncated
istrue
, this element is present and contains the value to use for theMarker
parameter in a subsequent pagination request.
- On failure, responds with
SdkError<SimulatePrincipalPolicyError>
Source§impl Client
impl Client
Sourcepub fn tag_instance_profile(&self) -> TagInstanceProfileFluentBuilder
pub fn tag_instance_profile(&self) -> TagInstanceProfileFluentBuilder
Constructs a fluent builder for the TagInstanceProfile
operation.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the IAM instance profile to which you want to add tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the IAM instance profile. Each tag consists of a key name and an associated value.
- On success, responds with
TagInstanceProfileOutput
- On failure, responds with
SdkError<TagInstanceProfileError>
Source§impl Client
impl Client
Sourcepub fn tag_mfa_device(&self) -> TagMFADeviceFluentBuilder
pub fn tag_mfa_device(&self) -> TagMFADeviceFluentBuilder
Constructs a fluent builder for the TagMFADevice
operation.
- The fluent builder is configurable:
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueThe unique identifier for the IAM virtual MFA device to which you want to add tags. For virtual MFA devices, the serial number is the same as the ARN.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the IAM virtual MFA device. Each tag consists of a key name and an associated value.
- On success, responds with
TagMfaDeviceOutput
- On failure, responds with
SdkError<TagMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn tag_open_id_connect_provider(
&self,
) -> TagOpenIDConnectProviderFluentBuilder
pub fn tag_open_id_connect_provider( &self, ) -> TagOpenIDConnectProviderFluentBuilder
Constructs a fluent builder for the TagOpenIDConnectProvider
operation.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe ARN of the OIDC identity provider in IAM to which you want to add tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the OIDC identity provider in IAM. Each tag consists of a key name and an associated value.
- On success, responds with
TagOpenIdConnectProviderOutput
- On failure, responds with
SdkError<TagOpenIDConnectProviderError>
Source§impl Client
impl Client
Sourcepub fn tag_policy(&self) -> TagPolicyFluentBuilder
pub fn tag_policy(&self) -> TagPolicyFluentBuilder
Constructs a fluent builder for the TagPolicy
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe ARN of the IAM customer managed policy to which you want to add tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the IAM customer managed policy. Each tag consists of a key name and an associated value.
- On success, responds with
TagPolicyOutput
- On failure, responds with
SdkError<TagPolicyError>
Source§impl Client
impl Client
Sourcepub fn tag_role(&self) -> TagRoleFluentBuilder
pub fn tag_role(&self) -> TagRoleFluentBuilder
Constructs a fluent builder for the TagRole
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the IAM role to which you want to add tags.
This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the IAM role. Each tag consists of a key name and an associated value.
- On success, responds with
TagRoleOutput
- On failure, responds with
SdkError<TagRoleError>
Source§impl Client
impl Client
Sourcepub fn tag_saml_provider(&self) -> TagSAMLProviderFluentBuilder
pub fn tag_saml_provider(&self) -> TagSAMLProviderFluentBuilder
Constructs a fluent builder for the TagSAMLProvider
operation.
- The fluent builder is configurable:
saml_provider_arn(impl Into<String>)
/set_saml_provider_arn(Option<String>)
:
required: trueThe ARN of the SAML identity provider in IAM to which you want to add tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the SAML identity provider in IAM. Each tag consists of a key name and an associated value.
- On success, responds with
TagSamlProviderOutput
- On failure, responds with
SdkError<TagSAMLProviderError>
Source§impl Client
impl Client
Sourcepub fn tag_server_certificate(&self) -> TagServerCertificateFluentBuilder
pub fn tag_server_certificate(&self) -> TagServerCertificateFluentBuilder
Constructs a fluent builder for the TagServerCertificate
operation.
- The fluent builder is configurable:
server_certificate_name(impl Into<String>)
/set_server_certificate_name(Option<String>)
:
required: trueThe name of the IAM server certificate to which you want to add tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the IAM server certificate. Each tag consists of a key name and an associated value.
- On success, responds with
TagServerCertificateOutput
- On failure, responds with
SdkError<TagServerCertificateError>
Source§impl Client
impl Client
Sourcepub fn tag_user(&self) -> TagUserFluentBuilder
pub fn tag_user(&self) -> TagUserFluentBuilder
Constructs a fluent builder for the TagUser
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user to which you want to add tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: trueThe list of tags that you want to attach to the IAM user. Each tag consists of a key name and an associated value.
