Trait rusoto_iam::Iam [] [src]

pub trait Iam {
    fn add_client_id_to_open_id_connect_provider(
        &self,
        input: &AddClientIDToOpenIDConnectProviderRequest
    ) -> Result<(), AddClientIDToOpenIDConnectProviderError>;
fn add_role_to_instance_profile(
        &self,
        input: &AddRoleToInstanceProfileRequest
    ) -> Result<(), AddRoleToInstanceProfileError>;
fn add_user_to_group(
        &self,
        input: &AddUserToGroupRequest
    ) -> Result<(), AddUserToGroupError>;
fn attach_group_policy(
        &self,
        input: &AttachGroupPolicyRequest
    ) -> Result<(), AttachGroupPolicyError>;
fn attach_role_policy(
        &self,
        input: &AttachRolePolicyRequest
    ) -> Result<(), AttachRolePolicyError>;
fn attach_user_policy(
        &self,
        input: &AttachUserPolicyRequest
    ) -> Result<(), AttachUserPolicyError>;
fn change_password(
        &self,
        input: &ChangePasswordRequest
    ) -> Result<(), ChangePasswordError>;
fn create_access_key(
        &self,
        input: &CreateAccessKeyRequest
    ) -> Result<CreateAccessKeyResponse, CreateAccessKeyError>;
fn create_account_alias(
        &self,
        input: &CreateAccountAliasRequest
    ) -> Result<(), CreateAccountAliasError>;
fn create_group(
        &self,
        input: &CreateGroupRequest
    ) -> Result<CreateGroupResponse, CreateGroupError>;
fn create_instance_profile(
        &self,
        input: &CreateInstanceProfileRequest
    ) -> Result<CreateInstanceProfileResponse, CreateInstanceProfileError>;
fn create_login_profile(
        &self,
        input: &CreateLoginProfileRequest
    ) -> Result<CreateLoginProfileResponse, CreateLoginProfileError>;
fn create_open_id_connect_provider(
        &self,
        input: &CreateOpenIDConnectProviderRequest
    ) -> Result<CreateOpenIDConnectProviderResponse, CreateOpenIDConnectProviderError>;
fn create_policy(
        &self,
        input: &CreatePolicyRequest
    ) -> Result<CreatePolicyResponse, CreatePolicyError>;
fn create_policy_version(
        &self,
        input: &CreatePolicyVersionRequest
    ) -> Result<CreatePolicyVersionResponse, CreatePolicyVersionError>;
fn create_role(
        &self,
        input: &CreateRoleRequest
    ) -> Result<CreateRoleResponse, CreateRoleError>;
fn create_saml_provider(
        &self,
        input: &CreateSAMLProviderRequest
    ) -> Result<CreateSAMLProviderResponse, CreateSAMLProviderError>;
fn create_service_linked_role(
        &self,
        input: &CreateServiceLinkedRoleRequest
    ) -> Result<CreateServiceLinkedRoleResponse, CreateServiceLinkedRoleError>;
fn create_service_specific_credential(
        &self,
        input: &CreateServiceSpecificCredentialRequest
    ) -> Result<CreateServiceSpecificCredentialResponse, CreateServiceSpecificCredentialError>;
fn create_user(
        &self,
        input: &CreateUserRequest
    ) -> Result<CreateUserResponse, CreateUserError>;
fn create_virtual_mfa_device(
        &self,
        input: &CreateVirtualMFADeviceRequest
    ) -> Result<CreateVirtualMFADeviceResponse, CreateVirtualMFADeviceError>;
fn deactivate_mfa_device(
        &self,
        input: &DeactivateMFADeviceRequest
    ) -> Result<(), DeactivateMFADeviceError>;
fn delete_access_key(
        &self,
        input: &DeleteAccessKeyRequest
    ) -> Result<(), DeleteAccessKeyError>;
fn delete_account_alias(
        &self,
        input: &DeleteAccountAliasRequest
