python-botocore/botocore/data/iam/2010-05-08/service-2.json

9412 lines
448 KiB
JSON
Raw Normal View History

{
"version":"2.0",
"metadata":{
"apiVersion":"2010-05-08",
"endpointPrefix":"iam",
"globalEndpoint":"iam.amazonaws.com",
"serviceAbbreviation":"IAM",
"serviceFullName":"AWS Identity and Access Management",
"signatureVersion":"v4",
"xmlNamespace":"https://iam.amazonaws.com/doc/2010-05-08/",
"protocol":"query"
},
"documentation":"<fullname>AWS Identity and Access Management</fullname> <p>AWS Identity and Access Management (IAM) is a web service that you can use to manage users and user permissions under your AWS account. This guide provides descriptions of IAM actions that you can call programmatically. For general information about IAM, see <a href=\"http://aws.amazon.com/iam/\">AWS Identity and Access Management (IAM)</a>. For the user guide for IAM, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/\">Using IAM</a>. </p> <note>AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .NET, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to IAM and AWS. For example, the SDKs take care of tasks such as cryptographically signing requests (see below), managing errors, and retrying requests automatically. For information about the AWS SDKs, including how to download and install them, see the <a href=\"http://aws.amazon.com/tools/\">Tools for Amazon Web Services</a> page. </note> <p>We recommend that you use the AWS SDKs to make programmatic API calls to IAM. However, you can also use the IAM Query API to make direct calls to the IAM web service. To learn more about the IAM Query API, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. IAM supports GET and POST requests for all actions. That is, the API does not require you to use GET for some actions and POST for others. However, GET requests are subject to the limitation size of a URL. Therefore, for operations that require larger sizes, use a POST request. </p> <p> <b>Signing Requests</b> </p> <p>Requests must be signed using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account access key ID and secret access key for everyday work with IAM. You can use the access key ID and secret access key for an IAM user or you can use the AWS Security Token Service to generate temporary security credentials and use those to sign requests. </p> <p>To sign requests, we recommend that you use <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. If you have an existing application that uses Signature Version 2, you do not have to update it to use Signature Version 4. However, some operations now require Signature Version 4. The documentation for operations that require version 4 indicate this requirement. </p> <p> <b>Additional Resources</b> </p> <p>For more information, see the following:</p> <ul> <li> <a href=\"http://docs.aws.amazon.com/general/latest/gr/aws-security-credentials.html\">AWS Security Credentials</a>. This topic provides general information about the types of credentials used for accessing AWS. </li> <li> <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAMBestPractices.html\">IAM Best Practices</a>. This topic presents a list of suggestions for using the IAM service to help secure your AWS resources. </li> <li> <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing AWS API Requests</a>. This set of topics walk you through the process of signing a request using an access key ID and secret access key. </li> </ul>",
"operations":{
"AddClientIDToOpenIDConnectProvider":{
"name":"AddClientIDToOpenIDConnectProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"AddClientIDToOpenIDConnectProviderRequest"},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect provider.</p> <p>This action is idempotent; it does not fail or return an error if you add an existing client ID to the provider.</p>"
},
"AddRoleToInstanceProfile":{
"name":"AddRoleToInstanceProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"AddRoleToInstanceProfileRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Adds the specified role to the specified instance profile. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p>"
},
"AddUserToGroup":{
"name":"AddUserToGroup",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"AddUserToGroupRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Adds the specified user to the specified group.</p>"
},
"AttachGroupPolicy":{
"name":"AttachGroupPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"AttachGroupPolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Attaches the specified managed policy to the specified group.</p> <p>You use this API to attach a managed policy to a group. To embed an inline policy in a group, use <a>PutGroupPolicy</a>. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"AttachRolePolicy":{
"name":"AttachRolePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"AttachRolePolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Attaches the specified managed policy to the specified role.</p> <p>When you attach a managed policy to a role, the managed policy is used as the role's access (permissions) policy. You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using <a>CreateRole</a>. You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>. </p> <p>Use this API to attach a managed policy to a role. To embed an inline policy in a role, use <a>PutRolePolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>.</p>"
},
"AttachUserPolicy":{
"name":"AttachUserPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"AttachUserPolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Attaches the specified managed policy to the specified user.</p> <p>You use this API to attach a managed policy to a user. To embed an inline policy in a user, use <a>PutUserPolicy</a>. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"ChangePassword":{
"name":"ChangePassword",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ChangePasswordRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidUserTypeException",
"error":{
"code":"InvalidUserType",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the type of user for the transaction was incorrect.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityTemporarilyUnmodifiableException",
"error":{
"code":"EntityTemporarilyUnmodifiable",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>"
},
{
"shape":"PasswordPolicyViolationException",
"error":{
"code":"PasswordPolicyViolation",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the provided password did not meet the requirements imposed by the account password policy. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Changes the password of the IAM user who is calling this action. The root account password is not affected by this action. </p> <p>To change the password for a different user, see <a>UpdateLoginProfile</a>. For more information about modifying passwords, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing Passwords</a> in the <i>IAM User Guide</i>. </p>"
},
"CreateAccessKey":{
"name":"CreateAccessKey",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateAccessKeyRequest"},
"output":{
"shape":"CreateAccessKeyResponse",
"documentation":"<p>Contains the response to a successful <a>CreateAccessKey</a> request. </p>",
"resultWrapper":"CreateAccessKeyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is <code>Active</code>. </p> <p> If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <p> For information about limits on the number of keys you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p> <important> To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys. </important>"
},
"CreateAccountAlias":{
"name":"CreateAccountAlias",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateAccountAliasRequest"},
"errors":[
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates an alias for your AWS account. For information about using an AWS account alias, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>. </p>"
},
"CreateGroup":{
"name":"CreateGroup",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateGroupRequest"},
"output":{
"shape":"CreateGroupResponse",
"documentation":"<p>Contains the response to a successful <a>CreateGroup</a> request. </p>",
"resultWrapper":"CreateGroupResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates a new group.</p> <p> For information about the number of groups you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p>"
},
"CreateInstanceProfile":{
"name":"CreateInstanceProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateInstanceProfileRequest"},
"output":{
"shape":"CreateInstanceProfileResponse",
"documentation":"<p>Contains the response to a successful <a>CreateInstanceProfile</a> request. </p>",
"resultWrapper":"CreateInstanceProfileResult"
},
"errors":[
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Creates a new instance profile. For information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p> <p> For information about the number of instance profiles you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p>"
},
"CreateLoginProfile":{
"name":"CreateLoginProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateLoginProfileRequest"},
"output":{
"shape":"CreateLoginProfileResponse",
"documentation":"<p>Contains the response to a successful <a>CreateLoginProfile</a> request. </p>",
"resultWrapper":"CreateLoginProfileResult"
},
"errors":[
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"PasswordPolicyViolationException",
"error":{
"code":"PasswordPolicyViolation",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the provided password did not meet the requirements imposed by the account password policy. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing Passwords</a> in the <i>Using IAM</i> guide. </p>"
},
"CreateOpenIDConnectProvider":{
"name":"CreateOpenIDConnectProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateOpenIDConnectProviderRequest"},
"output":{
"shape":"CreateOpenIDConnectProviderResponse",
"documentation":"<p>Contains the response to a successful <a>CreateOpenIDConnectProvider</a> request. </p>",
"resultWrapper":"CreateOpenIDConnectProviderResult"
},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates an IAM entity to describe an identity provider (IdP) that supports <a href=\"http://openid.net/connect/\">OpenID Connect (OIDC)</a>. </p> <p>The OIDC provider that you create with this operation can be used as a principal in a role's trust policy to establish a trust relationship between AWS and the OIDC provider. </p> <p>When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider (IdP) to trust, a list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider, and a list of thumbprints of the server certificate(s) that the IdP uses. You get all of this information from the OIDC IdP that you want to use for access to AWS. </p> <note>Because trust for the OIDC provider is ultimately derived from the IAM provider that this action creates, it is a best practice to limit access to the <a>CreateOpenIDConnectProvider</a> action to highly-privileged users. </note>"
},
"CreatePolicy":{
"name":"CreatePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreatePolicyRequest"},
"output":{
"shape":"CreatePolicyResponse",
"documentation":"<p>Contains the response to a successful <a>CreatePolicy</a> request. </p>",
"resultWrapper":"CreatePolicyResult"
},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates a new managed policy for your AWS account. </p> <p>This operation creates a policy version with a version identifier of <code>v1</code> and sets v1 as the policy's default version. For more information about policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p> <p>For more information about managed policies in general, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"CreatePolicyVersion":{
"name":"CreatePolicyVersion",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreatePolicyVersionRequest"},
"output":{
"shape":"CreatePolicyVersionResponse",
"documentation":"<p>Contains the response to a successful <a>CreatePolicyVersion</a> request. </p>",
"resultWrapper":"CreatePolicyVersionResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using <a>DeletePolicyVersion</a> before you create a new version. </p> <p>Optionally, you can set the new version as the policy's default version. The default version is the operative version; that is, the version that is in effect for the IAM users, groups, and roles that the policy is attached to. </p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"CreateRole":{
"name":"CreateRole",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateRoleRequest"},
"output":{
"shape":"CreateRoleResponse",
"documentation":"<p>Contains the response to a successful <a>CreateRole</a> request. </p>",
"resultWrapper":"CreateRoleResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates a new role for your AWS account. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. For information about limitations on role names and the number of roles you can create, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p> <p>The policy in the following example grants permission to an EC2 instance to assume the role.</p>"
},
"CreateSAMLProvider":{
"name":"CreateSAMLProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateSAMLProviderRequest"},
"output":{
"shape":"CreateSAMLProviderResponse",
"documentation":"<p>Contains the response to a successful <a>CreateSAMLProvider</a> request. </p>",
"resultWrapper":"CreateSAMLProviderResult"
},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates an IAM entity to describe an identity provider (IdP) that supports SAML 2.0.</p> <p> The SAML provider that you create with this operation can be used as a principal in a role's trust policy to establish a trust relationship between AWS and a SAML identity provider. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS. </p> <p> When you create the SAML provider, you upload an a SAML metadata document that you get from your IdP and that includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP. </p> <note> This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note> <p> For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html\">Enabling SAML 2.0 Federated Users to Access the AWS Management Console</a> and <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>. </p>"
},
"CreateUser":{
"name":"CreateUser",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateUserRequest"},
"output":{
"shape":"CreateUserResponse",
"documentation":"<p>Contains the response to a successful <a>CreateUser</a> request. </p>",
"resultWrapper":"CreateUserResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates a new user for your AWS account.</p> <p> For information about limitations on the number of users you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p>"
},
"CreateVirtualMFADevice":{
"name":"CreateVirtualMFADevice",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"CreateVirtualMFADeviceRequest"},
"output":{
"shape":"CreateVirtualMFADeviceResponse",
"documentation":"<p>Contains the response to a successful <a>CreateVirtualMFADevice</a> request. </p>",
"resultWrapper":"CreateVirtualMFADeviceResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use <a>EnableMFADevice</a> to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a Virtual MFA Device</a> in the <i>Using IAM</i> guide. </p> <p>For information about limits on the number of MFA devices you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on Entities</a> in the <i>Using IAM</i> guide. </p> <important>The seed information contained in the QR code and the Base32 string should be treated like any other secret access information, such as your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures. </important>"
},
"DeactivateMFADevice":{
"name":"DeactivateMFADevice",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeactivateMFADeviceRequest"},
"errors":[
{
"shape":"EntityTemporarilyUnmodifiableException",
"error":{
"code":"EntityTemporarilyUnmodifiable",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled. </p> <p>For more information about creating and working with virtual MFA devices, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a Virtual MFA Device</a> in the <i>Using IAM</i> guide. </p>"
},
"DeleteAccessKey":{
"name":"DeleteAccessKey",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteAccessKeyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the access key associated with the specified user.</p> <p> If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>"
},
"DeleteAccountAlias":{
"name":"DeleteAccountAlias",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteAccountAliasRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Deletes the specified AWS account alias. For information about using an AWS account alias, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>. </p>"
},
"DeleteAccountPasswordPolicy":{
"name":"DeleteAccountPasswordPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the password policy for the AWS account.</p>"
},
"DeleteGroup":{
"name":"DeleteGroup",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteGroupRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Deletes the specified group. The group must not contain any users or have any attached policies. </p>"
},
"DeleteGroupPolicy":{
"name":"DeleteGroupPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteGroupPolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified inline policy that is embedded in the specified group.</p> <p>A group can also have managed policies attached to it. To detach a managed policy from a group, use <a>DetachGroupPolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"DeleteInstanceProfile":{
"name":"DeleteInstanceProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteInstanceProfileRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified instance profile. The instance profile must not have an associated role. </p> <important> Make sure you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance. </important> <p>For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p>"
},
"DeleteLoginProfile":{
"name":"DeleteLoginProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteLoginProfileRequest"},
"errors":[
{