- On success, responds with
TagUserOutput
- On failure, responds with
SdkError<TagUserError>
Source§impl Client
impl Client
Sourcepub fn untag_instance_profile(&self) -> UntagInstanceProfileFluentBuilder
pub fn untag_instance_profile(&self) -> UntagInstanceProfileFluentBuilder
Constructs a fluent builder for the UntagInstanceProfile
operation.
- The fluent builder is configurable:
instance_profile_name(impl Into<String>)
/set_instance_profile_name(Option<String>)
:
required: trueThe name of the IAM instance profile from which you want to remove tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified instance profile.
- On success, responds with
UntagInstanceProfileOutput
- On failure, responds with
SdkError<UntagInstanceProfileError>
Source§impl Client
impl Client
Sourcepub fn untag_mfa_device(&self) -> UntagMFADeviceFluentBuilder
pub fn untag_mfa_device(&self) -> UntagMFADeviceFluentBuilder
Constructs a fluent builder for the UntagMFADevice
operation.
- The fluent builder is configurable:
serial_number(impl Into<String>)
/set_serial_number(Option<String>)
:
required: trueThe unique identifier for the IAM virtual MFA device from which you want to remove tags. For virtual MFA devices, the serial number is the same as the ARN.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified instance profile.
- On success, responds with
UntagMfaDeviceOutput
- On failure, responds with
SdkError<UntagMFADeviceError>
Source§impl Client
impl Client
Sourcepub fn untag_open_id_connect_provider(
&self,
) -> UntagOpenIDConnectProviderFluentBuilder
pub fn untag_open_id_connect_provider( &self, ) -> UntagOpenIDConnectProviderFluentBuilder
Constructs a fluent builder for the UntagOpenIDConnectProvider
operation.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe ARN of the OIDC provider in IAM from which you want to remove tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified OIDC provider.
- On success, responds with
UntagOpenIdConnectProviderOutput
- On failure, responds with
SdkError<UntagOpenIDConnectProviderError>
Source§impl Client
impl Client
Sourcepub fn untag_policy(&self) -> UntagPolicyFluentBuilder
pub fn untag_policy(&self) -> UntagPolicyFluentBuilder
Constructs a fluent builder for the UntagPolicy
operation.
- The fluent builder is configurable:
policy_arn(impl Into<String>)
/set_policy_arn(Option<String>)
:
required: trueThe ARN of the IAM customer managed policy from which you want to remove tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified policy.
- On success, responds with
UntagPolicyOutput
- On failure, responds with
SdkError<UntagPolicyError>
Source§impl Client
impl Client
Sourcepub fn untag_role(&self) -> UntagRoleFluentBuilder
pub fn untag_role(&self) -> UntagRoleFluentBuilder
Constructs a fluent builder for the UntagRole
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the IAM role from which you want to remove tags.
This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified role.
- On success, responds with
UntagRoleOutput
- On failure, responds with
SdkError<UntagRoleError>
Source§impl Client
impl Client
Sourcepub fn untag_saml_provider(&self) -> UntagSAMLProviderFluentBuilder
pub fn untag_saml_provider(&self) -> UntagSAMLProviderFluentBuilder
Constructs a fluent builder for the UntagSAMLProvider
operation.
- The fluent builder is configurable:
saml_provider_arn(impl Into<String>)
/set_saml_provider_arn(Option<String>)
:
required: trueThe ARN of the SAML identity provider in IAM from which you want to remove tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified SAML identity provider.
- On success, responds with
UntagSamlProviderOutput
- On failure, responds with
SdkError<UntagSAMLProviderError>
Source§impl Client
impl Client
Sourcepub fn untag_server_certificate(&self) -> UntagServerCertificateFluentBuilder
pub fn untag_server_certificate(&self) -> UntagServerCertificateFluentBuilder
Constructs a fluent builder for the UntagServerCertificate
operation.
- The fluent builder is configurable:
server_certificate_name(impl Into<String>)
/set_server_certificate_name(Option<String>)
:
required: trueThe name of the IAM server certificate from which you want to remove tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified IAM server certificate.
- On success, responds with
UntagServerCertificateOutput
- On failure, responds with
SdkError<UntagServerCertificateError>
Source§impl Client
impl Client
Sourcepub fn untag_user(&self) -> UntagUserFluentBuilder
pub fn untag_user(&self) -> UntagUserFluentBuilder
Constructs a fluent builder for the UntagUser
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user from which you want to remove tags.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
tag_keys(impl Into<String>)
/set_tag_keys(Option<Vec::<String>>)
:
required: trueA list of key names as a simple array of strings. The tags with matching keys are removed from the specified user.