    ) -> Result<(), DeleteAccountAliasError>;
fn delete_account_password_policy(
        &self
    ) -> Result<(), DeleteAccountPasswordPolicyError>;
fn delete_group(
        &self,
        input: &DeleteGroupRequest
    ) -> Result<(), DeleteGroupError>;
fn delete_group_policy(
        &self,
        input: &DeleteGroupPolicyRequest
    ) -> Result<(), DeleteGroupPolicyError>;
fn delete_instance_profile(
        &self,
        input: &DeleteInstanceProfileRequest
    ) -> Result<(), DeleteInstanceProfileError>;
fn delete_login_profile(
        &self,
        input: &DeleteLoginProfileRequest
    ) -> Result<(), DeleteLoginProfileError>;
fn delete_open_id_connect_provider(
        &self,
        input: &DeleteOpenIDConnectProviderRequest
    ) -> Result<(), DeleteOpenIDConnectProviderError>;
fn delete_policy(
        &self,
        input: &DeletePolicyRequest
    ) -> Result<(), DeletePolicyError>;
fn delete_policy_version(
        &self,
        input: &DeletePolicyVersionRequest
    ) -> Result<(), DeletePolicyVersionError>;
fn delete_role(
        &self,
        input: &DeleteRoleRequest
    ) -> Result<(), DeleteRoleError>;
fn delete_role_policy(
        &self,
        input: &DeleteRolePolicyRequest
    ) -> Result<(), DeleteRolePolicyError>;
fn delete_saml_provider(
        &self,
        input: &DeleteSAMLProviderRequest
    ) -> Result<(), DeleteSAMLProviderError>;
fn delete_ssh_public_key(
        &self,
        input: &DeleteSSHPublicKeyRequest
    ) -> Result<(), DeleteSSHPublicKeyError>;
fn delete_server_certificate(
        &self,
        input: &DeleteServerCertificateRequest
    ) -> Result<(), DeleteServerCertificateError>;
fn delete_service_specific_credential(
        &self,
        input: &DeleteServiceSpecificCredentialRequest
    ) -> Result<(), DeleteServiceSpecificCredentialError>;
fn delete_signing_certificate(
        &self,
        input: &DeleteSigningCertificateRequest
    ) -> Result<(), DeleteSigningCertificateError>;
fn delete_user(
        &self,
        input: &DeleteUserRequest
    ) -> Result<(), DeleteUserError>;
fn delete_user_policy(
        &self,
        input: &DeleteUserPolicyRequest
    ) -> Result<(), DeleteUserPolicyError>;
fn delete_virtual_mfa_device(
        &self,
        input: &DeleteVirtualMFADeviceRequest
    ) -> Result<(), DeleteVirtualMFADeviceError>;
fn detach_group_policy(
        &self,
        input: &DetachGroupPolicyRequest
    ) -> Result<(), DetachGroupPolicyError>;
fn detach_role_policy(
        &self,
        input: &DetachRolePolicyRequest
    ) -> Result<(), DetachRolePolicyError>;
fn detach_user_policy(
        &self,
        input: &DetachUserPolicyRequest
    ) -> Result<(), DetachUserPolicyError>;
fn enable_mfa_device(
        &self,
        input: &EnableMFADeviceRequest
    ) -> Result<(), EnableMFADeviceError>;
fn generate_credential_report(
        &self
    ) -> Result<GenerateCredentialReportResponse, GenerateCredentialReportError>;
fn get_access_key_last_used(
        &self,
        input: &GetAccessKeyLastUsedRequest
    ) -> Result<GetAccessKeyLastUsedResponse, GetAccessKeyLastUsedError>;
fn get_account_authorization_details(
        &self,
        input: &GetAccountAuthorizationDetailsRequest
    ) -> Result<GetAccountAuthorizationDetailsResponse, GetAccountAuthorizationDetailsError>;
fn get_account_password_policy(
        &self
    ) -> Result<GetAccountPasswordPolicyResponse, GetAccountPasswordPolicyError>;