"shape":"EntityTemporarilyUnmodifiableException",
"error":{
"code":"EntityTemporarilyUnmodifiable",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Deletes the password for the specified user, which terminates the user's ability to access AWS services through the AWS Management Console. </p> <important> Deleting a user's password does not prevent a user from accessing IAM through the command line interface or the API. To prevent all user access you must also either make the access key inactive or delete it. For more information about making keys inactive or deleting them, see <a>UpdateAccessKey</a> and <a>DeleteAccessKey</a>. </important>"
},
"DeleteOpenIDConnectProvider":{
"name":"DeleteOpenIDConnectProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteOpenIDConnectProviderRequest"},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes an IAM OpenID Connect identity provider.</p> <p>Deleting an OIDC provider does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a provider that has been deleted will fail. </p> <p>This action is idempotent; it does not fail or return an error if you call the action for a provider that was already deleted.</p>"
},
"DeletePolicy":{
"name":"DeletePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeletePolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified managed policy.</p> <p>Before you can delete a managed policy, you must detach the policy from all users, groups, and roles that it is attached to, and you must delete all of the policy's versions. The following steps describe the process for deleting a managed policy: <ol> <li>Detach the policy from all users, groups, and roles that the policy is attached to, using the <a>DetachUserPolicy</a>, <a>DetachGroupPolicy</a>, or <a>DetachRolePolicy</a> APIs. To list all the users, groups, and roles that a policy is attached to, use <a>ListEntitiesForPolicy</a>. </li> <li>Delete all versions of the policy using <a>DeletePolicyVersion</a>. To list the policy's versions, use <a>ListPolicyVersions</a>. You cannot use <a>DeletePolicyVersion</a> to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process. </li> <li>Delete the policy (this automatically deletes the policy's default version) using this API. </li> </ol> </p> <p>For information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"DeletePolicyVersion":{
"name":"DeletePolicyVersion",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeletePolicyVersionRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified version of the specified managed policy.</p> <p>You cannot delete the default version of a policy using this API. To delete the default version of a policy, use <a>DeletePolicy</a>. To find out which version of a policy is marked as the default version, use <a>ListPolicyVersions</a>. </p> <p>For information about versions for managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"DeleteRole":{
"name":"DeleteRole",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteRoleRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified role. The role must not have any policies attached. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. </p> <important>Make sure you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance. </important>"
},
"DeleteRolePolicy":{
"name":"DeleteRolePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteRolePolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified inline policy that is embedded in the specified role.</p> <p>A role can also have managed policies attached to it. To detach a managed policy from a role, use <a>DetachRolePolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"DeleteSAMLProvider":{
"name":"DeleteSAMLProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteSAMLProviderRequest"},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes a SAML provider.</p> <p> Deleting the provider does not update any roles that reference the SAML provider as a principal in their trust policies. Any attempt to assume a role that references a SAML provider that has been deleted will fail. </p> <note> This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>"
},
"DeleteSSHPublicKey":{
"name":"DeleteSSHPublicKey",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteSSHPublicKeyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
}
],
"documentation":"<p>Deletes the specified SSH public key.</p> <p>The SSH public key deleted by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see <a href=\"http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
},
"DeleteServerCertificate":{
"name":"DeleteServerCertificate",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteServerCertificateRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified server certificate.</p> <important> If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to <a href=\"http://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html\">DeleteLoadBalancerListeners</a> in the <i>Elastic Load Balancing API Reference</i>. </important>"
},
"DeleteSigningCertificate":{
"name":"DeleteSigningCertificate",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteSigningCertificateRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified signing certificate associated with the specified user.</p> <p>If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>"
},
"DeleteUser":{
"name":"DeleteUser",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteUserRequest"},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Deletes the specified user. The user must not belong to any groups, have any keys or signing certificates, or have any attached policies. </p>"
},
"DeleteUserPolicy":{
"name":"DeleteUserPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteUserPolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes the specified inline policy that is embedded in the specified user.</p> <p>A user can also have managed policies attached to it. To detach a managed policy from a user, use <a>DetachUserPolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"DeleteVirtualMFADevice":{
"name":"DeleteVirtualMFADevice",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DeleteVirtualMFADeviceRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"DeleteConflictException",
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Deletes a virtual MFA device.</p> <note> You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see <a>DeactivateMFADevice</a>. </note>"
},
"DetachGroupPolicy":{
"name":"DetachGroupPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DetachGroupPolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Removes the specified managed policy from the specified group. </p> <p>A group can also have inline policies embedded with it. To delete an inline policy, use the <a>DeleteGroupPolicy</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"DetachRolePolicy":{
"name":"DetachRolePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DetachRolePolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Removes the specified managed policy from the specified role. </p> <p>A role can also have inline policies embedded with it. To delete an inline policy, use the <a>DeleteRolePolicy</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"DetachUserPolicy":{
"name":"DetachUserPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"DetachUserPolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Removes the specified managed policy from the specified user. </p> <p>A user can also have inline policies embedded with it. To delete an inline policy, use the <a>DeleteUserPolicy</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"EnableMFADevice":{
"name":"EnableMFADevice",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"EnableMFADeviceRequest"},
"errors":[
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"EntityTemporarilyUnmodifiableException",
"error":{
"code":"EntityTemporarilyUnmodifiable",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>"
},
{
"shape":"InvalidAuthenticationCodeException",
"error":{
"code":"InvalidAuthenticationCode",
"httpStatusCode":403,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the authentication code was not recognized. The error message describes the specific error. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Enables the specified MFA device and associates it with the specified user name. When enabled, the MFA device is required for every subsequent login by the user name associated with the device. </p>"
},
"GenerateCredentialReport":{
"name":"GenerateCredentialReport",
"http":{
"method":"POST",
"requestUri":"/"
},
"output":{
"shape":"GenerateCredentialReportResponse",
"documentation":"<p>Contains the response to a successful <a>GenerateCredentialReport</a> request. </p>",
"resultWrapper":"GenerateCredentialReportResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Generates a credential report for the AWS account. For more information about the credential report, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting Credential Reports</a> in the <i>IAM User Guide</i>. </p>"
},
"GetAccessKeyLastUsed":{
"name":"GetAccessKeyLastUsed",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetAccessKeyLastUsedRequest"},
"output":{
"shape":"GetAccessKeyLastUsedResponse",
"documentation":"<p>Contains the response to a successful <a>GetAccessKeyLastUsed</a> request. It is also returned as a member of the <a>AccessKeyMetaData</a> structure returned by the <a>ListAccessKeys</a> action.</p>",
"resultWrapper":"GetAccessKeyLastUsedResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
}
],
"documentation":"<p>Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and region that were specified in the last request made with that key.</p>"
},
"GetAccountAuthorizationDetails":{
"name":"GetAccountAuthorizationDetails",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetAccountAuthorizationDetailsRequest"},
"output":{
"shape":"GetAccountAuthorizationDetailsResponse",
"documentation":"<p>Contains the response to a successful <a>GetAccountAuthorizationDetails</a> request. </p>",
"resultWrapper":"GetAccountAuthorizationDetailsResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves information about all IAM users, groups, roles, and policies in your account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.</p> <p>You can optionally filter the results using the <code>Filter</code> parameter. You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"GetAccountPasswordPolicy":{
"name":"GetAccountPasswordPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"output":{
"shape":"GetAccountPasswordPolicyResponse",
"documentation":"<p>Contains the response to a successful <a>GetAccountPasswordPolicy</a> request. </p>",
"resultWrapper":"GetAccountPasswordPolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves the password policy for the AWS account. For more information about using a password policy, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html\">Managing an IAM Password Policy</a>. </p>"
},
"GetAccountSummary":{
"name":"GetAccountSummary",
"http":{
"method":"POST",
"requestUri":"/"
},
"output":{
"shape":"GetAccountSummaryResponse",
"documentation":"<p>Contains the response to a successful <a>GetAccountSummary</a> request. </p>",
"resultWrapper":"GetAccountSummaryResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves information about IAM entity usage and IAM quotas in the AWS account.</p> <p> For information about limitations on IAM entities, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p>"
},
"GetContextKeysForCustomPolicy":{
"name":"GetContextKeysForCustomPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetContextKeysForCustomPolicyRequest"},
"output":{
"shape":"GetContextKeysForPolicyResponse",
"documentation":"<p>Contains the response to a successful <a>GetContextKeysForPrincipalPolicy</a> or <a>GetContextKeysForCustomPolicy</a> request. </p>",
"resultWrapper":"GetContextKeysForCustomPolicyResult"
},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
}
],
"documentation":"<p>Gets a list of all of the context keys referenced in <code>Condition</code> elements in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.</p> <p>Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by using the <code>Condition</code> element of an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call <a>SimulateCustomPolicy</a>. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.</p>"
},
"GetContextKeysForPrincipalPolicy":{
"name":"GetContextKeysForPrincipalPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetContextKeysForPrincipalPolicyRequest"},
"output":{
"shape":"GetContextKeysForPolicyResponse",
"documentation":"<p>Contains the response to a successful <a>GetContextKeysForPrincipalPolicy</a> or <a>GetContextKeysForCustomPolicy</a> request. </p>",
"resultWrapper":"GetContextKeysForPrincipalPolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
}
],
"documentation":"<p>Gets a list of all of the context keys referenced in <code>Condition</code> elements in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.</p> <p>You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use <a>GetContextKeysForCustomPolicy</a> instead.</p> <p><b>Note:</b> This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use <a>GetContextKeysForCustomPolicy</a> instead.</p> <p>Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by using the <code>Condition</code> element of an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.</p>"
},
"GetCredentialReport":{
"name":"GetCredentialReport",
"http":{
"method":"POST",
"requestUri":"/"
},
"output":{
"shape":"GetCredentialReportResponse",
"documentation":"<p>Contains the response to a successful <a>GetCredentialReport</a> request. </p>",
"resultWrapper":"GetCredentialReportResult"
},
"errors":[
{
"shape":"CredentialReportNotPresentException",
"error":{
"code":"ReportNotPresent",
"httpStatusCode":410,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the credential report does not exist. To generate a credential report, use <a>GenerateCredentialReport</a>.</p>"
},
{
"shape":"CredentialReportExpiredException",
"error":{
"code":"ReportExpired",
"httpStatusCode":410,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the most recent credential report has expired. To generate a new credential report, use <a>GenerateCredentialReport</a>. For more information about credential report expiration, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting Credential Reports</a> in the <i>IAM User Guide</i>.</p>"
},
{
"shape":"CredentialReportNotReadyException",
"error":{
"code":"ReportInProgress",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the credential report is still being generated.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Retrieves a credential report for the AWS account. For more information about the credential report, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting Credential Reports</a> in the <i>IAM User Guide</i>. </p>"
},
"GetGroup":{
"name":"GetGroup",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetGroupRequest"},
"output":{
"shape":"GetGroupResponse",
"documentation":"<p>Contains the response to a successful <a>GetGroup</a> request. </p>",
"resultWrapper":"GetGroupResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Returns a list of users that are in the specified group. You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"GetGroupPolicy":{
"name":"GetGroupPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetGroupPolicyRequest"},
"output":{
"shape":"GetGroupPolicyResponse",
"documentation":"<p>Contains the response to a successful <a>GetGroupPolicy</a> request. </p>",
"resultWrapper":"GetGroupPolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves the specified inline policy document that is embedded in the specified group. </p> <p>A group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use <a>GetPolicy</a> to determine the policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy document. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"GetInstanceProfile":{
"name":"GetInstanceProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetInstanceProfileRequest"},
"output":{
"shape":"GetInstanceProfileResponse",
"documentation":"<p>Contains the response to a successful <a>GetInstanceProfile</a> request. </p>",
"resultWrapper":"GetInstanceProfileResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. For more information about ARNs, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html#Identifiers_ARNs\">ARNs</a>. </p>"
},
"GetLoginProfile":{
"name":"GetLoginProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetLoginProfileRequest"},
"output":{
"shape":"GetLoginProfileResponse",
"documentation":"<p>Contains the response to a successful <a>GetLoginProfile</a> request. </p>",
"resultWrapper":"GetLoginProfileResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves the user name and password-creation date for the specified user. If the user has not been assigned a password, the action returns a 404 (<code>NoSuchEntity</code>) error. </p>"
},
"GetOpenIDConnectProvider":{
"name":"GetOpenIDConnectProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetOpenIDConnectProviderRequest"},
"output":{
"shape":"GetOpenIDConnectProviderResponse",
"documentation":"<p>Contains the response to a successful <a>GetOpenIDConnectProvider</a> request. </p>",
"resultWrapper":"GetOpenIDConnectProviderResult"
},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Returns information about the specified OpenID Connect provider.</p>"
},
"GetPolicy":{
"name":"GetPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetPolicyRequest"},
"output":{
"shape":"GetPolicyResponse",
"documentation":"<p>Contains the response to a successful <a>GetPolicy</a> request. </p>",
"resultWrapper":"GetPolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves information about the specified managed policy, including the policy's default version and the total number of users, groups, and roles that the policy is attached to. For a list of the specific users, groups, and roles that the policy is attached to, use the <a>ListEntitiesForPolicy</a> API. This API returns metadata about the policy. To retrieve the policy document for a specific version of the policy, use <a>GetPolicyVersion</a>. </p> <p>This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with a user, group, or role, use the <a>GetUserPolicy</a>, <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"GetPolicyVersion":{