- On success, responds with
UntagUserOutput
- On failure, responds with
SdkError<UntagUserError>
Source§impl Client
impl Client
Sourcepub fn update_access_key(&self) -> UpdateAccessKeyFluentBuilder
pub fn update_access_key(&self) -> UpdateAccessKeyFluentBuilder
Constructs a fluent builder for the UpdateAccessKey
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user whose key you want to update.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
access_key_id(impl Into<String>)
/set_access_key_id(Option<String>)
:
required: trueThe access key ID of the secret access key you want to update.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
status(StatusType)
/set_status(Option<StatusType>)
:
required: trueThe status you want to assign to the secret access key.
Active
means that the key can be used for programmatic calls to Amazon Web Services, whileInactive
means that the key cannot be used.
- On success, responds with
UpdateAccessKeyOutput
- On failure, responds with
SdkError<UpdateAccessKeyError>
Source§impl Client
impl Client
Sourcepub fn update_account_password_policy(
&self,
) -> UpdateAccountPasswordPolicyFluentBuilder
pub fn update_account_password_policy( &self, ) -> UpdateAccountPasswordPolicyFluentBuilder
Constructs a fluent builder for the UpdateAccountPasswordPolicy
operation.
- The fluent builder is configurable:
minimum_password_length(i32)
/set_minimum_password_length(Option<i32>)
:
required: falseThe minimum number of characters allowed in an IAM user password.
If you do not specify a value for this parameter, then the operation uses the default value of
6
.require_symbols(bool)
/set_require_symbols(Option<bool>)
:
required: falseSpecifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:
! @ # $ % ^ & * ( ) _ + - = [ ] { } | ’
If you do not specify a value for this parameter, then the operation uses the default value of
false
. The result is that passwords do not require at least one symbol character.require_numbers(bool)
/set_require_numbers(Option<bool>)
:
required: falseSpecifies whether IAM user passwords must contain at least one numeric character (0 to 9).
If you do not specify a value for this parameter, then the operation uses the default value of
false
. The result is that passwords do not require at least one numeric character.require_uppercase_characters(bool)
/set_require_uppercase_characters(Option<bool>)
:
required: falseSpecifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).
If you do not specify a value for this parameter, then the operation uses the default value of
false
. The result is that passwords do not require at least one uppercase character.require_lowercase_characters(bool)
/set_require_lowercase_characters(Option<bool>)
:
required: falseSpecifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).
If you do not specify a value for this parameter, then the operation uses the default value of
false
. The result is that passwords do not require at least one lowercase character.allow_users_to_change_password(bool)
/set_allow_users_to_change_password(Option<bool>)
:
required: falseAllows all IAM users in your account to use the Amazon Web Services Management Console to change their own passwords. For more information, see Permitting IAM users to change their own passwords in the IAM User Guide.
If you do not specify a value for this parameter, then the operation uses the default value of
false
. The result is that IAM users in the account do not automatically have permissions to change their own password.max_password_age(i32)
/set_max_password_age(Option<i32>)
:
required: falseThe number of days that an IAM user password is valid.
If you do not specify a value for this parameter, then the operation uses the default value of
0
. The result is that IAM user passwords never expire.password_reuse_prevention(i32)
/set_password_reuse_prevention(Option<i32>)
:
required: falseSpecifies the number of previous passwords that IAM users are prevented from reusing.
If you do not specify a value for this parameter, then the operation uses the default value of
0
. The result is that IAM users are not prevented from reusing previous passwords.hard_expiry(bool)
/set_hard_expiry(Option<bool>)
:
required: falsePrevents IAM users who are accessing the account via the Amazon Web Services Management Console from setting a new console password after their password has expired. The IAM user cannot access the console until an administrator resets the password.
If you do not specify a value for this parameter, then the operation uses the default value of
false
. The result is that IAM users can change their passwords after they expire and continue to sign in as the user.In the Amazon Web Services Management Console, the custom password policy option Allow users to change their own password gives IAM users permissions to
iam:ChangePassword
for only their user and to theiam:GetAccountPasswordPolicy
action. This option does not attach a permissions policy to each user, rather the permissions are applied at the account-level for all users by IAM. IAM users withiam:ChangePassword
permission and active access keys can reset their own expired console password using the CLI or API.
- On success, responds with
UpdateAccountPasswordPolicyOutput
- On failure, responds with
SdkError<UpdateAccountPasswordPolicyError>
Source§impl Client
impl Client
Sourcepub fn update_assume_role_policy(&self) -> UpdateAssumeRolePolicyFluentBuilder
pub fn update_assume_role_policy(&self) -> UpdateAssumeRolePolicyFluentBuilder
Constructs a fluent builder for the UpdateAssumeRolePolicy
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role to update with the new policy.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
policy_document(impl Into<String>)
/set_policy_document(Option<String>)
:
required: trueThe policy that grants an entity permission to assume the role.