fn get_account_summary(
        &self
    ) -> Result<GetAccountSummaryResponse, GetAccountSummaryError>;
fn get_context_keys_for_custom_policy(
        &self,
        input: &GetContextKeysForCustomPolicyRequest
    ) -> Result<GetContextKeysForPolicyResponse, GetContextKeysForCustomPolicyError>;
fn get_context_keys_for_principal_policy(
        &self,
        input: &GetContextKeysForPrincipalPolicyRequest
    ) -> Result<GetContextKeysForPolicyResponse, GetContextKeysForPrincipalPolicyError>;
fn get_credential_report(
        &self
    ) -> Result<GetCredentialReportResponse, GetCredentialReportError>;
fn get_group(
        &self,
        input: &GetGroupRequest
    ) -> Result<GetGroupResponse, GetGroupError>;
fn get_group_policy(
        &self,
        input: &GetGroupPolicyRequest
    ) -> Result<GetGroupPolicyResponse, GetGroupPolicyError>;
fn get_instance_profile(
        &self,
        input: &GetInstanceProfileRequest
    ) -> Result<GetInstanceProfileResponse, GetInstanceProfileError>;
fn get_login_profile(
        &self,
        input: &GetLoginProfileRequest
    ) -> Result<GetLoginProfileResponse, GetLoginProfileError>;
fn get_open_id_connect_provider(
        &self,
        input: &GetOpenIDConnectProviderRequest
    ) -> Result<GetOpenIDConnectProviderResponse, GetOpenIDConnectProviderError>;
fn get_policy(
        &self,
        input: &GetPolicyRequest
    ) -> Result<GetPolicyResponse, GetPolicyError>;
fn get_policy_version(
        &self,
        input: &GetPolicyVersionRequest
    ) -> Result<GetPolicyVersionResponse, GetPolicyVersionError>;
fn get_role(
        &self,
        input: &GetRoleRequest
    ) -> Result<GetRoleResponse, GetRoleError>;
fn get_role_policy(
        &self,
        input: &GetRolePolicyRequest
    ) -> Result<GetRolePolicyResponse, GetRolePolicyError>;
fn get_saml_provider(
        &self,
        input: &GetSAMLProviderRequest
    ) -> Result<GetSAMLProviderResponse, GetSAMLProviderError>;
fn get_ssh_public_key(
        &self,
        input: &GetSSHPublicKeyRequest
    ) -> Result<GetSSHPublicKeyResponse, GetSSHPublicKeyError>;
fn get_server_certificate(
        &self,
        input: &GetServerCertificateRequest
    ) -> Result<GetServerCertificateResponse, GetServerCertificateError>;
fn get_user(
        &self,
        input: &GetUserRequest
    ) -> Result<GetUserResponse, GetUserError>;
fn get_user_policy(
        &self,
        input: &GetUserPolicyRequest
    ) -> Result<GetUserPolicyResponse, GetUserPolicyError>;
fn list_access_keys(
        &self,
        input: &ListAccessKeysRequest
    ) -> Result<ListAccessKeysResponse, ListAccessKeysError>;
fn list_account_aliases(
        &self,
        input: &ListAccountAliasesRequest
    ) -> Result<ListAccountAliasesResponse, ListAccountAliasesError>;
fn list_attached_group_policies(
        &self,
        input: &ListAttachedGroupPoliciesRequest
    ) -> Result<ListAttachedGroupPoliciesResponse, ListAttachedGroupPoliciesError>;
fn list_attached_role_policies(
        &self,
        input: &ListAttachedRolePoliciesRequest
    ) -> Result<ListAttachedRolePoliciesResponse, ListAttachedRolePoliciesError>;
fn list_attached_user_policies(
        &self,
        input: &ListAttachedUserPoliciesRequest
    ) -> Result<ListAttachedUserPoliciesResponse, ListAttachedUserPoliciesError>;
fn list_entities_for_policy(
        &self,
        input: &ListEntitiesForPolicyRequest