"name":"GetPolicyVersion",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetPolicyVersionRequest"},
"output":{
"shape":"GetPolicyVersionResponse",
"documentation":"<p>Contains the response to a successful <a>GetPolicyVersion</a> request. </p>",
"resultWrapper":"GetPolicyVersionResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves information about the specified version of the specified managed policy, including the policy document. </p> <p>To list the available versions for a policy, use <a>ListPolicyVersions</a>. </p> <p>This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the <a>GetUserPolicy</a>, <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API. </p> <p>For more information about the types of policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"GetRole":{
"name":"GetRole",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetRoleRequest"},
"output":{
"shape":"GetRoleResponse",
"documentation":"<p>Contains the response to a successful <a>GetRole</a> request. </p>",
"resultWrapper":"GetRoleResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves information about the specified role, including the role's path, GUID, ARN, and the policy granting permission to assume the role. For more information about ARNs, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html#Identifiers_ARNs\">ARNs</a>. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. </p>"
},
"GetRolePolicy":{
"name":"GetRolePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetRolePolicyRequest"},
"output":{
"shape":"GetRolePolicyResponse",
"documentation":"<p>Contains the response to a successful <a>GetRolePolicy</a> request. </p>",
"resultWrapper":"GetRolePolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves the specified inline policy document that is embedded with the specified role. </p> <p>A role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use <a>GetPolicy</a> to determine the policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy document. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using Roles to Delegate Permissions and Federate Identities</a>. </p>"
},
"GetSAMLProvider":{
"name":"GetSAMLProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetSAMLProviderRequest"},
"output":{
"shape":"GetSAMLProviderResponse",
"documentation":"<p>Contains the response to a successful <a>GetSAMLProvider</a> request. </p>",
"resultWrapper":"GetSAMLProviderResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Returns the SAML provider metadocument that was uploaded when the provider was created or updated. </p> <note>This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>"
},
"GetSSHPublicKey":{
"name":"GetSSHPublicKey",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetSSHPublicKeyRequest"},
"output":{
"shape":"GetSSHPublicKeyResponse",
"documentation":"<p>Contains the response to a successful <a>GetSSHPublicKey</a> request.</p>",
"resultWrapper":"GetSSHPublicKeyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"UnrecognizedPublicKeyEncodingException",
"error":{
"code":"UnrecognizedPublicKeyEncoding",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the public key encoding format is unsupported or unrecognized.</p>"
}
],
"documentation":"<p>Retrieves the specified SSH public key, including metadata about the key.</p> <p>The SSH public key retrieved by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see <a href=\"http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
},
"GetServerCertificate":{
"name":"GetServerCertificate",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetServerCertificateRequest"},
"output":{
"shape":"GetServerCertificateResponse",
"documentation":"<p>Contains the response to a successful <a>GetServerCertificate</a> request. </p>",
"resultWrapper":"GetServerCertificateResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves information about the specified server certificate.</p>"
},
"GetUser":{
"name":"GetUser",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetUserRequest"},
"output":{
"shape":"GetUserResponse",
"documentation":"<p>Contains the response to a successful <a>GetUser</a> request. </p>",
"resultWrapper":"GetUserResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves information about the specified user, including the user's creation date, path, unique ID, and ARN. </p> <p>If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request. </p>"
},
"GetUserPolicy":{
"name":"GetUserPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"GetUserPolicyRequest"},
"output":{
"shape":"GetUserPolicyResponse",
"documentation":"<p>Contains the response to a successful <a>GetUserPolicy</a> request. </p>",
"resultWrapper":"GetUserPolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Retrieves the specified inline policy document that is embedded in the specified user. </p> <p>A user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use <a>GetPolicy</a> to determine the policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy document. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"ListAccessKeys":{
"name":"ListAccessKeys",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListAccessKeysRequest"},
"output":{
"shape":"ListAccessKeysResponse",
"documentation":"<p>Contains the response to a successful <a>ListAccessKeys</a> request. </p>",
"resultWrapper":"ListAccessKeysResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Returns information about the access key IDs associated with the specified user. If there are none, the action returns an empty list. </p> <p>Although each user is limited to a small number of keys, you can still paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p> <p>If the <code>UserName</code> field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <note>To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. </note>"
},
"ListAccountAliases":{
"name":"ListAccountAliases",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListAccountAliasesRequest"},
"output":{
"shape":"ListAccountAliasesResponse",
"documentation":"<p>Contains the response to a successful <a>ListAccountAliases</a> request. </p>",
"resultWrapper":"ListAccountAliasesResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Lists the account alias associated with the account (Note: you can have only one). For information about using an AWS account alias, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>. </p>"
},
"ListAttachedGroupPolicies":{
"name":"ListAttachedGroupPolicies",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListAttachedGroupPoliciesRequest"},
"output":{
"shape":"ListAttachedGroupPoliciesResponse",
"documentation":"<p>Contains the response to a successful <a>ListAttachedGroupPolicies</a> request. </p>",
"resultWrapper":"ListAttachedGroupPoliciesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists all managed policies that are attached to the specified group.</p> <p>A group can also have inline policies embedded with it. To list the inline policies for a group, use the <a>ListGroupPolicies</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. You can use the <code>PathPrefix</code> parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list. </p>"
},
"ListAttachedRolePolicies":{
"name":"ListAttachedRolePolicies",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListAttachedRolePoliciesRequest"},
"output":{
"shape":"ListAttachedRolePoliciesResponse",
"documentation":"<p>Contains the response to a successful <a>ListAttachedRolePolicies</a> request. </p>",
"resultWrapper":"ListAttachedRolePoliciesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists all managed policies that are attached to the specified role. </p> <p>A role can also have inline policies embedded with it. To list the inline policies for a role, use the <a>ListRolePolicies</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. You can use the <code>PathPrefix</code> parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the action returns an empty list. </p>"
},
"ListAttachedUserPolicies":{
"name":"ListAttachedUserPolicies",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListAttachedUserPoliciesRequest"},
"output":{
"shape":"ListAttachedUserPoliciesResponse",
"documentation":"<p>Contains the response to a successful <a>ListAttachedUserPolicies</a> request. </p>",
"resultWrapper":"ListAttachedUserPoliciesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists all managed policies that are attached to the specified user. </p> <p>A user can also have inline policies embedded with it. To list the inline policies for a user, use the <a>ListUserPolicies</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. You can use the <code>PathPrefix</code> parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list. </p>"
},
"ListEntitiesForPolicy":{
"name":"ListEntitiesForPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListEntitiesForPolicyRequest"},
"output":{
"shape":"ListEntitiesForPolicyResponse",
"documentation":"<p>Contains the response to a successful <a>ListEntitiesForPolicy</a> request. </p>",
"resultWrapper":"ListEntitiesForPolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists all users, groups, and roles that the specified managed policy is attached to. </p> <p>You can use the optional <code>EntityFilter</code> parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set <code>EntityFilter</code> to <code>Role</code>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListGroupPolicies":{
"name":"ListGroupPolicies",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListGroupPoliciesRequest"},
"output":{
"shape":"ListGroupPoliciesResponse",
"documentation":"<p>Contains the response to a successful <a>ListGroupPolicies</a> request. </p>",
"resultWrapper":"ListGroupPoliciesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the names of the inline policies that are embedded in the specified group. </p> <p>A group can also have managed policies attached to it. To list the managed policies that are attached to a group, use <a>ListAttachedGroupPolicies</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. If there are no inline policies embedded with the specified group, the action returns an empty list. </p>"
},
"ListGroups":{
"name":"ListGroups",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListGroupsRequest"},
"output":{
"shape":"ListGroupsResponse",
"documentation":"<p>Contains the response to a successful <a>ListGroups</a> request. </p>",
"resultWrapper":"ListGroupsResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the groups that have the specified path prefix.</p> <p> You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListGroupsForUser":{
"name":"ListGroupsForUser",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListGroupsForUserRequest"},
"output":{
"shape":"ListGroupsForUserResponse",
"documentation":"<p>Contains the response to a successful <a>ListGroupsForUser</a> request. </p>",
"resultWrapper":"ListGroupsForUserResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the groups the specified user belongs to.</p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListInstanceProfiles":{
"name":"ListInstanceProfiles",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListInstanceProfilesRequest"},
"output":{
"shape":"ListInstanceProfilesResponse",
"documentation":"<p>Contains the response to a successful <a>ListInstanceProfiles</a> request. </p>",
"resultWrapper":"ListInstanceProfilesResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListInstanceProfilesForRole":{
"name":"ListInstanceProfilesForRole",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListInstanceProfilesForRoleRequest"},
"output":{
"shape":"ListInstanceProfilesForRoleResponse",
"documentation":"<p>Contains the response to a successful <a>ListInstanceProfilesForRole</a> request. </p>",
"resultWrapper":"ListInstanceProfilesForRoleResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the instance profiles that have the specified associated role. If there are none, the action returns an empty list. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListMFADevices":{
"name":"ListMFADevices",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListMFADevicesRequest"},
"output":{
"shape":"ListMFADevicesResponse",
"documentation":"<p>Contains the response to a successful <a>ListMFADevices</a> request. </p>",
"resultWrapper":"ListMFADevicesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the MFA devices. If the request includes the user name, then this action lists all the MFA devices associated with the specified user name. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListOpenIDConnectProviders":{
"name":"ListOpenIDConnectProviders",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListOpenIDConnectProvidersRequest"},
"output":{
"shape":"ListOpenIDConnectProvidersResponse",
"documentation":"<p>Contains the response to a successful <a>ListOpenIDConnectProviders</a> request. </p>",
"resultWrapper":"ListOpenIDConnectProvidersResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists information about the OpenID Connect providers in the AWS account. </p>"
},
"ListPolicies":{
"name":"ListPolicies",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListPoliciesRequest"},
"output":{
"shape":"ListPoliciesResponse",
"documentation":"<p>Contains the response to a successful <a>ListPolicies</a> request. </p>",
"resultWrapper":"ListPoliciesResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists all the managed policies that are available to your account, including your own customer managed policies and all AWS managed policies. </p> <p>You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>, <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>. To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"ListPolicyVersions":{
"name":"ListPolicyVersions",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListPolicyVersionsRequest"},
"output":{
"shape":"ListPolicyVersionsResponse",
"documentation":"<p>Contains the response to a successful <a>ListPolicyVersions</a> request. </p>",
"resultWrapper":"ListPolicyVersionsResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists information about the versions of the specified managed policy, including the version that is set as the policy's default version. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"ListRolePolicies":{
"name":"ListRolePolicies",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListRolePoliciesRequest"},
"output":{
"shape":"ListRolePoliciesResponse",
"documentation":"<p>Contains the response to a successful <a>ListRolePolicies</a> request. </p>",
"resultWrapper":"ListRolePoliciesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the names of the inline policies that are embedded in the specified role. </p> <p>A role can also have managed policies attached to it. To list the managed policies that are attached to a role, use <a>ListAttachedRolePolicies</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. If there are no inline policies embedded with the specified role, the action returns an empty list. </p>"
},
"ListRoles":{
"name":"ListRoles",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListRolesRequest"},
"output":{
"shape":"ListRolesResponse",
"documentation":"<p>Contains the response to a successful <a>ListRoles</a> request. </p>",
"resultWrapper":"ListRolesResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListSAMLProviders":{
"name":"ListSAMLProviders",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListSAMLProvidersRequest"},
"output":{
"shape":"ListSAMLProvidersResponse",
"documentation":"<p>Contains the response to a successful <a>ListSAMLProviders</a> request. </p>",
"resultWrapper":"ListSAMLProvidersResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the SAML providers in the account.</p> <note> This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>"
},
"ListSSHPublicKeys":{
"name":"ListSSHPublicKeys",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListSSHPublicKeysRequest"},
"output":{
"shape":"ListSSHPublicKeysResponse",
"documentation":"<p>Contains the response to a successful <a>ListSSHPublicKeys</a> request.</p>",
"resultWrapper":"ListSSHPublicKeysResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
}
],
"documentation":"<p>Returns information about the SSH public keys associated with the specified IAM user. If there are none, the action returns an empty list.</p> <p>The SSH public keys returned by this action are used only for authenticating the IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see <a href=\"http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.</p> <p>Although each user is limited to a small number of keys, you can still paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.</p>"
},
"ListServerCertificates":{
"name":"ListServerCertificates",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListServerCertificatesRequest"},
"output":{
"shape":"ListServerCertificatesResponse",
"documentation":"<p>Contains the response to a successful <a>ListServerCertificates</a> request. </p>",
"resultWrapper":"ListServerCertificatesResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Lists the server certificates that have the specified path prefix. If none exist, the action returns an empty list. </p> <p> You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListSigningCertificates":{
"name":"ListSigningCertificates",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListSigningCertificatesRequest"},
"output":{
"shape":"ListSigningCertificatesResponse",
"documentation":"<p>Contains the response to a successful <a>ListSigningCertificates</a> request. </p>",
"resultWrapper":"ListSigningCertificatesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Returns information about the signing certificates associated with the specified user. If there are none, the action returns an empty list. </p> <p>Although each user is limited to a small number of signing certificates, you can still paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p> <p>If the <code>UserName</code> field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>"