You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
UpdateAssumeRolePolicyOutput
- On failure, responds with
SdkError<UpdateAssumeRolePolicyError>
Source§impl Client
impl Client
Sourcepub fn update_group(&self) -> UpdateGroupFluentBuilder
pub fn update_group(&self) -> UpdateGroupFluentBuilder
Constructs a fluent builder for the UpdateGroup
operation.
- The fluent builder is configurable:
group_name(impl Into<String>)
/set_group_name(Option<String>)
:
required: trueName of the IAM group to update. If you’re changing the name of the group, this is the original name.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
new_path(impl Into<String>)
/set_new_path(Option<String>)
:
required: falseNew path for the IAM group. Only include this if changing the group’s path.
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.new_group_name(impl Into<String>)
/set_new_group_name(Option<String>)
:
required: falseNew name for the IAM group. Only include this if changing the group’s name.
IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both “MyResource” and “myresource”.
- On success, responds with
UpdateGroupOutput
- On failure, responds with
SdkError<UpdateGroupError>
Source§impl Client
impl Client
Sourcepub fn update_login_profile(&self) -> UpdateLoginProfileFluentBuilder
pub fn update_login_profile(&self) -> UpdateLoginProfileFluentBuilder
Constructs a fluent builder for the UpdateLoginProfile
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the user whose password you want to update.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
password(impl Into<String>)
/set_password(Option<String>)
:
required: falseThe new password for the specified IAM user.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
However, the format can be further restricted by the account administrator by setting a password policy on the Amazon Web Services account. For more information, see
UpdateAccountPasswordPolicy
.-
password_reset_required(bool)
/set_password_reset_required(Option<bool>)
:
required: falseAllows this new password to be used only once by requiring the specified IAM user to set a new password on next sign-in.
- On success, responds with
UpdateLoginProfileOutput
- On failure, responds with
SdkError<UpdateLoginProfileError>
Source§impl Client
impl Client
Sourcepub fn update_open_id_connect_provider_thumbprint(
&self,
) -> UpdateOpenIDConnectProviderThumbprintFluentBuilder
pub fn update_open_id_connect_provider_thumbprint( &self, ) -> UpdateOpenIDConnectProviderThumbprintFluentBuilder
Constructs a fluent builder for the UpdateOpenIDConnectProviderThumbprint
operation.
- The fluent builder is configurable:
open_id_connect_provider_arn(impl Into<String>)
/set_open_id_connect_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the
ListOpenIDConnectProviders
operation.For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
thumbprint_list(impl Into<String>)
/set_thumbprint_list(Option<Vec::<String>>)
:
required: trueA list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see
CreateOpenIDConnectProvider
.
- On success, responds with
UpdateOpenIdConnectProviderThumbprintOutput
- On failure, responds with
SdkError<UpdateOpenIDConnectProviderThumbprintError>
Source§impl Client
impl Client
Sourcepub fn update_role(&self) -> UpdateRoleFluentBuilder
pub fn update_role(&self) -> UpdateRoleFluentBuilder
Constructs a fluent builder for the UpdateRole
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role that you want to modify.
description(impl Into<String>)
/set_description(Option<String>)
:
required: falseThe new description that you want to apply to the specified role.
max_session_duration(i32)
/set_max_session_duration(Option<i32>)
:
required: falseThe maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default value of one hour is applied. This setting can have a value from 1 hour to 12 hours.
Anyone who assumes the role from the CLI or API can use the
DurationSeconds
API parameter or theduration-seconds
CLI parameter to request a longer session. TheMaxSessionDuration
setting determines the maximum duration that can be requested using theDurationSeconds
parameter. If users don’t specify a value for theDurationSeconds
parameter, their security credentials are valid for one hour by default. This applies when you use theAssumeRole*
API operations or theassume-role*
CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM roles in the IAM User Guide.IAM role credentials provided by Amazon EC2 instances assigned to the role are not subject to the specified maximum session duration.
- On success, responds with
UpdateRoleOutput
- On failure, responds with
SdkError<UpdateRoleError>
Source§impl Client
impl Client
Sourcepub fn update_role_description(&self) -> UpdateRoleDescriptionFluentBuilder
pub fn update_role_description(&self) -> UpdateRoleDescriptionFluentBuilder
Constructs a fluent builder for the UpdateRoleDescription
operation.