    ) -> Result<ListEntitiesForPolicyResponse, ListEntitiesForPolicyError>;
fn list_group_policies(
        &self,
        input: &ListGroupPoliciesRequest
    ) -> Result<ListGroupPoliciesResponse, ListGroupPoliciesError>;
fn list_groups(
        &self,
        input: &ListGroupsRequest
    ) -> Result<ListGroupsResponse, ListGroupsError>;
fn list_groups_for_user(
        &self,
        input: &ListGroupsForUserRequest
    ) -> Result<ListGroupsForUserResponse, ListGroupsForUserError>;
fn list_instance_profiles(
        &self,
        input: &ListInstanceProfilesRequest
    ) -> Result<ListInstanceProfilesResponse, ListInstanceProfilesError>;
fn list_instance_profiles_for_role(
        &self,
        input: &ListInstanceProfilesForRoleRequest
    ) -> Result<ListInstanceProfilesForRoleResponse, ListInstanceProfilesForRoleError>;
fn list_mfa_devices(
        &self,
        input: &ListMFADevicesRequest
    ) -> Result<ListMFADevicesResponse, ListMFADevicesError>;
fn list_open_id_connect_providers(
        &self,
        input: &ListOpenIDConnectProvidersRequest
    ) -> Result<ListOpenIDConnectProvidersResponse, ListOpenIDConnectProvidersError>;
fn list_policies(
        &self,
        input: &ListPoliciesRequest
    ) -> Result<ListPoliciesResponse, ListPoliciesError>;
fn list_policy_versions(
        &self,
        input: &ListPolicyVersionsRequest
    ) -> Result<ListPolicyVersionsResponse, ListPolicyVersionsError>;
fn list_role_policies(
        &self,
        input: &ListRolePoliciesRequest
    ) -> Result<ListRolePoliciesResponse, ListRolePoliciesError>;
fn list_roles(
        &self,
        input: &ListRolesRequest
    ) -> Result<ListRolesResponse, ListRolesError>;
fn list_saml_providers(
        &self,
        input: &ListSAMLProvidersRequest
    ) -> Result<ListSAMLProvidersResponse, ListSAMLProvidersError>;
fn list_ssh_public_keys(
        &self,
        input: &ListSSHPublicKeysRequest
    ) -> Result<ListSSHPublicKeysResponse, ListSSHPublicKeysError>;
fn list_server_certificates(
        &self,
        input: &ListServerCertificatesRequest
    ) -> Result<ListServerCertificatesResponse, ListServerCertificatesError>;
fn list_service_specific_credentials(
        &self,
        input: &ListServiceSpecificCredentialsRequest
    ) -> Result<ListServiceSpecificCredentialsResponse, ListServiceSpecificCredentialsError>;
fn list_signing_certificates(
        &self,
        input: &ListSigningCertificatesRequest
    ) -> Result<ListSigningCertificatesResponse, ListSigningCertificatesError>;
fn list_user_policies(
        &self,
        input: &ListUserPoliciesRequest
    ) -> Result<ListUserPoliciesResponse, ListUserPoliciesError>;
fn list_users(
        &self,
        input: &ListUsersRequest
    ) -> Result<ListUsersResponse, ListUsersError>;
fn list_virtual_mfa_devices(
        &self,
        input: &ListVirtualMFADevicesRequest
    ) -> Result<ListVirtualMFADevicesResponse, ListVirtualMFADevicesError>;
fn put_group_policy(
        &self,
        input: &PutGroupPolicyRequest
    ) -> Result<(), PutGroupPolicyError>;
fn put_role_policy(
        &self,
        input: &PutRolePolicyRequest
    ) -> Result<(), PutRolePolicyError>;
fn put_user_policy(
        &self,
        input: &PutUserPolicyRequest
    ) -> Result<(), PutUserPolicyError>;
fn remove_client_id_from_open_id_connect_provider(
        &self,
        input: &RemoveClientIDFromOpenIDConnectProviderRequest
    ) -> Result<(), RemoveClientIDFromOpenIDConnectProviderError>;