},
"ListUserPolicies":{
"name":"ListUserPolicies",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListUserPoliciesRequest"},
"output":{
"shape":"ListUserPoliciesResponse",
"documentation":"<p>Contains the response to a successful <a>ListUserPolicies</a> request. </p>",
"resultWrapper":"ListUserPoliciesResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the names of the inline policies embedded in the specified user. </p> <p>A user can also have managed policies attached to it. To list the managed policies that are attached to a user, use <a>ListAttachedUserPolicies</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. If there are no inline policies embedded with the specified user, the action returns an empty list. </p>"
},
"ListUsers":{
"name":"ListUsers",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListUsersRequest"},
"output":{
"shape":"ListUsersResponse",
"documentation":"<p>Contains the response to a successful <a>ListUsers</a> request. </p>",
"resultWrapper":"ListUsersResult"
},
"errors":[
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"ListVirtualMFADevices":{
"name":"ListVirtualMFADevices",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ListVirtualMFADevicesRequest"},
"output":{
"shape":"ListVirtualMFADevicesResponse",
"documentation":"<p>Contains the response to a successful <a>ListVirtualMFADevices</a> request. </p>",
"resultWrapper":"ListVirtualMFADevicesResult"
},
"documentation":"<p>Lists the virtual MFA devices under the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>, or <code>Any</code>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>"
},
"PutGroupPolicy":{
"name":"PutGroupPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"PutGroupPolicyRequest"},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Adds (or updates) an inline policy document that is embedded in the specified group. </p> <p>A user can also have managed policies attached to it. To attach a managed policy to a group, use <a>AttachGroupPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>For information about limits on the number of inline policies that you can embed in a group, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p> <note>Because policy documents can be large, you should use POST rather than GET when calling <code>PutGroupPolicy</code>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. </note>"
},
"PutRolePolicy":{
"name":"PutRolePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"PutRolePolicyRequest"},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Adds (or updates) an inline policy document that is embedded in the specified role. </p> <p>When you embed an inline policy in a role, the inline policy is used as the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using <a>CreateRole</a>. You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using Roles to Delegate Permissions and Federate Identities</a>. </p> <p>A role can also have a managed policy attached to it. To attach a managed policy to a role, use <a>AttachRolePolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>For information about limits on the number of inline policies that you can embed with a role, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p> <note>Because policy documents can be large, you should use POST rather than GET when calling <code>PutRolePolicy</code>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. </note>"
},
"PutUserPolicy":{
"name":"PutUserPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"PutUserPolicyRequest"},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Adds (or updates) an inline policy document that is embedded in the specified user. </p> <p>A user can also have a managed policy attached to it. To attach a managed policy to a user, use <a>AttachUserPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p> <p>For information about limits on the number of inline policies that you can embed in a user, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p> <note>Because policy documents can be large, you should use POST rather than GET when calling <code>PutUserPolicy</code>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. </note>"
},
"RemoveClientIDFromOpenIDConnectProvider":{
"name":"RemoveClientIDFromOpenIDConnectProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"RemoveClientIDFromOpenIDConnectProviderRequest"},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect provider.</p> <p>This action is idempotent; it does not fail or return an error if you try to remove a client ID that was removed previously.</p>"
},
"RemoveRoleFromInstanceProfile":{
"name":"RemoveRoleFromInstanceProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"RemoveRoleFromInstanceProfileRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Removes the specified role from the specified instance profile.</p> <important> Make sure you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance will break any applications running on the instance. </important> <p> For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p>"
},
"RemoveUserFromGroup":{
"name":"RemoveUserFromGroup",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"RemoveUserFromGroupRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Removes the specified user from the specified group.</p>"
},
"ResyncMFADevice":{
"name":"ResyncMFADevice",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"ResyncMFADeviceRequest"},
"errors":[
{
"shape":"InvalidAuthenticationCodeException",
"error":{
"code":"InvalidAuthenticationCode",
"httpStatusCode":403,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the authentication code was not recognized. The error message describes the specific error. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Synchronizes the specified MFA device with AWS servers.</p> <p>For more information about creating and working with virtual MFA devices, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a Virtual MFA Device</a> in the <i>Using IAM</i> guide. </p>"
},
"SetDefaultPolicyVersion":{
"name":"SetDefaultPolicyVersion",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"SetDefaultPolicyVersionRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Sets the specified version of the specified policy as the policy's default (operative) version. </p> <p>This action affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the <a>ListEntitiesForPolicy</a> API. </p> <p>For information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"SimulateCustomPolicy":{
"name":"SimulateCustomPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"SimulateCustomPolicyRequest"},
"output":{
"shape":"SimulatePolicyResponse",
"documentation":"<p>Contains the response to a successful <a>SimulatePrincipalPolicy</a> or <a>SimulateCustomPolicy</a> request.</p>",
"resultWrapper":"SimulateCustomPolicyResult"
},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"PolicyEvaluationException",
"error":{
"code":"PolicyEvaluation",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request failed because a provided policy could not be successfully evaluated. An additional detail message indicates the source of the failure.</p>"
}
],
"documentation":"<p>Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API actions and AWS resources to determine the policies' effective permissions. The policies are provided as strings.</p> <p>The simulation does not perform the API actions; it only checks the authorization to determine if the simulated policies allow or deny the actions.</p> <p>If you want to simulate existing policies attached to an IAM user, group, or role, use <a>SimulatePrincipalPolicy</a> instead.</p> <p>Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the <code>Condition</code> element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use <a>GetContextKeysForCustomPolicy</a>.</p> <p>If the output is long, you can use <code>MaxItems</code> and <code>Marker</code> parameters to paginate the results.</p>"
},
"SimulatePrincipalPolicy":{
"name":"SimulatePrincipalPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"SimulatePrincipalPolicyRequest"},
"output":{
"shape":"SimulatePolicyResponse",
"documentation":"<p>Contains the response to a successful <a>SimulatePrincipalPolicy</a> or <a>SimulateCustomPolicy</a> request.</p>",
"resultWrapper":"SimulatePrincipalPolicyResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"PolicyEvaluationException",
"error":{
"code":"PolicyEvaluation",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request failed because a provided policy could not be successfully evaluated. An additional detail message indicates the source of the failure.</p>"
}
],
"documentation":"<p>Simulate how a set of IAM policies attached to an IAM entity works with a list of API actions and AWS resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to .</p> <p>You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use <a>SimulateCustomPolicy</a> instead.</p> <p>You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation.</p> <p>The simulation does not perform the API actions, it only checks the authorization to determine if the simulated policies allow or deny the actions.</p> <p><b>Note:</b> This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use <a>SimulateCustomPolicy</a> instead.</p> <p>Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the <code>Condition</code> element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use <a>GetContextKeysForPrincipalPolicy</a>.</p> <p>If the output is long, you can use the <code>MaxItems</code> and <code>Marker</code> parameters to paginate the results.</p>"
},
"UpdateAccessKey":{
"name":"UpdateAccessKey",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateAccessKeyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Changes the status of the specified access key from Active to Inactive, or vice versa. This action can be used to disable a user's key as part of a key rotation work flow. </p> <p>If the <code>UserName</code> field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <p>For information about rotating keys, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html\">Managing Keys and Certificates</a> in the <i>IAM User Guide</i>. </p>"
},
"UpdateAccountPasswordPolicy":{
"name":"UpdateAccountPasswordPolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateAccountPasswordPolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Updates the password policy settings for the AWS account.</p> <note> <p>This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the <b>Request Parameters</b> section for each parameter's default value. </p> </note> <p> For more information about using a password policy, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html\">Managing an IAM Password Policy</a> in the <i>IAM User Guide</i>. </p>"
},
"UpdateAssumeRolePolicy":{
"name":"UpdateAssumeRolePolicy",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateAssumeRolePolicyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"MalformedPolicyDocumentException",
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p> Updates the policy that grants an entity permission to assume a role. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using Roles to Delegate Permissions and Federate Identities</a>. </p>"
},
"UpdateGroup":{
"name":"UpdateGroup",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateGroupRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Updates the name and/or the path of the specified group.</p> <important> You should understand the implications of changing a group's path or name. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html\">Renaming Users and Groups</a> in the <i>IAM User Guide</i>. </important> <note>To change a group name the requester must have appropriate permissions on both the source object and the target object. For example, to change Managers to MGRs, the entity making the request must have permission on Managers and MGRs, or must have permission on all (*). For more information about permissions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html\" target=\"blank\">Permissions and Policies</a>. </note>"
},
"UpdateLoginProfile":{
"name":"UpdateLoginProfile",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateLoginProfileRequest"},
"errors":[
{
"shape":"EntityTemporarilyUnmodifiableException",
"error":{
"code":"EntityTemporarilyUnmodifiable",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"PasswordPolicyViolationException",
"error":{
"code":"PasswordPolicyViolation",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the provided password did not meet the requirements imposed by the account password policy. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Changes the password for the specified user.</p> <p>Users can change their own passwords by calling <a>ChangePassword</a>. For more information about modifying passwords, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing Passwords</a> in the <i>IAM User Guide</i>. </p>"
},
"UpdateOpenIDConnectProviderThumbprint":{
"name":"UpdateOpenIDConnectProviderThumbprint",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateOpenIDConnectProviderThumbprintRequest"},
"errors":[
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Replaces the existing list of server certificate thumbprints with a new list. </p> <p>The list that you pass with this action completely replaces the existing list of thumbprints. (The lists are not merged.)</p> <p>Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate <i>does</i> change, any attempt to assume an IAM role that specifies the OIDC provider as a principal will fail until the certificate thumbprint is updated.</p> <note>Because trust for the OpenID Connect provider is ultimately derived from the provider's certificate and is validated by the thumbprint, it is a best practice to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code> action to highly-privileged users. </note>"
},
"UpdateSAMLProvider":{
"name":"UpdateSAMLProvider",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateSAMLProviderRequest"},
"output":{
"shape":"UpdateSAMLProviderResponse",
"documentation":"<p>Contains the response to a successful <a>UpdateSAMLProvider</a> request. </p>",
"resultWrapper":"UpdateSAMLProviderResult"
},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidInputException",
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Updates the metadata document for an existing SAML provider.</p> <note>This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>"
},
"UpdateSSHPublicKey":{
"name":"UpdateSSHPublicKey",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateSSHPublicKeyRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
}
],
"documentation":"<p>Sets the status of the specified SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This action can be used to disable a user's SSH public key as part of a key rotation work flow. </p> <p>The SSH public key affected by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see <a href=\"http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
},
"UpdateServerCertificate":{
"name":"UpdateServerCertificate",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateServerCertificateRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Updates the name and/or the path of the specified server certificate.</p> <important> You should understand the implications of changing a server certificate's path or name. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingServerCerts.html\">Managing Server Certificates</a> in the <i>IAM User Guide</i>. </important> <note>To change a server certificate name the requester must have appropriate permissions on both the source object and the target object. For example, to change the name from ProductionCert to ProdCert, the entity making the request must have permission on ProductionCert and ProdCert, or must have permission on all (*). For more information about permissions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html\" target=\"blank\">Permissions and Policies</a>. </note>"
},
"UpdateSigningCertificate":{
"name":"UpdateSigningCertificate",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateSigningCertificateRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Changes the status of the specified signing certificate from active to disabled, or vice versa. This action can be used to disable a user's signing certificate as part of a certificate rotation work flow. </p> <p>If the <code>UserName</code> field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>"
},
"UpdateUser":{
"name":"UpdateUser",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UpdateUserRequest"},
"errors":[
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"EntityTemporarilyUnmodifiableException",
"error":{
"code":"EntityTemporarilyUnmodifiable",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Updates the name and/or the path of the specified user.</p> <important> You should understand the implications of changing a user's path or name. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html\">Renaming Users and Groups</a> in the <i>IAM User Guide</i>. </important> <note> To change a user name the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html\" target=\"blank\">Permissions and Policies</a>. </note>"
},
"UploadSSHPublicKey":{
"name":"UploadSSHPublicKey",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UploadSSHPublicKeyRequest"},
"output":{
"shape":"UploadSSHPublicKeyResponse",
"documentation":"<p>Contains the response to a successful <a>UploadSSHPublicKey</a> request.</p>",
"resultWrapper":"UploadSSHPublicKeyResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"InvalidPublicKeyException",
"error":{
"code":"InvalidPublicKey",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the public key is malformed or otherwise invalid.</p>"
},
{
"shape":"DuplicateSSHPublicKeyException",
"error":{
"code":"DuplicateSSHPublicKey",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the SSH public key is already associated with the specified IAM user.</p>"
},
{
"shape":"UnrecognizedPublicKeyEncodingException",
"error":{
"code":"UnrecognizedPublicKeyEncoding",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the public key encoding format is unsupported or unrecognized.</p>"