- The fluent builder is configurable:
role_name(impl Into<String>)
/set_role_name(Option<String>)
:
required: trueThe name of the role that you want to modify.
description(impl Into<String>)
/set_description(Option<String>)
:
required: trueThe new description that you want to apply to the specified role.
- On success, responds with
UpdateRoleDescriptionOutput
with field(s):role(Option<Role>)
:A structure that contains details about the modified role.
- On failure, responds with
SdkError<UpdateRoleDescriptionError>
Source§impl Client
impl Client
Sourcepub fn update_saml_provider(&self) -> UpdateSAMLProviderFluentBuilder
pub fn update_saml_provider(&self) -> UpdateSAMLProviderFluentBuilder
Constructs a fluent builder for the UpdateSAMLProvider
operation.
- The fluent builder is configurable:
saml_metadata_document(impl Into<String>)
/set_saml_metadata_document(Option<String>)
:
required: falseAn XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer’s name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your IdP.
saml_provider_arn(impl Into<String>)
/set_saml_provider_arn(Option<String>)
:
required: trueThe Amazon Resource Name (ARN) of the SAML provider to update.
For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.
assertion_encryption_mode(AssertionEncryptionModeType)
/set_assertion_encryption_mode(Option<AssertionEncryptionModeType>)
:
required: falseSpecifies the encryption setting for the SAML provider.
add_private_key(impl Into<String>)
/set_add_private_key(Option<String>)
:
required: falseSpecifies the new private key from your external identity provider. The private key must be a .pem file that uses AES-GCM or AES-CBC encryption algorithm to decrypt SAML assertions.
remove_private_key(impl Into<String>)
/set_remove_private_key(Option<String>)
:
required: falseThe Key ID of the private key to remove.
- On success, responds with
UpdateSamlProviderOutput
with field(s):saml_provider_arn(Option<String>)
:The Amazon Resource Name (ARN) of the SAML provider that was updated.
- On failure, responds with
SdkError<UpdateSAMLProviderError>
Source§impl Client
impl Client
Sourcepub fn update_server_certificate(&self) -> UpdateServerCertificateFluentBuilder
pub fn update_server_certificate(&self) -> UpdateServerCertificateFluentBuilder
Constructs a fluent builder for the UpdateServerCertificate
operation.
- The fluent builder is configurable:
server_certificate_name(impl Into<String>)
/set_server_certificate_name(Option<String>)
:
required: trueThe name of the server certificate that you want to update.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
new_path(impl Into<String>)
/set_new_path(Option<String>)
:
required: falseThe new path for the server certificate. Include this only if you are updating the server certificate’s path.
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.new_server_certificate_name(impl Into<String>)
/set_new_server_certificate_name(Option<String>)
:
required: falseThe new name for the server certificate. Include this only if you are updating the server certificate’s name. The name of the certificate cannot contain any spaces.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
- On success, responds with
UpdateServerCertificateOutput
- On failure, responds with
SdkError<UpdateServerCertificateError>
Source§impl Client
impl Client
Sourcepub fn update_service_specific_credential(
&self,
) -> UpdateServiceSpecificCredentialFluentBuilder
pub fn update_service_specific_credential( &self, ) -> UpdateServiceSpecificCredentialFluentBuilder
Constructs a fluent builder for the UpdateServiceSpecificCredential
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user associated with the service-specific credential. If you do not specify this value, then the operation assumes the user whose credentials are used to call the operation.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
service_specific_credential_id(impl Into<String>)
/set_service_specific_credential_id(Option<String>)
:
required: trueThe unique identifier of the service-specific credential.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
status(StatusType)
/set_status(Option<StatusType>)
:
required: trueThe status to be assigned to the service-specific credential.
- On success, responds with
UpdateServiceSpecificCredentialOutput
- On failure, responds with
SdkError<UpdateServiceSpecificCredentialError>
Source§impl Client
impl Client
Sourcepub fn update_signing_certificate(
&self,
) -> UpdateSigningCertificateFluentBuilder
pub fn update_signing_certificate( &self, ) -> UpdateSigningCertificateFluentBuilder
Constructs a fluent builder for the UpdateSigningCertificate
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the IAM user the signing certificate belongs to.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
certificate_id(impl Into<String>)
/set_certificate_id(Option<String>)
:
required: trueThe ID of the signing certificate you want to update.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
status(StatusType)
/set_status(Option<StatusType>)
:
required: trueThe status you want to assign to the certificate.
Active
means that the certificate can be used for programmatic calls to Amazon Web ServicesInactive
means that the certificate cannot be used.