fn remove_role_from_instance_profile(
        &self,
        input: &RemoveRoleFromInstanceProfileRequest
    ) -> Result<(), RemoveRoleFromInstanceProfileError>;
fn remove_user_from_group(
        &self,
        input: &RemoveUserFromGroupRequest
    ) -> Result<(), RemoveUserFromGroupError>;
fn reset_service_specific_credential(
        &self,
        input: &ResetServiceSpecificCredentialRequest
    ) -> Result<ResetServiceSpecificCredentialResponse, ResetServiceSpecificCredentialError>;
fn resync_mfa_device(
        &self,
        input: &ResyncMFADeviceRequest
    ) -> Result<(), ResyncMFADeviceError>;
fn set_default_policy_version(
        &self,
        input: &SetDefaultPolicyVersionRequest
    ) -> Result<(), SetDefaultPolicyVersionError>;
fn simulate_custom_policy(
        &self,
        input: &SimulateCustomPolicyRequest
    ) -> Result<SimulatePolicyResponse, SimulateCustomPolicyError>;
fn simulate_principal_policy(
        &self,
        input: &SimulatePrincipalPolicyRequest
    ) -> Result<SimulatePolicyResponse, SimulatePrincipalPolicyError>;
fn update_access_key(
        &self,
        input: &UpdateAccessKeyRequest
    ) -> Result<(), UpdateAccessKeyError>;
fn update_account_password_policy(
        &self,
        input: &UpdateAccountPasswordPolicyRequest
    ) -> Result<(), UpdateAccountPasswordPolicyError>;
fn update_assume_role_policy(
        &self,
        input: &UpdateAssumeRolePolicyRequest
    ) -> Result<(), UpdateAssumeRolePolicyError>;
fn update_group(
        &self,
        input: &UpdateGroupRequest
    ) -> Result<(), UpdateGroupError>;
fn update_login_profile(
        &self,
        input: &UpdateLoginProfileRequest
    ) -> Result<(), UpdateLoginProfileError>;
fn update_open_id_connect_provider_thumbprint(
        &self,
        input: &UpdateOpenIDConnectProviderThumbprintRequest
    ) -> Result<(), UpdateOpenIDConnectProviderThumbprintError>;
fn update_role_description(
        &self,
        input: &UpdateRoleDescriptionRequest
    ) -> Result<UpdateRoleDescriptionResponse, UpdateRoleDescriptionError>;
fn update_saml_provider(
        &self,
        input: &UpdateSAMLProviderRequest
    ) -> Result<UpdateSAMLProviderResponse, UpdateSAMLProviderError>;
fn update_ssh_public_key(
        &self,
        input: &UpdateSSHPublicKeyRequest
    ) -> Result<(), UpdateSSHPublicKeyError>;
fn update_server_certificate(
        &self,
        input: &UpdateServerCertificateRequest
    ) -> Result<(), UpdateServerCertificateError>;
fn update_service_specific_credential(
        &self,
        input: &UpdateServiceSpecificCredentialRequest
    ) -> Result<(), UpdateServiceSpecificCredentialError>;
fn update_signing_certificate(
        &self,
        input: &UpdateSigningCertificateRequest
    ) -> Result<(), UpdateSigningCertificateError>;
fn update_user(
        &self,
        input: &UpdateUserRequest
    ) -> Result<(), UpdateUserError>;
fn upload_ssh_public_key(
        &self,
        input: &UploadSSHPublicKeyRequest
    ) -> Result<UploadSSHPublicKeyResponse, UploadSSHPublicKeyError>;
fn upload_server_certificate(
        &self,
        input: &UploadServerCertificateRequest
    ) -> Result<UploadServerCertificateResponse, UploadServerCertificateError>;
fn upload_signing_certificate(
        &self,
        input: &UploadSigningCertificateRequest
    ) -> Result<UploadSigningCertificateResponse, UploadSigningCertificateError>; }