}
],
"documentation":"<p>Uploads an SSH public key and associates it with the specified IAM user.</p> <p>The SSH public key uploaded by this action can be used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see <a href=\"http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
},
"UploadServerCertificate":{
"name":"UploadServerCertificate",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UploadServerCertificateRequest"},
"output":{
"shape":"UploadServerCertificateResponse",
"documentation":"<p>Contains the response to a successful <a>UploadServerCertificate</a> request. </p>",
"resultWrapper":"UploadServerCertificateResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"MalformedCertificateException",
"error":{
"code":"MalformedCertificate",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the certificate was malformed or expired. The error message describes the specific error. </p>"
},
{
"shape":"KeyPairMismatchException",
"error":{
"code":"KeyPairMismatch",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the public key certificate and the private key do not match.</p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded. </p> <p>For information about the number of server certificates you can upload, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>IAM User Guide</i>. </p> <note>Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling <code>UploadServerCertificate</code>. For information about setting up signatures and authorization through the API, go to <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing AWS API Requests</a> in the <i>AWS General Reference</i>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>IAM User Guide</i>. </note>"
},
"UploadSigningCertificate":{
"name":"UploadSigningCertificate",
"http":{
"method":"POST",
"requestUri":"/"
},
"input":{"shape":"UploadSigningCertificateRequest"},
"output":{
"shape":"UploadSigningCertificateResponse",
"documentation":"<p>Contains the response to a successful <a>UploadSigningCertificate</a> request. </p>",
"resultWrapper":"UploadSigningCertificateResult"
},
"errors":[
{
"shape":"LimitExceededException",
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
{
"shape":"EntityAlreadyExistsException",
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
{
"shape":"MalformedCertificateException",
"error":{
"code":"MalformedCertificate",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the certificate was malformed or expired. The error message describes the specific error. </p>"
},
{
"shape":"InvalidCertificateException",
"error":{
"code":"InvalidCertificate",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the certificate is invalid.</p>"
},
{
"shape":"DuplicateCertificateException",
"error":{
"code":"DuplicateCertificate",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the same certificate is associated with an IAM user in the account. </p>"
},
{
"shape":"NoSuchEntityException",
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
{
"shape":"ServiceFailureException",
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
}
],
"documentation":"<p>Uploads an X.509 signing certificate and associates it with the specified user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is <code>Active</code>. </p> <p>If the <code>UserName</code> field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <note>Because the body of a X.509 certificate can be large, you should use POST rather than GET when calling <code>UploadSigningCertificate</code>. For information about setting up signatures and authorization through the API, go to <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing AWS API Requests</a> in the <i>AWS General Reference</i>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i>guide. </note>"
}
},
"shapes":{
"AccessKey":{
"type":"structure",
"required":[
"UserName",
"AccessKeyId",
"Status",
"SecretAccessKey"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user that the access key is associated with.</p>"
},
"AccessKeyId":{
"shape":"accessKeyIdType",
"documentation":"<p>The ID for this access key.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p>The status of the access key. <code>Active</code> means the key is valid for API calls, while <code>Inactive</code> means it is not. </p>"
},
"SecretAccessKey":{
"shape":"accessKeySecretType",
"documentation":"<p>The secret key used to sign requests.</p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date when the access key was created.</p>"
}
},
"documentation":"<p>Contains information about an AWS access key.</p> <p> This data type is used as a response element in the <a>CreateAccessKey</a> and <a>ListAccessKeys</a> actions. </p> <note>The <code>SecretAccessKey</code> value is returned only in response to <a>CreateAccessKey</a>. You can get a secret access key only when you first create an access key; you cannot recover the secret access key later. If you lose a secret access key, you must create a new access key. </note>"
},
"AccessKeyLastUsed":{
"type":"structure",
"required":[
"LastUsedDate",
"ServiceName",
"Region"
],
"members":{
"LastUsedDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the access key was most recently used. This field is null when:</p> <ul> <li> <p>The user does not have an access key.</p> </li> <li> <p>An access key exists but has never been used, at least not since IAM started tracking this information on April 22nd, 2015.</p> </li> <li> <p>There is no sign-in data associated with the user</p> </li> </ul>"
},
"ServiceName":{
"shape":"stringType",
"documentation":"<p>The name of the AWS service with which this access key was most recently used. This field is null when:</p> <ul> <li> <p>The user does not have an access key.</p> </li> <li> <p>An access key exists but has never been used, at least not since IAM started tracking this information on April 22nd, 2015.</p> </li> <li> <p>There is no sign-in data associated with the user</p> </li> </ul>"
},
"Region":{
"shape":"stringType",
"documentation":"<p>The AWS region where this access key was most recently used. This field is null when:</p> <ul> <li> <p>The user does not have an access key.</p> </li> <li> <p>An access key exists but has never been used, at least not since IAM started tracking this information on April 22nd, 2015.</p> </li> <li> <p>There is no sign-in data associated with the user</p> </li> </ul> <p>For more information about AWS regions, see <a href=\"http://docs.aws.amazon.com/general/latest/gr/rande.html\">Regions and Endpoints</a> in the Amazon Web Services General Reference.</p>"
}
},
"documentation":"<p>Contains information about the last time an AWS access key was used.</p> <p>This data type is used as a response element in the <a>GetAccessKeyLastUsed</a> action.</p>"
},
"AccessKeyMetadata":{
"type":"structure",
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user that the key is associated with.</p>"
},
"AccessKeyId":{
"shape":"accessKeyIdType",
"documentation":"<p>The ID for this access key.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p>The status of the access key. <code>Active</code> means the key is valid for API calls; <code>Inactive</code> means it is not.</p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date when the access key was created.</p>"
}
},
"documentation":"<p>Contains information about an AWS access key, without its secret key.</p> <p>This data type is used as a response element in the <a>ListAccessKeys</a> action.</p>"
},
"ActionNameListType":{
"type":"list",
"member":{"shape":"ActionNameType"}
},
"ActionNameType":{
"type":"string",
"min":3,
"max":128
},
"AddClientIDToOpenIDConnectProviderRequest":{
"type":"structure",
"required":[
"OpenIDConnectProviderArn",
"ClientID"
],
"members":{
"OpenIDConnectProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to add the client ID to. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action. </p>"
},
"ClientID":{
"shape":"clientIDType",
"documentation":"<p>The client ID (also known as audience) to add to the IAM OpenID Connect provider.</p>"
}
}
},
"AddRoleToInstanceProfileRequest":{
"type":"structure",
"required":[
"InstanceProfileName",
"RoleName"
],
"members":{
"InstanceProfileName":{
"shape":"instanceProfileNameType",
"documentation":"<p>The name of the instance profile to update.</p>"
},
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to add.</p>"
}
}
},
"AddUserToGroupRequest":{
"type":"structure",
"required":[
"GroupName",
"UserName"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group to update.</p>"
},
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user to add.</p>"
}
}
},
"AttachGroupPolicyRequest":{
"type":"structure",
"required":[
"GroupName",
"PolicyArn"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name (friendly name, not ARN) of the group to attach the policy to.</p>"
},
"PolicyArn":{"shape":"arnType"}
}
},
"AttachRolePolicyRequest":{
"type":"structure",
"required":[
"RoleName",
"PolicyArn"
],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name (friendly name, not ARN) of the role to attach the policy to.</p>"
},
"PolicyArn":{"shape":"arnType"}
}
},
"AttachUserPolicyRequest":{
"type":"structure",
"required":[
"UserName",
"PolicyArn"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name (friendly name, not ARN) of the user to attach the policy to.</p>"
},
"PolicyArn":{"shape":"arnType"}
}
},
"AttachedPolicy":{
"type":"structure",
"members":{
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The friendly name of the attached policy.</p>"
},
"PolicyArn":{"shape":"arnType"}
},
"documentation":"<p>Contains information about an attached policy.</p> <p>An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the <a>ListAttachedGroupPolicies</a>, <a>ListAttachedRolePolicies</a>, <a>ListAttachedUserPolicies</a>, and <a>GetAccountAuthorizationDetails</a> actions. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"BootstrapDatum":{
"type":"blob",
"sensitive":true
},
"ChangePasswordRequest":{
"type":"structure",
"required":[
"OldPassword",
"NewPassword"
],
"members":{
"OldPassword":{
"shape":"passwordType",
"documentation":"<p>The IAM user's current password.</p>"
},
"NewPassword":{
"shape":"passwordType",
"documentation":"<p>The new password. The new password must conform to the AWS account's password policy, if one exists.</p>"
}
}
},
"ColumnNumber":{"type":"integer"},
"ContextEntry":{
"type":"structure",
"members":{
"ContextKeyName":{
"shape":"ContextKeyNameType",
"documentation":"<p>The full name of a condition context key, including the service prefix. For example, <code>aws:SourceIp</code> or <code>s3:VersionId</code>.</p>"
},
"ContextKeyValues":{
"shape":"ContextKeyValueListType",
"documentation":"<p>The value (or values, if the condition context key supports multiple values) to provide to the simulation for use when the key is referenced by a <code>Condition</code> element in an input policy.</p>"
},
"ContextKeyType":{
"shape":"ContextKeyTypeEnum",
"documentation":"<p>The data type of the value (or values) specified in the <code>ContextKeyValues</code> parameter.</p>"
}
},
"documentation":"<p>Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the <code>Condition</code> elements of the input policies.</p> <p>This data type is used as an input parameter to <code><a>SimulatePolicy</a></code>.</p>"
},
"ContextEntryListType":{
"type":"list",
"member":{"shape":"ContextEntry"}
},
"ContextKeyNameType":{
"type":"string",
"min":5,
"max":256
},
"ContextKeyNamesResultListType":{
"type":"list",
"member":{"shape":"ContextKeyNameType"}
},
"ContextKeyTypeEnum":{
"type":"string",
"enum":[
"string",
"stringList",
"numeric",
"numericList",
"boolean",
"booleanList",
"ip",
"ipList",
"binary",
"binaryList",
"date",
"dateList"
]
},
"ContextKeyValueListType":{
"type":"list",
"member":{"shape":"ContextKeyValueType"}
},
"ContextKeyValueType":{"type":"string"},
"CreateAccessKeyRequest":{
"type":"structure",
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The user name that the new key will belong to.</p>"
}
}
},
"CreateAccessKeyResponse":{
"type":"structure",
"required":["AccessKey"],
"members":{
"AccessKey":{
"shape":"AccessKey",
"documentation":"<p>Information about the access key.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateAccessKey</a> request. </p>"
},
"CreateAccountAliasRequest":{
"type":"structure",
"required":["AccountAlias"],
"members":{
"AccountAlias":{
"shape":"accountAliasType",
"documentation":"<p>The account alias to create.</p>"
}
}
},
"CreateGroupRequest":{
"type":"structure",
"required":["GroupName"],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p> The path to the group. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>"
},
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group to create. Do not include the path in this value.</p>"
}
}
},
"CreateGroupResponse":{
"type":"structure",
"required":["Group"],
"members":{
"Group":{
"shape":"Group",
"documentation":"<p>Information about the group.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateGroup</a> request. </p>"
},
"CreateInstanceProfileRequest":{
"type":"structure",
"required":["InstanceProfileName"],
"members":{
"InstanceProfileName":{
"shape":"instanceProfileNameType",
"documentation":"<p>The name of the instance profile to create.</p>"
},
"Path":{
"shape":"pathType",
"documentation":"<p> The path to the instance profile. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>"
}
}
},
"CreateInstanceProfileResponse":{
"type":"structure",
"required":["InstanceProfile"],
"members":{
"InstanceProfile":{
"shape":"InstanceProfile",
"documentation":"<p>Information about the instance profile.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateInstanceProfile</a> request. </p>"
},
"CreateLoginProfileRequest":{
"type":"structure",
"required":[
"UserName",
"Password"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the user to create a password for.</p>"
},
"Password":{
"shape":"passwordType",
"documentation":"<p>The new password for the user.</p>"
},
"PasswordResetRequired":{
"shape":"booleanType",
"documentation":"<p> Specifies whether the user is required to set a new password on next sign-in. </p>"
}
}
},
"CreateLoginProfileResponse":{
"type":"structure",
"required":["LoginProfile"],
"members":{
"LoginProfile":{
"shape":"LoginProfile",
"documentation":"<p>The user name and password create date.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateLoginProfile</a> request. </p>"
},
"CreateOpenIDConnectProviderRequest":{
"type":"structure",
"required":[
"Url",
"ThumbprintList"
],
"members":{
"Url":{
"shape":"OpenIDConnectProviderUrlType",
"documentation":"<p>The URL of the identity provider. The URL must begin with \"https://\" and should correspond to the <code>iss</code> claim in the provider's OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a host name, like \"https://server.example.org\" or \"https://example.com\". </p> <p>You cannot register the same provider multiple times in a single AWS account. If you try to submit a URL that has already been used for an OpenID Connect provider in the AWS account, you will get an error. </p>"
},
"ClientIDList":{
"shape":"clientIDListType",
"documentation":"<p>A list of client IDs (also known as audiences). When a mobile or web app registers with an OpenID Connect provider, they establish a value that identifies the application. (This is the value that's sent as the <code>client_id</code> parameter on OAuth requests.) </p> <p>You can register multiple client IDs with the same provider. For example, you might have multiple applications that use the same OIDC provider. You cannot register more than 100 client IDs with a single IAM OIDC provider. </p> <p>There is no defined format for a client ID. The <code>CreateOpenIDConnectProviderRequest</code> action accepts client IDs up to 255 characters long. </p>"
},
"ThumbprintList":{
"shape":"thumbprintListType",
"documentation":"<p>A list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider's server certificate(s). Typically this list includes only one entry. However, IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain multiple thumbprints if the identity provider is rotating certificates.</p> <p>The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string. </p> <p>You must provide at least one thumbprint when creating an IAM OIDC provider. For example, if the OIDC provider is <code>server.example.com</code> and the provider stores its keys at \"https://keys.server.example.com/openid-connect\", the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used by https://keys.server.example.com. </p> <p>For more information about obtaining the OIDC provider's thumbprint, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/identity-providers-oidc-obtain-thumbprint.html\">Obtaining the Thumbprint for an OpenID Connect Provider</a> in the <i>IAM User Guide</i>. </p>"
}
}
},
"CreateOpenIDConnectProviderResponse":{
"type":"structure",
"members":{
"OpenIDConnectProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect provider that was created. For more information, see <a>OpenIDConnectProviderListEntry</a>. </p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateOpenIDConnectProvider</a> request. </p>"
},
"CreatePolicyRequest":{
"type":"structure",
"required":[
"PolicyName",
"PolicyDocument"
],
"members":{
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy document.</p>"
},
"Path":{
"shape":"policyPathType",
"documentation":"<p>The path for the policy. </p> <p>For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>IAM User Guide</i>. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/). </p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
},
"Description":{
"shape":"policyDescriptionType",
"documentation":"<p>A friendly description of the policy. </p> <p>Typically used to store information about the permissions defined in the policy. For example, \"Grants access to production DynamoDB tables.\" </p> <p>The policy description is immutable. After a value is assigned, it cannot be changed. </p>"
}
}
},
"CreatePolicyResponse":{
"type":"structure",
"members":{
"Policy":{
"shape":"Policy",
"documentation":"<p>Information about the policy.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreatePolicy</a> request. </p>"
},
"CreatePolicyVersionRequest":{