- On success, responds with
UpdateSigningCertificateOutput
- On failure, responds with
SdkError<UpdateSigningCertificateError>
Source§impl Client
impl Client
Sourcepub fn update_ssh_public_key(&self) -> UpdateSSHPublicKeyFluentBuilder
pub fn update_ssh_public_key(&self) -> UpdateSSHPublicKeyFluentBuilder
Constructs a fluent builder for the UpdateSSHPublicKey
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user associated with the SSH public key.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
ssh_public_key_id(impl Into<String>)
/set_ssh_public_key_id(Option<String>)
:
required: trueThe unique identifier for the SSH public key.
This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.
status(StatusType)
/set_status(Option<StatusType>)
:
required: trueThe status to assign to the SSH public key.
Active
means that the key can be used for authentication with an CodeCommit repository.Inactive
means that the key cannot be used.
- On success, responds with
UpdateSshPublicKeyOutput
- On failure, responds with
SdkError<UpdateSSHPublicKeyError>
Source§impl Client
impl Client
Sourcepub fn update_user(&self) -> UpdateUserFluentBuilder
pub fn update_user(&self) -> UpdateUserFluentBuilder
Constructs a fluent builder for the UpdateUser
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueName of the user to update. If you’re changing the name of the user, this is the original user name.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
new_path(impl Into<String>)
/set_new_path(Option<String>)
:
required: falseNew path for the IAM user. Include this parameter only if you’re changing the user’s path.
This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.new_user_name(impl Into<String>)
/set_new_user_name(Option<String>)
:
required: falseNew name for the user. Include this parameter only if you’re changing the user’s name.
IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both “MyResource” and “myresource”.
- On success, responds with
UpdateUserOutput
- On failure, responds with
SdkError<UpdateUserError>
Source§impl Client
impl Client
Sourcepub fn upload_server_certificate(&self) -> UploadServerCertificateFluentBuilder
pub fn upload_server_certificate(&self) -> UploadServerCertificateFluentBuilder
Constructs a fluent builder for the UploadServerCertificate
operation.
- The fluent builder is configurable:
path(impl Into<String>)
/set_path(Option<String>)
:
required: falseThe path for the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.
This parameter is optional. If it is not included, it defaults to a slash (/). This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (
\u0021
) through the DEL character (\u007F
), including most punctuation characters, digits, and upper and lowercased letters.If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the
path
parameter. The path must begin with/cloudfront
and must include a trailing slash (for example,/cloudfront/test/
).server_certificate_name(impl Into<String>)
/set_server_certificate_name(Option<String>)
:
required: trueThe name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
certificate_body(impl Into<String>)
/set_certificate_body(Option<String>)
:
required: trueThe contents of the public key certificate in PEM-encoded format.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
private_key(impl Into<String>)
/set_private_key(Option<String>)
:
required: trueThe contents of the private key in PEM-encoded format.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
certificate_chain(impl Into<String>)
/set_certificate_chain(Option<String>)
:
required: falseThe contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
tags(Tag)
/set_tags(Option<Vec::<Tag>>)
:
required: falseA list of tags that you want to attach to the new IAM server certificate resource. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
- On success, responds with
UploadServerCertificateOutput
with field(s):server_certificate_metadata(Option<ServerCertificateMetadata>)
:The meta information of the uploaded server certificate without its certificate body, certificate chain, and private key.
tags(Option<Vec::<Tag>>)
:A list of tags that are attached to the new IAM server certificate. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
- On failure, responds with
SdkError<UploadServerCertificateError>
Source§impl Client
impl Client
Sourcepub fn upload_signing_certificate(
&self,
) -> UploadSigningCertificateFluentBuilder
pub fn upload_signing_certificate( &self, ) -> UploadSigningCertificateFluentBuilder
Constructs a fluent builder for the UploadSigningCertificate
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: falseThe name of the user the signing certificate is for.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
certificate_body(impl Into<String>)
/set_certificate_body(Option<String>)
:
required: trueThe contents of the signing certificate.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
UploadSigningCertificateOutput
with field(s):certificate(Option<SigningCertificate>)
:Information about the certificate.
- On failure, responds with
SdkError<UploadSigningCertificateError>
Source§impl Client
impl Client
Sourcepub fn upload_ssh_public_key(&self) -> UploadSSHPublicKeyFluentBuilder
pub fn upload_ssh_public_key(&self) -> UploadSSHPublicKeyFluentBuilder
Constructs a fluent builder for the UploadSSHPublicKey
operation.
- The fluent builder is configurable:
user_name(impl Into<String>)
/set_user_name(Option<String>)
:
required: trueThe name of the IAM user to associate the SSH public key with.
