Module aws_sdk_workmail::types

source ·
Expand description

Data structures used by operation inputs/outputs.

Modules§

  • Builders
  • Error types that Amazon WorkMail can respond with.

Structs§

  • A rule that controls access to an WorkMail organization.

  • List all the AvailabilityConfiguration's for the given WorkMail organization.

  • At least one delegate must be associated to the resource to disable automatic replies from the resource.

  • The name of the attribute, which is one of the values defined in the UserAttribute enumeration.

  • A DNS record uploaded to your DNS provider.

  • The domain to associate with an WorkMail organization.

  • Describes an EWS based availability provider. This is only used as input to the service.

  • The configuration applied to an organization's folders by its retention policy.

  • The representation of an WorkMail group.

  • The identifier that contains the Group ID and name of a group.

  • The impersonation rule that matched the input.

  • An impersonation role for the given WorkMail organization.

  • The rules for the given impersonation role.

  • Describes a Lambda based availability provider.

  • Filtering options for ListGroups operation. This is only used as input to Operation.

  • Filtering options for ListGroupsForEntity operation. This is only used as input to Operation.

  • Filtering options for ListResources operation. This is only used as input to Operation.

  • Filtering options for ListUsers operation. This is only used as input to Operation.

  • The data for a given domain.

  • The details of a mailbox export job, including the user or resource ID associated with the mailbox and the S3 bucket that the mailbox contents are exported to.

  • The representation of a user or group.

  • The rule that a simulated user matches.

  • The override object.

  • A rule that controls access to mobile devices for an WorkMail group.

  • The representation of an organization.

  • Permission granted to a user, group, or resource to access a certain aspect of another user, group, or resource mailbox.

  • Describes an EWS based availability provider when returned from the service. It does not contain the password of the endpoint.

  • The representation of a resource.

  • Describes a tag applied to a resource.

  • The representation of an WorkMail user.

Enums§

  • When writing a match expression against AccessControlRuleEffect, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against AccessEffect, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against AvailabilityProviderType, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against DnsRecordVerificationStatus, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against EntityState, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against EntityType, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against FolderName, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against ImpersonationRoleType, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against MailboxExportJobState, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against MemberType, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against MobileDeviceAccessRuleEffect, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against PermissionType, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against ResourceType, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against RetentionAction, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.
  • When writing a match expression against UserRole, it is important to ensure your code is forward-compatible. That is, if a match arm handles a case for a feature that is supported by the service but has not been represented as an enum variant in a current version of SDK, your code should continue to work when you upgrade SDK to a future version in which the enum does include a variant for that feature.