"type":"structure",
"required":[
"PolicyArn",
"PolicyDocument"
],
"members":{
"PolicyArn":{"shape":"arnType"},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
},
"SetAsDefault":{
"shape":"booleanType",
"documentation":"<p>Specifies whether to set this version as the policy's default version.</p> <p>When this parameter is <code>true</code>, the new policy version becomes the operative version; that is, the version that is in effect for the IAM users, groups, and roles that the policy is attached to.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p>"
}
}
},
"CreatePolicyVersionResponse":{
"type":"structure",
"members":{
"PolicyVersion":{
"shape":"PolicyVersion",
"documentation":"<p>Information about the policy version.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreatePolicyVersion</a> request. </p>"
},
"CreateRoleRequest":{
"type":"structure",
"required":[
"RoleName",
"AssumeRolePolicyDocument"
],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p> The path to the role. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>"
},
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to create.</p>"
},
"AssumeRolePolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy that grants an entity permission to assume the role.</p>"
}
}
},
"CreateRoleResponse":{
"type":"structure",
"required":["Role"],
"members":{
"Role":{
"shape":"Role",
"documentation":"<p>Information about the role.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateRole</a> request. </p>"
},
"CreateSAMLProviderRequest":{
"type":"structure",
"required":[
"SAMLMetadataDocument",
"Name"
],
"members":{
"SAMLMetadataDocument":{
"shape":"SAMLMetadataDocumentType",
"documentation":"<p>An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP. </p> <p>For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About SAML 2.0-based Federation</a> in the <i>IAM User Guide</i></p>"
},
"Name":{
"shape":"SAMLProviderNameType",
"documentation":"<p>The name of the provider to create.</p>"
}
}
},
"CreateSAMLProviderResponse":{
"type":"structure",
"members":{
"SAMLProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the SAML provider.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateSAMLProvider</a> request. </p>"
},
"CreateUserRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p> The path for the user name. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>"
},
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the user to create.</p>"
}
}
},
"CreateUserResponse":{
"type":"structure",
"members":{
"User":{
"shape":"User",
"documentation":"<p>Information about the user.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateUser</a> request. </p>"
},
"CreateVirtualMFADeviceRequest":{
"type":"structure",
"required":["VirtualMFADeviceName"],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p> The path for the virtual MFA device. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>"
},
"VirtualMFADeviceName":{
"shape":"virtualMFADeviceName",
"documentation":"<p> The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA device. </p>"
}
}
},
"CreateVirtualMFADeviceResponse":{
"type":"structure",
"required":["VirtualMFADevice"],
"members":{
"VirtualMFADevice":{
"shape":"VirtualMFADevice",
"documentation":"<p>A newly created virtual MFA device.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>CreateVirtualMFADevice</a> request. </p>"
},
"CredentialReportExpiredException":{
"type":"structure",
"members":{
"message":{"shape":"credentialReportExpiredExceptionMessage"}
},
"error":{
"code":"ReportExpired",
"httpStatusCode":410,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the most recent credential report has expired. To generate a new credential report, use <a>GenerateCredentialReport</a>. For more information about credential report expiration, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting Credential Reports</a> in the <i>IAM User Guide</i>.</p>"
},
"CredentialReportNotPresentException":{
"type":"structure",
"members":{
"message":{"shape":"credentialReportNotPresentExceptionMessage"}
},
"error":{
"code":"ReportNotPresent",
"httpStatusCode":410,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the credential report does not exist. To generate a credential report, use <a>GenerateCredentialReport</a>.</p>"
},
"CredentialReportNotReadyException":{
"type":"structure",
"members":{
"message":{"shape":"credentialReportNotReadyExceptionMessage"}
},
"error":{
"code":"ReportInProgress",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the credential report is still being generated.</p>"
},
"DeactivateMFADeviceRequest":{
"type":"structure",
"required":[
"UserName",
"SerialNumber"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user whose MFA device you want to deactivate.</p>"
},
"SerialNumber":{
"shape":"serialNumberType",
"documentation":"<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. </p>"
}
}
},
"DeleteAccessKeyRequest":{
"type":"structure",
"required":["AccessKeyId"],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user whose key you want to delete.</p>"
},
"AccessKeyId":{
"shape":"accessKeyIdType",
"documentation":"<p>The access key ID for the access key ID and secret access key you want to delete.</p>"
}
}
},
"DeleteAccountAliasRequest":{
"type":"structure",
"required":["AccountAlias"],
"members":{
"AccountAlias":{
"shape":"accountAliasType",
"documentation":"<p>The name of the account alias to delete.</p>"
}
}
},
"DeleteConflictException":{
"type":"structure",
"members":{
"message":{"shape":"deleteConflictMessage"}
},
"error":{
"code":"DeleteConflict",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>"
},
"DeleteGroupPolicyRequest":{
"type":"structure",
"required":[
"GroupName",
"PolicyName"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name (friendly name, not ARN) identifying the group that the policy is embedded in.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name identifying the policy document to delete.</p>"
}
}
},
"DeleteGroupRequest":{
"type":"structure",
"required":["GroupName"],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group to delete.</p>"
}
}
},
"DeleteInstanceProfileRequest":{
"type":"structure",
"required":["InstanceProfileName"],
"members":{
"InstanceProfileName":{
"shape":"instanceProfileNameType",
"documentation":"<p>The name of the instance profile to delete.</p>"
}
}
},
"DeleteLoginProfileRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the user whose password you want to delete.</p>"
}
}
},
"DeleteOpenIDConnectProviderRequest":{
"type":"structure",
"required":["OpenIDConnectProviderArn"],
"members":{
"OpenIDConnectProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect provider to delete. You can get a list of OpenID Connect provider ARNs by using the <a>ListOpenIDConnectProviders</a> action.</p>"
}
}
},
"DeletePolicyRequest":{
"type":"structure",
"required":["PolicyArn"],
"members":{
"PolicyArn":{"shape":"arnType"}
}
},
"DeletePolicyVersionRequest":{
"type":"structure",
"required":[
"PolicyArn",
"VersionId"
],
"members":{
"PolicyArn":{"shape":"arnType"},
"VersionId":{
"shape":"policyVersionIdType",
"documentation":"<p>The policy version to delete.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p>"
}
}
},
"DeleteRolePolicyRequest":{
"type":"structure",
"required":[
"RoleName",
"PolicyName"
],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name (friendly name, not ARN) identifying the role that the policy is embedded in.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name identifying the policy document to delete.</p>"
}
}
},
"DeleteRoleRequest":{
"type":"structure",
"required":["RoleName"],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to delete.</p>"
}
}
},
"DeleteSAMLProviderRequest":{
"type":"structure",
"required":["SAMLProviderArn"],
"members":{
"SAMLProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the SAML provider to delete.</p>"
}
}
},
"DeleteSSHPublicKeyRequest":{
"type":"structure",
"required":[
"UserName",
"SSHPublicKeyId"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user associated with the SSH public key.</p>"
},
"SSHPublicKeyId":{
"shape":"publicKeyIdType",
"documentation":"<p>The unique identifier for the SSH public key.</p>"
}
}
},
"DeleteServerCertificateRequest":{
"type":"structure",
"required":["ServerCertificateName"],
"members":{
"ServerCertificateName":{
"shape":"serverCertificateNameType",
"documentation":"<p>The name of the server certificate you want to delete.</p>"
}
}
},
"DeleteSigningCertificateRequest":{
"type":"structure",
"required":["CertificateId"],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user the signing certificate belongs to.</p>"
},
"CertificateId":{
"shape":"certificateIdType",
"documentation":"<p>The ID of the signing certificate to delete.</p>"
}
}
},
"DeleteUserPolicyRequest":{
"type":"structure",
"required":[
"UserName",
"PolicyName"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name (friendly name, not ARN) identifying the user that the policy is embedded in.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name identifying the policy document to delete.</p>"
}
}
},
"DeleteUserRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user to delete.</p>"
}
}
},
"DeleteVirtualMFADeviceRequest":{
"type":"structure",
"required":["SerialNumber"],
"members":{
"SerialNumber":{
"shape":"serialNumberType",
"documentation":"<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the same as the ARN. </p>"
}
}
},
"DetachGroupPolicyRequest":{
"type":"structure",
"required":[
"GroupName",
"PolicyArn"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name (friendly name, not ARN) of the group to detach the policy from.</p>"
},
"PolicyArn":{"shape":"arnType"}
}
},
"DetachRolePolicyRequest":{
"type":"structure",
"required":[
"RoleName",
"PolicyArn"
],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name (friendly name, not ARN) of the role to detach the policy from.</p>"
},
"PolicyArn":{"shape":"arnType"}
}
},
"DetachUserPolicyRequest":{
"type":"structure",
"required":[
"UserName",
"PolicyArn"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name (friendly name, not ARN) of the user to detach the policy from.</p>"
},
"PolicyArn":{"shape":"arnType"}
}
},
"DuplicateCertificateException":{
"type":"structure",
"members":{
"message":{"shape":"duplicateCertificateMessage"}
},
"error":{
"code":"DuplicateCertificate",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the same certificate is associated with an IAM user in the account. </p>"
},
"DuplicateSSHPublicKeyException":{
"type":"structure",
"members":{
"message":{"shape":"duplicateSSHPublicKeyMessage"}
},
"error":{
"code":"DuplicateSSHPublicKey",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the SSH public key is already associated with the specified IAM user.</p>"
},
"EnableMFADeviceRequest":{
"type":"structure",
"required":[
"UserName",
"SerialNumber",
"AuthenticationCode1",
"AuthenticationCode2"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user for whom you want to enable the MFA device.</p>"
},
"SerialNumber":{
"shape":"serialNumberType",
"documentation":"<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. </p>"
},
"AuthenticationCode1":{
"shape":"authenticationCodeType",
"documentation":"<p>An authentication code emitted by the device.</p>"
},
"AuthenticationCode2":{
"shape":"authenticationCodeType",
"documentation":"<p>A subsequent authentication code emitted by the device.</p>"
}
}
},
"EntityAlreadyExistsException":{
"type":"structure",
"members":{
"message":{"shape":"entityAlreadyExistsMessage"}
},
"error":{
"code":"EntityAlreadyExists",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create a resource that already exists.</p>"
},
"EntityTemporarilyUnmodifiableException":{
"type":"structure",
"members":{
"message":{"shape":"entityTemporarilyUnmodifiableMessage"}
},
"error":{
"code":"EntityTemporarilyUnmodifiable",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>"
},
"EntityType":{
"type":"string",
"enum":[
"User",
"Role",
"Group",
"LocalManagedPolicy",
"AWSManagedPolicy"
]
},
"EvalDecisionDetailsType":{
"type":"map",
"key":{"shape":"EvalDecisionSourceType"},
"value":{"shape":"PolicyEvaluationDecisionType"}
},
"EvalDecisionSourceType":{
"type":"string",
"min":3,
"max":256
},
"EvaluationResult":{
"type":"structure",
"required":[
"EvalActionName",
"EvalDecision"
],
"members":{
"EvalActionName":{
"shape":"ActionNameType",
"documentation":"<p>The name of the API action tested on the indicated resource.</p>"
},
"EvalResourceName":{
"shape":"ResourceNameType",
"documentation":"<p>The ARN of the resource that the indicated API action was tested on.</p>"
},
"EvalDecision":{
"shape":"PolicyEvaluationDecisionType",
"documentation":"<p>The result of the simulation.</p>"
},
"MatchedStatements":{
"shape":"StatementListType",
"documentation":"<p>A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the action on the resource, if only one statement denies that action, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.</p>"
},
"MissingContextValues":{
"shape":"ContextKeyNamesResultListType",
"documentation":"<p>A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. To discover the context keys used by a set of policies, you can call <a>GetContextKeysForCustomPolicy</a> or <a>GetContextKeysForPrincipalPolicy</a>.</p> <caution> <p>If the response includes any keys in this list, then the reported results might be untrustworthy because the simulation could not completely evaluate all of the conditions specified in the policies that would occur in a real world request.</p> </caution>"
},
"EvalDecisionDetails":{
"shape":"EvalDecisionDetailsType",
"documentation":"<p>Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access. See <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_compare-resource-policies.html\">How IAM Roles Differ from Resource-based Policies</a></p>"
},
"ResourceSpecificResults":{
"shape":"ResourceSpecificResultListType",
"documentation":"<p>The individual results of the simulation of the API action specified in EvalActionName on each resource.</p>"
}
},
"documentation":"<p>Contains the results of a simulation.</p> <p>This data type is used by the return parameter of <code><a>SimulatePolicy</a></code>.</p>"
},
"EvaluationResultsListType":{
"type":"list",
"member":{"shape":"EvaluationResult"}
},
"GenerateCredentialReportResponse":{
"type":"structure",
"members":{
"State":{
"shape":"ReportStateType",
"documentation":"<p>Information about the state of the credential report.</p>"
},
"Description":{
"shape":"ReportStateDescriptionType",
"documentation":"<p>Information about the credential report.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GenerateCredentialReport</a> request. </p>"
},
"GetAccessKeyLastUsedRequest":{
"type":"structure",
"required":["AccessKeyId"],
"members":{
"AccessKeyId":{
"shape":"accessKeyIdType",
"documentation":"<p>The identifier of an access key.</p>"
}
}
},
"GetAccessKeyLastUsedResponse":{
"type":"structure",
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the AWS IAM user that owns this access key.</p>"
},
"AccessKeyLastUsed":{
"shape":"AccessKeyLastUsed",
"documentation":"<p>Contains information about the last time the access key was used.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetAccessKeyLastUsed</a> request. It is also returned as a member of the <a>AccessKeyMetaData</a> structure returned by the <a>ListAccessKeys</a> action.</p>"
},
"GetAccountAuthorizationDetailsRequest":{
"type":"structure",
"members":{
"Filter":{
"shape":"entityListType",
"documentation":"<p>A list of entity types (user, group, role, local managed policy, or AWS managed policy) for filtering the results.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
}
}
},
"GetAccountAuthorizationDetailsResponse":{
"type":"structure",
"members":{
"UserDetailList":{
"shape":"userDetailListType",
"documentation":"<p>A list containing information about IAM users.</p>"
},
"GroupDetailList":{
"shape":"groupDetailListType",
"documentation":"<p>A list containing information about IAM groups.</p>"
},
"RoleDetailList":{
"shape":"roleDetailListType",
"documentation":"<p>A list containing information about IAM roles.</p>"
},
"Policies":{
"shape":"ManagedPolicyDetailListType",
"documentation":"<p>A list containing information about managed policies.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetAccountAuthorizationDetails</a> request. </p>"
},
"GetAccountPasswordPolicyResponse":{
"type":"structure",
"required":["PasswordPolicy"],
"members":{
"PasswordPolicy":{"shape":"PasswordPolicy"}
},
"documentation":"<p>Contains the response to a successful <a>GetAccountPasswordPolicy</a> request. </p>"
},
"GetAccountSummaryResponse":{
"type":"structure",
"members":{
"SummaryMap":{
"shape":"summaryMapType",