This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-
ssh_public_key_body(impl Into<String>)
/set_ssh_public_key_body(Option<String>)
:
required: trueThe SSH public key. The public key must be encoded in ssh-rsa format or PEM format. The minimum bit-length of the public key is 2048 bits. For example, you can generate a 2048-bit key, and the resulting PEM file is 1679 bytes long.
The regex pattern used to validate this parameter is a string of characters consisting of the following:
-
Any printable ASCII character ranging from the space character (
\u0020
) through the end of the ASCII character range -
The printable characters in the Basic Latin and Latin-1 Supplement character set (through
\u00FF
) -
The special characters tab (
\u0009
), line feed (\u000A
), and carriage return (\u000D
)
-
- On success, responds with
UploadSshPublicKeyOutput
with field(s):ssh_public_key(Option<SshPublicKey>)
:Contains information about the SSH public key.
- On failure, responds with
SdkError<UploadSSHPublicKeyError>
Source§impl Client
impl Client
Sourcepub fn from_conf(conf: Config) -> Self
pub fn from_conf(conf: Config) -> Self
Creates a new client from the service Config
.
§Panics
This method will panic in the following cases:
- Retries or timeouts are enabled without a
sleep_impl
configured. - Identity caching is enabled without a
sleep_impl
andtime_source
configured. - No
behavior_version
is provided.
The panic message for each of these will have instructions on how to resolve them.
Source§impl Client
impl Client
Sourcepub fn new(sdk_config: &SdkConfig) -> Self
pub fn new(sdk_config: &SdkConfig) -> Self
Creates a new client from an SDK Config.
§Panics
- This method will panic if the
sdk_config
is missing an async sleep implementation. If you experience this panic, set thesleep_impl
on the Config passed into this function to fix it. - This method will panic if the
sdk_config
is missing an HTTP connector. If you experience this panic, set thehttp_connector
on the Config passed into this function to fix it. - This method will panic if no
BehaviorVersion
is provided. If you experience this panic, setbehavior_version
on the Config or enable thebehavior-version-latest
Cargo feature.
Trait Implementations§
Source§impl Waiters for Client
impl Waiters for Client
Source§fn wait_until_instance_profile_exists(
&self,
) -> InstanceProfileExistsFluentBuilder
fn wait_until_instance_profile_exists( &self, ) -> InstanceProfileExistsFluentBuilder
instance_profile_exists
Source§fn wait_until_policy_exists(&self) -> PolicyExistsFluentBuilder
fn wait_until_policy_exists(&self) -> PolicyExistsFluentBuilder
policy_exists
Source§fn wait_until_role_exists(&self) -> RoleExistsFluentBuilder
fn wait_until_role_exists(&self) -> RoleExistsFluentBuilder
role_exists
Source§fn wait_until_user_exists(&self) -> UserExistsFluentBuilder
fn wait_until_user_exists(&self) -> UserExistsFluentBuilder
user_exists
Auto Trait Implementations§
impl Freeze for Client
impl !RefUnwindSafe for Client
impl Send for Client
impl Sync for Client
impl Unpin for Client
impl !UnwindSafe for Client
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Source§impl<T> CloneToUninit for Twhere
T: Clone,
impl<T> CloneToUninit for Twhere
T: Clone,
Source§impl<T> Instrument for T
impl<T> Instrument for T
Source§fn instrument(self, span: Span) -> Instrumented<Self>
fn instrument(self, span: Span) -> Instrumented<Self>
Source§fn in_current_span(self) -> Instrumented<Self>
fn in_current_span(self) -> Instrumented<Self>
Source§impl<T> IntoEither for T
impl<T> IntoEither for T
Source§fn into_either(self, into_left: bool) -> Either<Self, Self>
fn into_either(self, into_left: bool) -> Either<Self, Self>
self
into a Left
variant of Either<Self, Self>
if into_left
is true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read moreSource§fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
self
into a Left
variant of Either<Self, Self>
if into_left(&self)
returns true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read moreSource§impl<T> Paint for Twhere
T: ?Sized,
impl<T> Paint for Twhere
T: ?Sized,
Source§fn fg(&self, value: Color) -> Painted<&T>
fn fg(&self, value: Color) -> Painted<&T>
Returns a styled value derived from self
with the foreground set to
value
.
This method should be used rarely. Instead, prefer to use color-specific
builder methods like red()
and
green()
, which have the same functionality but are
pithier.