Trait representing the capabilities of the IAM API. IAM clients implement this trait.

Required Methods

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This action is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this limit cannot be increased.

The caller of this API must be granted the PassRole permission on the IAM role by a permission policy.

For more information about roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

Adds the specified user to the specified group.

Attaches the specified managed policy to the specified IAM group.

You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy.

Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Attaches the specified managed policy to the specified user.

You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Changes the password of the IAM user who is calling this action. The root account password is not affected by this action.

To change the password for a different user, see UpdateLoginProfile. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

Creates an alias for your AWS account. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Creates a new group.

For information about the number of groups you can create, see Limitations on IAM Entities in the IAM User Guide.

Creates a new instance profile. For information about instance profiles, go to About Instance Profiles.

For information about the number of instance profiles you can create, see Limitations on IAM Entities in the IAM User Guide.

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide.

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy to establish a trust relationship between AWS and the OIDC provider.

When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider (IdP) to trust, a list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider, and a list of thumbprints of the server certificate(s) that the IdP uses. You get all of this information from the OIDC IdP that you want to use for access to AWS.

Because trust for the OIDC provider is ultimately derived from the IAM provider that this action creates, it is a best practice to limit access to the CreateOpenIDConnectProvider action to highly-privileged users.

Creates a new managed policy for your AWS account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for Managed Policies in the IAM User Guide.

For more information about managed policies in general, see Managed Policies and Inline Policies in the IAM User Guide.

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Creates a new role for your AWS account. For more information about roles, go to Working with Roles. For information about limitations on role names and the number of roles you can create, go to Limitations on IAM Entities in the IAM User Guide.

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy to enable federated users who sign-in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.

When you create the SAML provider resource, you upload an a SAML metadata document that you get from your IdP and that includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

This operation requires Signature Version 4.

For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console and About SAML 2.0-based Federation in the IAM User Guide.

Creates an IAM role that is linked to a specific AWS service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your AWS resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed.

The name of the role is autogenerated by combining the string that you specify for the AWSServiceName parameter with the string that you specify for the CustomSuffix parameter. The resulting name must be unique in your account or the request fails.

To attach a policy to this service-linked role, you must make the request using the AWS service that depends on this role.

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

The only supported service at this time is AWS CodeCommit.

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with AWS CodeCommit: Git Credentials, SSH Keys, and AWS Access Keys in the IAM User Guide.

Creates a new IAM user for your AWS account.

For information about limitations on the number of IAM users you can create, see Limitations on IAM Entities in the IAM User Guide.

Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

For information about limits on the number of MFA devices you can create, see Limitations on Entities in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information, such as your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

Deletes the specified AWS account alias. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Deletes the password policy for the AWS account. There are no parameters.

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Deletes the specified instance profile. The instance profile must not have an associated role.

Make sure you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, go to About Instance Profiles.

Deletes the password for the specified IAM user, which terminates the user's ability to access AWS services through the AWS Management Console.

Deleting a user's password does not prevent a user from accessing AWS through the command line interface or the API. To prevent all user access you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This action is idempotent; it does not fail or return an error if you call the action for a provider that does not exist.

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to, and you must delete all of the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using the DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy APIs. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.

  • Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.

  • Delete the policy (this automatically deletes the policy's default version) using this API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this API. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.

For information about versions for managed policies, see Versioning for Managed Policies in the IAM User Guide.

Deletes the specified role. The role must not have any policies attached. For more information about roles, go to Working with Roles.

Make sure you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

This operation requires Signature Version 4.

Deletes the specified SSH public key.

The SSH public key deleted by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Deletes the specified server certificate.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

Deletes the specified service-specific credential.

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated IAM users.

Deletes the specified IAM user. The user must not belong to any groups or have any access keys, signing certificates, or attached policies.

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Deletes a virtual MFA device.

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and region that were specified in the last request made with that key.

Retrieves information about all IAM users, groups, roles, and policies in your AWS account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

Retrieves the specified inline policy document that is embedded in the specified IAM group.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see About Instance Profiles in the IAM User Guide.

Retrieves the user name and password-creation date for the specified IAM user. If the user has not been assigned a password, the action returns a 404 (NoSuchEntity) error.