§Example
Set foreground color to white using fg()
:
use yansi::{Paint, Color};
painted.fg(Color::White);
Set foreground color to white using white()
.
use yansi::Paint;
painted.white();
Source§fn bright_black(&self) -> Painted<&T>
fn bright_black(&self) -> Painted<&T>
Source§fn bright_red(&self) -> Painted<&T>
fn bright_red(&self) -> Painted<&T>
Source§fn bright_green(&self) -> Painted<&T>
fn bright_green(&self) -> Painted<&T>
Source§fn bright_yellow(&self) -> Painted<&T>
fn bright_yellow(&self) -> Painted<&T>
Source§fn bright_blue(&self) -> Painted<&T>
fn bright_blue(&self) -> Painted<&T>
Source§fn bright_magenta(&self) -> Painted<&T>
fn bright_magenta(&self) -> Painted<&T>
Source§fn bright_cyan(&self) -> Painted<&T>
fn bright_cyan(&self) -> Painted<&T>
Source§fn bright_white(&self) -> Painted<&T>
fn bright_white(&self) -> Painted<&T>
Source§fn bg(&self, value: Color) -> Painted<&T>
fn bg(&self, value: Color) -> Painted<&T>
Returns a styled value derived from self
with the background set to
value
.
This method should be used rarely. Instead, prefer to use color-specific
builder methods like on_red()
and
on_green()
, which have the same functionality but
are pithier.
§Example
Set background color to red using fg()
:
use yansi::{Paint, Color};
painted.bg(Color::Red);
Set background color to red using on_red()
.
use yansi::Paint;
painted.on_red();
Source§fn on_primary(&self) -> Painted<&T>
fn on_primary(&self) -> Painted<&T>
Source§fn on_magenta(&self) -> Painted<&T>
fn on_magenta(&self) -> Painted<&T>
Source§fn on_bright_black(&self) -> Painted<&T>
fn on_bright_black(&self) -> Painted<&T>
Source§fn on_bright_red(&self) -> Painted<&T>
fn on_bright_red(&self) -> Painted<&T>
Source§fn on_bright_green(&self) -> Painted<&T>
fn on_bright_green(&self) -> Painted<&T>
Source§fn on_bright_yellow(&self) -> Painted<&T>
fn on_bright_yellow(&self) -> Painted<&T>
Source§fn on_bright_blue(&self) -> Painted<&T>
fn on_bright_blue(&self) -> Painted<&T>
Source§fn on_bright_magenta(&self) -> Painted<&T>
fn on_bright_magenta(&self) -> Painted<&T>
Source§fn on_bright_cyan(&self) -> Painted<&T>
fn on_bright_cyan(&self) -> Painted<&T>
Source§fn on_bright_white(&self) -> Painted<&T>
fn on_bright_white(&self) -> Painted<&T>
Source§fn attr(&self, value: Attribute) -> Painted<&T>
fn attr(&self, value: Attribute) -> Painted<&T>
Enables the styling Attribute
value
.
This method should be used rarely. Instead, prefer to use
attribute-specific builder methods like bold()
and
underline()
, which have the same functionality
but are pithier.
§Example
Make text bold using attr()
:
use yansi::{Paint, Attribute};
painted.attr(Attribute::Bold);
Make text bold using using bold()
.
use yansi::Paint;
painted.bold();
Source§fn rapid_blink(&self) -> Painted<&T>
fn rapid_blink(&self) -> Painted<&T>
Source§fn quirk(&self, value: Quirk) -> Painted<&T>
fn quirk(&self, value: Quirk) -> Painted<&T>
Enables the yansi
Quirk
value
.
This method should be used rarely. Instead, prefer to use quirk-specific
builder methods like mask()
and
wrap()
, which have the same functionality but are
pithier.
§Example
Enable wrapping using .quirk()
:
use yansi::{Paint, Quirk};
painted.quirk(Quirk::Wrap);
Enable wrapping using wrap()
.
use yansi::Paint;
painted.wrap();
Source§fn clear(&self) -> Painted<&T>
👎Deprecated since 1.0.1: renamed to resetting()
due to conflicts with Vec::clear()
.
The clear()
method will be removed in a future release.
fn clear(&self) -> Painted<&T>
resetting()
due to conflicts with Vec::clear()
.
The clear()
method will be removed in a future release.Source§fn whenever(&self, value: Condition) -> Painted<&T>
fn whenever(&self, value: Condition) -> Painted<&T>
Conditionally enable styling based on whether the Condition
value
applies. Replaces any previous condition.
See the crate level docs for more details.
§Example
Enable styling painted
only when both stdout
and stderr
are TTYs:
use yansi::{Paint, Condition};
painted.red().on_yellow().whenever(Condition::STDOUTERR_ARE_TTY);