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API. This API returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Retrieves information about the specified version of the specified managed policy, including the policy document.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about the types of policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see Working with Roles.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

Retrieves the specified inline policy document that is embedded with the specified IAM role.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about roles, see Using Roles to Delegate Permissions and Federate Identities.

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

This operation requires Signature Version 4.

Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

Retrieves the specified inline policy document that is embedded in the specified IAM user.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Returns information about the access key IDs associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use the ListGroupPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list.

Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use the ListRolePolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the action returns an empty list.

Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use the ListUserPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list.

Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role.

You can paginate the results using the MaxItems and Marker parameters.

Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the action returns an empty list.

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

Lists the instance profiles that have the specified associated IAM role. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this action lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the AWS account.

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the action returns an empty list.

Lists the IAM roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

Returns information about the SSH public keys associated with the specified IAM user. If there are none, the action returns an empty list.

The SSH public keys returned by this action are used only for authenticating the IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

Returns information about the service-specific credentials associated with the specified IAM user. If there are none, the action returns an empty list. The service-specific credentials returned by this action are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an AWS service, see Set Up service-specific credentials in the AWS CodeCommit User Guide.

Returns information about the signing certificates associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the action returns an empty list.

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy. For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities.

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This action is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

Removes the specified IAM role from the specified EC2 instance profile.

Make sure you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.

For more information about IAM roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

Removes the specified user from the specified group.

Resets the password for a service-specific credential. The new password is AWS generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

Synchronizes the specified MFA device with its IAM resource object on the AWS servers.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

Sets the specified version of the specified policy as the policy's default (operative) version.

This action affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API actions and AWS resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API actions; it only checks the authorization to determine if the simulated policies allow or deny the actions.

If you want to simulate existing policies attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

Simulate how a set of IAM policies attached to an IAM entity works with a list of API actions and AWS resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to .

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation.

The simulation does not perform the API actions, it only checks the authorization to determine if the simulated policies allow or deny the actions.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

Changes the status of the specified access key from Active to Inactive, or vice versa. This action can be used to disable a user's key as part of a key rotation work flow.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide.

Updates the password policy settings for the AWS account.

This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, go to Using Roles to Delegate Permissions and Federate Identities.

Updates the name and/or the path of the specified IAM group.

You should understand the implications of changing a group's path or name. For more information, see Renaming Users and Groups in the IAM User Guide.

To change an IAM group name the requester must have appropriate permissions on both the source object and the target object. For example, to change "Managers" to "MGRs", the entity making the request must have permission on both "Managers" and "MGRs", or must have permission on all (*). For more information about permissions, see Permissions and Policies.

Changes the password for the specified IAM user.

IAM users can change their own passwords by calling ChangePassword. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this action completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Because trust for the OIDC provider is ultimately derived from the provider's certificate and is validated by the thumbprint, it is a best practice to limit access to the UpdateOpenIDConnectProviderThumbprint action to highly-privileged users.

Modifies the description of a role.

Updates the metadata document for an existing SAML provider resource object.

This operation requires Signature Version 4.

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This action can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a Server Certificate in the IAM User Guide.

To change a server certificate name the requester must have appropriate permissions on both the source object and the target object. For example, to change the name from "ProductionCert" to "ProdCert", the entity making the request must have permission on "ProductionCert" and "ProdCert", or must have permission on all (*). For more information about permissions, see Access Management in the IAM User Guide.

Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This action can be used to disable a user’s service-specific credential as part of a credential rotation work flow.

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This action can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

Updates the name and/or the path of the specified IAM user.

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM User and Renaming an IAM Group in the IAM User Guide.

To change a user name the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and Policies.

Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this action can be used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

We recommend that you use AWS Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to AWS resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the AWS Certificate Manager User Guide.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

For information about the number of server certificates you can upload, see Limitations on IAM Entities and Objects in the IAM User Guide.

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Calling the API by Making HTTP Query Requests in the IAM User Guide.

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active.

If the UserName field is not specified, the IAM user name is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

Because the body of a X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Implementors