"documentation":"<p>A set of key value pairs containing information about IAM entity usage and IAM quotas.</p> <p> <code>SummaryMap</code> contains the following keys: <ul> <li> <p><b>AccessKeysPerUserQuota</b></p> <p>The maximum number of active access keys allowed for each IAM user.</p> </li> <li> <p><b>AccountAccessKeysPresent</b></p> <p>This value is 1 if the AWS account (root) has an access key, otherwise it is 0.</p> </li> <li> <p><b>AccountMFAEnabled</b></p> <p>This value is 1 if the AWS account (root) has an MFA device assigned, otherwise it is 0.</p> </li> <li> <p><b>AccountSigningCertificatesPresent</b></p> <p>This value is 1 if the AWS account (root) has a signing certificate, otherwise it is 0.</p> </li> <li> <p><b>AssumeRolePolicySizeQuota</b></p> <p>The maximum allowed size for assume role policy documents (trust policies), in non-whitespace characters.</p> </li> <li> <p><b>AttachedPoliciesPerGroupQuota</b></p> <p>The maximum number of managed policies that can be attached to an IAM group. </p> </li> <li> <p><b>AttachedPoliciesPerRoleQuota</b></p> <p>The maximum number of managed policies that can be attached to an IAM role. </p> </li> <li> <p><b>AttachedPoliciesPerUserQuota</b></p> <p>The maximum number of managed policies that can be attached to an IAM user. </p> </li> <li> <p><b>GroupPolicySizeQuota</b></p> <p>The maximum allowed size for the aggregate of all inline policies embedded in an IAM group, in non-whitespace characters. </p> </li> <li> <p><b>Groups</b></p> <p>The number of IAM groups in the AWS account.</p> </li> <li> <p><b>GroupsPerUserQuota</b></p> <p>The maximum number of IAM groups each IAM user can belong to. </p> </li> <li> <p><b>GroupsQuota</b></p> <p>The maximum number of IAM groups allowed in the AWS account. </p> </li> <li> <p><b>InstanceProfiles</b></p> <p>The number of instance profiles in the AWS account. </p> </li> <li> <p><b>InstanceProfilesQuota</b></p> <p>The maximum number of instance profiles allowed in the AWS account. </p> </li> <li> <p><b>MFADevices</b></p> <p>The number of MFA devices in the AWS account, including those assigned and unassigned. </p> </li> <li> <p><b>MFADevicesInUse</b></p> <p>The number of MFA devices that have been assigned to an IAM user or to the AWS account (root). </p> </li> <li> <p><b>Policies</b></p> <p>The number of customer managed policies in the AWS account. </p> </li> <li> <p><b>PoliciesQuota</b></p> <p>The maximum number of customer managed policies allowed in the AWS account. </p> </li> <li> <p><b>PolicySizeQuota</b></p> <p>The maximum allowed size of a customer managed policy, in non-whitespace characters. </p> </li> <li> <p><b>PolicyVersionsInUse</b></p> <p>The number of managed policies that are attached to IAM users, groups, or roles in the AWS account. </p> </li> <li> <p><b>PolicyVersionsInUseQuota</b></p> <p>The maximum number of managed policies that can be attached to IAM users, groups, or roles in the AWS account. </p> </li> <li> <p><b>Providers</b></p> <p>The number of identity providers in the AWS account. </p> </li> <li> <p><b>RolePolicySizeQuota</b></p> <p>The maximum allowed size for the aggregate of all inline policies (access policies, not the trust policy) embedded in an IAM role, in non-whitespace characters. </p> </li> <li> <p><b>Roles</b></p> <p>The number of IAM roles in the AWS account. </p> </li> <li> <p><b>RolesQuota</b></p> <p>The maximum number of IAM roles allowed in the AWS account. </p> </li> <li> <p><b>ServerCertificates</b></p> <p>The number of server certificates in the AWS account. </p> </li> <li> <p><b>ServerCertificatesQuota</b></p> <p>The maximum number of server certificates allowed in the AWS account. </p> </li> <li> <p><b>SigningCertificatesPerUserQuota</b></p> <p>The maximum number of X.509 signing certificates allowed for each IAM user. </p> </li> <li> <p><b>UserPolicySizeQuota</b></p> <p>The maximum allowed size for the aggregate of all inline policies embedded in an IAM user, in non-whitespace characters. </p> </li> <li> <p><b>Users</b></p> <p>The number of IAM users in the AWS account. <
}
},
"documentation":"<p>Contains the response to a successful <a>GetAccountSummary</a> request. </p>"
},
"GetContextKeysForCustomPolicyRequest":{
"type":"structure",
"required":["PolicyInputList"],
"members":{
"PolicyInputList":{
"shape":"SimulationPolicyListType",
"documentation":"<p>A list of policies for which you want list of context keys used in <code>Condition</code> elements. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.</p>"
}
}
},
"GetContextKeysForPolicyResponse":{
"type":"structure",
"members":{
"ContextKeyNames":{
"shape":"ContextKeyNamesResultListType",
"documentation":"<p>The list of context keys that are used in the <code>Condition</code> elements of the input policies.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetContextKeysForPrincipalPolicy</a> or <a>GetContextKeysForCustomPolicy</a> request. </p>"
},
"GetContextKeysForPrincipalPolicyRequest":{
"type":"structure",
"required":["PolicySourceArn"],
"members":{
"PolicySourceArn":{
"shape":"arnType",
"documentation":"<p>The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.</p>"
},
"PolicyInputList":{
"shape":"SimulationPolicyListType",
"documentation":"<p>A optional list of additional policies for which you want list of context keys used in <code>Condition</code> elements.</p>"
}
}
},
"GetCredentialReportResponse":{
"type":"structure",
"members":{
"Content":{
"shape":"ReportContentType",
"documentation":"<p>Contains the credential report. The report is Base64-encoded.</p>"
},
"ReportFormat":{
"shape":"ReportFormatType",
"documentation":"<p>The format (MIME type) of the credential report.</p>"
},
"GeneratedTime":{
"shape":"dateType",
"documentation":"<p> The date and time when the credential report was created, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>. </p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetCredentialReport</a> request. </p>"
},
"GetGroupPolicyRequest":{
"type":"structure",
"required":[
"GroupName",
"PolicyName"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group the policy is associated with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy document to get.</p>"
}
}
},
"GetGroupPolicyResponse":{
"type":"structure",
"required":[
"GroupName",
"PolicyName",
"PolicyDocument"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The group the policy is associated with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetGroupPolicy</a> request. </p>"
},
"GetGroupRequest":{
"type":"structure",
"required":["GroupName"],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"GetGroupResponse":{
"type":"structure",
"required":[
"Group",
"Users"
],
"members":{
"Group":{
"shape":"Group",
"documentation":"<p>Information about the group.</p>"
},
"Users":{
"shape":"userListType",
"documentation":"<p>A list of users in the group.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetGroup</a> request. </p>"
},
"GetInstanceProfileRequest":{
"type":"structure",
"required":["InstanceProfileName"],
"members":{
"InstanceProfileName":{
"shape":"instanceProfileNameType",
"documentation":"<p>The name of the instance profile to get information about.</p>"
}
}
},
"GetInstanceProfileResponse":{
"type":"structure",
"required":["InstanceProfile"],
"members":{
"InstanceProfile":{
"shape":"InstanceProfile",
"documentation":"<p>Information about the instance profile.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetInstanceProfile</a> request. </p>"
},
"GetLoginProfileRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the user whose login profile you want to retrieve.</p>"
}
}
},
"GetLoginProfileResponse":{
"type":"structure",
"required":["LoginProfile"],
"members":{
"LoginProfile":{
"shape":"LoginProfile",
"documentation":"<p>The user name and password create date for the user.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetLoginProfile</a> request. </p>"
},
"GetOpenIDConnectProviderRequest":{
"type":"structure",
"required":["OpenIDConnectProviderArn"],
"members":{
"OpenIDConnectProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to get information for. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action.</p>"
}
}
},
"GetOpenIDConnectProviderResponse":{
"type":"structure",
"members":{
"Url":{
"shape":"OpenIDConnectProviderUrlType",
"documentation":"<p>The URL that the IAM OpenID Connect provider is associated with. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
},
"ClientIDList":{
"shape":"clientIDListType",
"documentation":"<p>A list of client IDs (also known as audiences) that are associated with the specified IAM OpenID Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
},
"ThumbprintList":{
"shape":"thumbprintListType",
"documentation":"<p>A list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time when the IAM OpenID Connect provider entity was created in the AWS account. </p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetOpenIDConnectProvider</a> request. </p>"
},
"GetPolicyRequest":{
"type":"structure",
"required":["PolicyArn"],
"members":{
"PolicyArn":{"shape":"arnType"}
}
},
"GetPolicyResponse":{
"type":"structure",
"members":{
"Policy":{
"shape":"Policy",
"documentation":"<p>Information about the policy.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetPolicy</a> request. </p>"
},
"GetPolicyVersionRequest":{
"type":"structure",
"required":[
"PolicyArn",
"VersionId"
],
"members":{
"PolicyArn":{"shape":"arnType"},
"VersionId":{
"shape":"policyVersionIdType",
"documentation":"<p>Identifies the policy version to retrieve.</p>"
}
}
},
"GetPolicyVersionResponse":{
"type":"structure",
"members":{
"PolicyVersion":{
"shape":"PolicyVersion",
"documentation":"<p>Information about the policy version.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetPolicyVersion</a> request. </p>"
},
"GetRolePolicyRequest":{
"type":"structure",
"required":[
"RoleName",
"PolicyName"
],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role associated with the policy.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy document to get.</p>"
}
}
},
"GetRolePolicyResponse":{
"type":"structure",
"required":[
"RoleName",
"PolicyName",
"PolicyDocument"
],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The role the policy is associated with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetRolePolicy</a> request. </p>"
},
"GetRoleRequest":{
"type":"structure",
"required":["RoleName"],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to get information about.</p>"
}
}
},
"GetRoleResponse":{
"type":"structure",
"required":["Role"],
"members":{
"Role":{
"shape":"Role",
"documentation":"<p>Information about the role.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetRole</a> request. </p>"
},
"GetSAMLProviderRequest":{
"type":"structure",
"required":["SAMLProviderArn"],
"members":{
"SAMLProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the SAML provider to get information about.</p>"
}
}
},
"GetSAMLProviderResponse":{
"type":"structure",
"members":{
"SAMLMetadataDocument":{
"shape":"SAMLMetadataDocumentType",
"documentation":"<p>The XML metadata document that includes information about an identity provider.</p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time when the SAML provider was created.</p>"
},
"ValidUntil":{
"shape":"dateType",
"documentation":"<p>The expiration date and time for the SAML provider.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetSAMLProvider</a> request. </p>"
},
"GetSSHPublicKeyRequest":{
"type":"structure",
"required":[
"UserName",
"SSHPublicKeyId",
"Encoding"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user associated with the SSH public key.</p>"
},
"SSHPublicKeyId":{
"shape":"publicKeyIdType",
"documentation":"<p>The unique identifier for the SSH public key.</p>"
},
"Encoding":{
"shape":"encodingType",
"documentation":"<p>Specifies the public key encoding format to use in the response. To retrieve the public key in ssh-rsa format, use <code>SSH</code>. To retrieve the public key in PEM format, use <code>PEM</code>.</p>"
}
}
},
"GetSSHPublicKeyResponse":{
"type":"structure",
"members":{
"SSHPublicKey":{
"shape":"SSHPublicKey",
"documentation":"<p>Information about the SSH public key.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetSSHPublicKey</a> request.</p>"
},
"GetServerCertificateRequest":{
"type":"structure",
"required":["ServerCertificateName"],
"members":{
"ServerCertificateName":{
"shape":"serverCertificateNameType",
"documentation":"<p>The name of the server certificate you want to retrieve information about.</p>"
}
}
},
"GetServerCertificateResponse":{
"type":"structure",
"required":["ServerCertificate"],
"members":{
"ServerCertificate":{
"shape":"ServerCertificate",
"documentation":"<p>Information about the server certificate.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetServerCertificate</a> request. </p>"
},
"GetUserPolicyRequest":{
"type":"structure",
"required":[
"UserName",
"PolicyName"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user who the policy is associated with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy document to get.</p>"
}
}
},
"GetUserPolicyResponse":{
"type":"structure",
"required":[
"UserName",
"PolicyName",
"PolicyDocument"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The user the policy is associated with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetUserPolicy</a> request. </p>"
},
"GetUserRequest":{
"type":"structure",
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user to get information about.</p> <p>This parameter is optional. If it is not included, it defaults to the user making the request.</p>"
}
}
},
"GetUserResponse":{
"type":"structure",
"required":["User"],
"members":{
"User":{
"shape":"User",
"documentation":"<p>Information about the user.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>GetUser</a> request. </p>"
},
"Group":{
"type":"structure",
"required":[
"Path",
"GroupName",
"GroupId",
"Arn",
"CreateDate"
],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p>The path to the group. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The friendly name that identifies the group.</p>"
},
"GroupId":{
"shape":"idType",
"documentation":"<p> The stable and unique string identifying the group. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"Arn":{
"shape":"arnType",
"documentation":"<p> The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the group was created.</p>"
}
},
"documentation":"<p>Contains information about an IAM group entity.</p> <p> This data type is used as a response element in the following actions:</p> <ul> <li> <a>CreateGroup</a> </li> <li> <a>GetGroup</a> </li> <li> <a>ListGroups</a> </li> </ul>"
},
"GroupDetail":{
"type":"structure",
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p>The path to the group. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The friendly name that identifies the group.</p>"
},
"GroupId":{
"shape":"idType",
"documentation":"<p>The stable and unique string identifying the group. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"Arn":{"shape":"arnType"},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the group was created.</p>"
},
"GroupPolicyList":{
"shape":"policyDetailListType",
"documentation":"<p>A list of the inline policies embedded in the group.</p>"
},
"AttachedManagedPolicies":{
"shape":"attachedPoliciesListType",
"documentation":"<p>A list of the managed policies attached to the group.</p>"
}
},
"documentation":"<p>Contains information about an IAM group, including all of the group's policies. </p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>"
},
"InstanceProfile":{
"type":"structure",
"required":[
"Path",
"InstanceProfileName",
"InstanceProfileId",
"Arn",
"CreateDate",
"Roles"
],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p> The path to the instance profile. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"InstanceProfileName":{
"shape":"instanceProfileNameType",
"documentation":"<p>The name identifying the instance profile.</p>"
},
"InstanceProfileId":{
"shape":"idType",
"documentation":"<p> The stable and unique string identifying the instance profile. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"Arn":{
"shape":"arnType",
"documentation":"<p> The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date when the instance profile was created.</p>"
},
"Roles":{
"shape":"roleListType",
"documentation":"<p>The role associated with the instance profile.</p>"
}
},
"documentation":"<p>Contains information about an instance profile.</p> <p>This data type is used as a response element in the following actions:</p> <ul> <li> <p> <a>CreateInstanceProfile</a> </p> </li> <li> <p> <a>GetInstanceProfile</a> </p> </li> <li> <p> <a>ListInstanceProfiles</a> </p> </li> <li> <p> <a>ListInstanceProfilesForRole</a> </p> </li> </ul>"
},
"InvalidAuthenticationCodeException":{
"type":"structure",
"members":{
"message":{"shape":"invalidAuthenticationCodeMessage"}
},
"error":{
"code":"InvalidAuthenticationCode",
"httpStatusCode":403,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the authentication code was not recognized. The error message describes the specific error. </p>"
},
"InvalidCertificateException":{
"type":"structure",
"members":{
"message":{"shape":"invalidCertificateMessage"}
},
"error":{
"code":"InvalidCertificate",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the certificate is invalid.</p>"
},
"InvalidInputException":{
"type":"structure",
"members":{
"message":{"shape":"invalidInputMessage"}
},
"error":{
"code":"InvalidInput",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>"
},
"InvalidPublicKeyException":{
"type":"structure",
"members":{
"message":{"shape":"invalidPublicKeyMessage"}
},
"error":{
"code":"InvalidPublicKey",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the public key is malformed or otherwise invalid.</p>"
},
"InvalidUserTypeException":{
"type":"structure",
"members":{
"message":{"shape":"invalidUserTypeMessage"}
},
"error":{
"code":"InvalidUserType",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the type of user for the transaction was incorrect.</p>"
},
"KeyPairMismatchException":{
"type":"structure",
"members":{
"message":{"shape":"keyPairMismatchMessage"}
},
"error":{
"code":"KeyPairMismatch",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the public key certificate and the private key do not match.</p>"
},
"LimitExceededException":{
"type":"structure",
"members":{
"message":{"shape":"limitExceededMessage"}
},
"error":{
"code":"LimitExceeded",
"httpStatusCode":409,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>"
},
"LineNumber":{"type":"integer"},
"ListAccessKeysRequest":{
"type":"structure",
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListAccessKeysResponse":{
"type":"structure",
"required":["AccessKeyMetadata"],
"members":{
"AccessKeyMetadata":{
"shape":"accessKeyMetadataListType",
"documentation":"<p>A list of access key metadata.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListAccessKeys</a> request. </p>"
},
"ListAccountAliasesRequest":{
"type":"structure",
"members":{
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListAccountAliasesResponse":{
"type":"structure",
"required":["AccountAliases"],
"members":{
"AccountAliases":{
"shape":"accountAliasListType",
"documentation":"<p>A list of aliases associated with the account. AWS supports only one alias per account.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListAccountAliases</a> request. </p>"
},
"ListAttachedGroupPoliciesRequest":{
"type":"structure",
"required":["GroupName"],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name (friendly name, not ARN) of the group to list attached policies for.</p>"
},
"PathPrefix":{
"shape":"policyPathType",
"documentation":"<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListAttachedGroupPoliciesResponse":{
"type":"structure",
"members":{
"AttachedPolicies":{
"shape":"attachedPoliciesListType",
"documentation":"<p>A list of the attached policies.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListAttachedGroupPolicies</a> request. </p>"
},
"ListAttachedRolePoliciesRequest":{
"type":"structure",
"required":["RoleName"],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name (friendly name, not ARN) of the role to list attached policies for.</p>"
},
"PathPrefix":{
"shape":"policyPathType",
"documentation":"<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListAttachedRolePoliciesResponse":{
"type":"structure",
"members":{
"AttachedPolicies":{
"shape":"attachedPoliciesListType",
"documentation":"<p>A list of the attached policies.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListAttachedRolePolicies</a> request. </p>"
},
"ListAttachedUserPoliciesRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name (friendly name, not ARN) of the user to list attached policies for.</p>"
},
"PathPrefix":{
"shape":"policyPathType",
"documentation":"<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListAttachedUserPoliciesResponse":{
"type":"structure",
"members":{
"AttachedPolicies":{
"shape":"attachedPoliciesListType",
"documentation":"<p>A list of the attached policies.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListAttachedUserPolicies</a> request. </p>"
},
"ListEntitiesForPolicyRequest":{
"type":"structure",
"required":["PolicyArn"],
"members":{
"PolicyArn":{"shape":"arnType"},
"EntityFilter":{
"shape":"EntityType",
"documentation":"<p>The entity type to use for filtering the results. </p> <p>For example, when <code>EntityFilter</code> is <code>Role</code>, only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. </p>"
},
"PathPrefix":{
"shape":"pathType",
"documentation":"<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListEntitiesForPolicyResponse":{
"type":"structure",
"members":{
"PolicyGroups":{
"shape":"PolicyGroupListType",
"documentation":"<p>A list of groups that the policy is attached to.</p>"
},
"PolicyUsers":{
"shape":"PolicyUserListType",
"documentation":"<p>A list of users that the policy is attached to.</p>"
},
"PolicyRoles":{
"shape":"PolicyRoleListType",
"documentation":"<p>A list of roles that the policy is attached to.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListEntitiesForPolicy</a> request. </p>"
},
"ListGroupPoliciesRequest":{
"type":"structure",
"required":["GroupName"],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group to list policies for.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListGroupPoliciesResponse":{
"type":"structure",
"required":["PolicyNames"],
"members":{
"PolicyNames":{
"shape":"policyNameListType",
"documentation":"<p>A list of policy names.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListGroupPolicies</a> request. </p>"
},
"ListGroupsForUserRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user to list groups for.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListGroupsForUserResponse":{
"type":"structure",
"required":["Groups"],
"members":{
"Groups":{
"shape":"groupListType",
"documentation":"<p>A list of groups.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListGroupsForUser</a> request. </p>"
},
"ListGroupsRequest":{
"type":"structure",
"members":{
"PathPrefix":{
"shape":"pathPrefixType",
"documentation":"<p> The path prefix for filtering the results. For example, the prefix <code>/division_abc/subdivision_xyz/</code> gets all groups whose path starts with <code>/division_abc/subdivision_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListGroupsResponse":{
"type":"structure",
"required":["Groups"],
"members":{
"Groups":{
"shape":"groupListType",
"documentation":"<p>A list of groups.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListGroups</a> request. </p>"
},
"ListInstanceProfilesForRoleRequest":{
"type":"structure",
"required":["RoleName"],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to list instance profiles for.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListInstanceProfilesForRoleResponse":{
"type":"structure",
"required":["InstanceProfiles"],
"members":{
"InstanceProfiles":{
"shape":"instanceProfileListType",
"documentation":"<p>A list of instance profiles.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListInstanceProfilesForRole</a> request. </p>"
},
"ListInstanceProfilesRequest":{
"type":"structure",
"members":{
"PathPrefix":{
"shape":"pathPrefixType",
"documentation":"<p> The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code> gets all instance profiles whose path starts with <code>/application_abc/component_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListInstanceProfilesResponse":{
"type":"structure",
"required":["InstanceProfiles"],
"members":{
"InstanceProfiles":{
"shape":"instanceProfileListType",
"documentation":"<p>A list of instance profiles.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListInstanceProfiles</a> request. </p>"
},
"ListMFADevicesRequest":{
"type":"structure",
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user whose MFA devices you want to list.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListMFADevicesResponse":{
"type":"structure",
"required":["MFADevices"],
"members":{
"MFADevices":{
"shape":"mfaDeviceListType",
"documentation":"<p>A list of MFA devices.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListMFADevices</a> request. </p>"
},
"ListOpenIDConnectProvidersRequest":{
"type":"structure",
"members":{
}
},
"ListOpenIDConnectProvidersResponse":{
"type":"structure",
"members":{
"OpenIDConnectProviderList":{
"shape":"OpenIDConnectProviderListType",
"documentation":"<p>The list of IAM OpenID Connect providers in the AWS account.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListOpenIDConnectProviders</a> request. </p>"
},
"ListPoliciesRequest":{
"type":"structure",
"members":{
"Scope":{
"shape":"policyScopeType",
"documentation":"<p>The scope to use for filtering the results. </p> <p>To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>. To list only the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>. </p> <p>This parameter is optional. If it is not included, or if it is set to <code>All</code>, all policies are returned.</p>"
},
"OnlyAttached":{
"shape":"booleanType",
"documentation":"<p>A flag to filter the results to only the attached policies. </p> <p>When <code>OnlyAttached</code> is <code>true</code>, the returned list contains only the policies that are attached to a user, group, or role. When <code>OnlyAttached</code> is <code>false</code>, or when the parameter is not included, all policies are returned.</p>"
},
"PathPrefix":{
"shape":"policyPathType",
"documentation":"<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListPoliciesResponse":{
"type":"structure",
"members":{
"Policies":{
"shape":"policyListType",
"documentation":"<p>A list of policies.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListPolicies</a> request. </p>"
},
"ListPolicyVersionsRequest":{
"type":"structure",
"required":["PolicyArn"],
"members":{
"PolicyArn":{"shape":"arnType"},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListPolicyVersionsResponse":{
"type":"structure",
"members":{
"Versions":{
"shape":"policyDocumentVersionListType",
"documentation":"<p>A list of policy versions.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListPolicyVersions</a> request. </p>"
},
"ListRolePoliciesRequest":{
"type":"structure",
"required":["RoleName"],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to list policies for.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListRolePoliciesResponse":{
"type":"structure",
"required":["PolicyNames"],
"members":{
"PolicyNames":{
"shape":"policyNameListType",
"documentation":"<p>A list of policy names.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListRolePolicies</a> request. </p>"
},
"ListRolesRequest":{
"type":"structure",
"members":{
"PathPrefix":{
"shape":"pathPrefixType",
"documentation":"<p> The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code> gets all roles whose path starts with <code>/application_abc/component_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListRolesResponse":{
"type":"structure",
"required":["Roles"],
"members":{
"Roles":{
"shape":"roleListType",
"documentation":"<p>A list of roles.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListRoles</a> request. </p>"
},
"ListSAMLProvidersRequest":{
"type":"structure",
"members":{
}
},
"ListSAMLProvidersResponse":{
"type":"structure",
"members":{
"SAMLProviderList":{
"shape":"SAMLProviderListType",
"documentation":"<p>The list of SAML providers for this account.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListSAMLProviders</a> request. </p>"
},
"ListSSHPublicKeysRequest":{
"type":"structure",
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user to list SSH public keys for. If none is specified, the UserName field is determined implicitly based on the AWS access key used to sign the request.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListSSHPublicKeysResponse":{
"type":"structure",
"members":{
"SSHPublicKeys":{
"shape":"SSHPublicKeyListType",
"documentation":"<p>A list of SSH public keys.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListSSHPublicKeys</a> request.</p>"
},
"ListServerCertificatesRequest":{
"type":"structure",
"members":{
"PathPrefix":{
"shape":"pathPrefixType",
"documentation":"<p> The path prefix for filtering the results. For example: <code>/company/servercerts</code> would get all server certificates for which the path starts with <code>/company/servercerts</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListServerCertificatesResponse":{
"type":"structure",
"required":["ServerCertificateMetadataList"],
"members":{
"ServerCertificateMetadataList":{
"shape":"serverCertificateMetadataListType",
"documentation":"<p>A list of server certificates.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListServerCertificates</a> request. </p>"
},
"ListSigningCertificatesRequest":{
"type":"structure",
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListSigningCertificatesResponse":{
"type":"structure",
"required":["Certificates"],
"members":{
"Certificates":{
"shape":"certificateListType",
"documentation":"<p>A list of the user's signing certificate information.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListSigningCertificates</a> request. </p>"
},
"ListUserPoliciesRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user to list policies for.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListUserPoliciesResponse":{
"type":"structure",
"required":["PolicyNames"],
"members":{
"PolicyNames":{
"shape":"policyNameListType",
"documentation":"<p>A list of policy names.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListUserPolicies</a> request. </p>"
},
"ListUsersRequest":{
"type":"structure",
"members":{
"PathPrefix":{
"shape":"pathPrefixType",
"documentation":"<p> The path prefix for filtering the results. For example: <code>/division_abc/subdivision_xyz/</code>, which would get all user names whose path starts with <code>/division_abc/subdivision_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListUsersResponse":{
"type":"structure",
"required":["Users"],
"members":{
"Users":{
"shape":"userListType",
"documentation":"<p>A list of users.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListUsers</a> request. </p>"
},
"ListVirtualMFADevicesRequest":{
"type":"structure",
"members":{
"AssignmentStatus":{
"shape":"assignmentStatusType",
"documentation":"<p> The status (unassigned or assigned) of the devices to list. If you do not specify an <code>AssignmentStatus</code>, the action defaults to <code>Any</code> which lists both assigned and unassigned virtual MFA devices. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
}
}
},
"ListVirtualMFADevicesResponse":{
"type":"structure",
"required":["VirtualMFADevices"],
"members":{
"VirtualMFADevices":{
"shape":"virtualMFADeviceListType",
"documentation":"<p> The list of virtual MFA devices in the current account that match the <code>AssignmentStatus</code> value that was passed in the request. </p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>ListVirtualMFADevices</a> request. </p>"
},
"LoginProfile":{
"type":"structure",
"required":[
"UserName",
"CreateDate"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the user, which can be used for signing in to the AWS Management Console.</p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date when the password for the user was created.</p>"
},
"PasswordResetRequired":{
"shape":"booleanType",
"documentation":"<p>Specifies whether the user is required to set a new password on next sign-in.</p>"
}
},
"documentation":"<p>Contains the user name and password create date for a user.</p> <p> This data type is used as a response element in the <a>CreateLoginProfile</a> and <a>GetLoginProfile</a> actions. </p>"
},
"MFADevice":{
"type":"structure",
"required":[
"UserName",
"SerialNumber",
"EnableDate"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The user with whom the MFA device is associated.</p>"
},
"SerialNumber":{
"shape":"serialNumberType",
"documentation":"<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. </p>"
},
"EnableDate":{
"shape":"dateType",
"documentation":"<p>The date when the MFA device was enabled for the user.</p>"
}
},
"documentation":"<p>Contains information about an MFA device.</p> <p>This data type is used as a response element in the <a>ListMFADevices</a> action.</p>"
},
"MalformedCertificateException":{
"type":"structure",
"members":{
"message":{"shape":"malformedCertificateMessage"}
},
"error":{
"code":"MalformedCertificate",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the certificate was malformed or expired. The error message describes the specific error. </p>"
},
"MalformedPolicyDocumentException":{
"type":"structure",
"members":{
"message":{"shape":"malformedPolicyDocumentMessage"}
},
"error":{
"code":"MalformedPolicyDocument",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error. </p>"
},
"ManagedPolicyDetail":{
"type":"structure",
"members":{
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The friendly name (not ARN) identifying the policy.</p>"
},
"PolicyId":{
"shape":"idType",
"documentation":"<p>The stable and unique string identifying the policy. </p> <p>For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"Arn":{"shape":"arnType"},
"Path":{
"shape":"policyPathType",
"documentation":"<p>The path to the policy.</p> <p>For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"DefaultVersionId":{
"shape":"policyVersionIdType",
"documentation":"<p>The identifier for the version of the policy that is set as the default (operative) version. </p> <p>For more information about policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"AttachmentCount":{
"shape":"attachmentCountType",
"documentation":"<p>The number of principal entities (users, groups, and roles) that the policy is attached to.</p>"
},
"IsAttachable":{
"shape":"booleanType",
"documentation":"<p>Specifies whether the policy can be attached to an IAM user, group, or role. </p>"
},
"Description":{
"shape":"policyDescriptionType",
"documentation":"<p>A friendly description of the policy.</p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was created.</p>"
},
"UpdateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was last updated.</p> <p>When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created. </p>"
},
"PolicyVersionList":{
"shape":"policyDocumentVersionListType",
"documentation":"<p>A list containing information about the versions of the policy.</p>"
}
},
"documentation":"<p>Contains information about a managed policy, including the policy's ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p> <p>For more information about managed policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"ManagedPolicyDetailListType":{
"type":"list",
"member":{"shape":"ManagedPolicyDetail"}
},
"NoSuchEntityException":{
"type":"structure",
"members":{
"message":{"shape":"noSuchEntityMessage"}
},
"error":{
"code":"NoSuchEntity",
"httpStatusCode":404,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>"
},
"OpenIDConnectProviderListEntry":{
"type":"structure",
"members":{
"Arn":{"shape":"arnType"}
},
"documentation":"<p>Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.</p>"
},
"OpenIDConnectProviderListType":{
"type":"list",
"member":{"shape":"OpenIDConnectProviderListEntry"},
"documentation":"<p>Contains a list of IAM OpenID Connect providers.</p>"
},
"OpenIDConnectProviderUrlType":{
"type":"string",
"min":1,
"max":255,
"documentation":"<p>Contains a URL that specifies the endpoint for an OpenID Connect provider.</p>"
},
"PasswordPolicy":{
"type":"structure",
"members":{
"MinimumPasswordLength":{
"shape":"minimumPasswordLengthType",
"documentation":"<p>Minimum length to require for IAM user passwords.</p>"
},
"RequireSymbols":{
"shape":"booleanType",
"documentation":"<p>Specifies whether to require symbols for IAM user passwords.</p>"
},
"RequireNumbers":{
"shape":"booleanType",
"documentation":"<p>Specifies whether to require numbers for IAM user passwords.</p>"
},
"RequireUppercaseCharacters":{
"shape":"booleanType",
"documentation":"<p>Specifies whether to require uppercase characters for IAM user passwords.</p>"
},
"RequireLowercaseCharacters":{
"shape":"booleanType",
"documentation":"<p>Specifies whether to require lowercase characters for IAM user passwords.</p>"
},
"AllowUsersToChangePassword":{
"shape":"booleanType",
"documentation":"<p>Specifies whether IAM users are allowed to change their own password.</p>"
},
"ExpirePasswords":{
"shape":"booleanType",
"documentation":"<p>Indicates whether passwords in the account expire. Returns true if MaxPasswordAge is contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.</p>"
},
"MaxPasswordAge":{
"shape":"maxPasswordAgeType",
"documentation":"<p>The number of days that an IAM user password is valid.</p>"
},
"PasswordReusePrevention":{
"shape":"passwordReusePreventionType",
"documentation":"<p>Specifies the number of previous passwords that IAM users are prevented from reusing.</p>"
},
"HardExpiry":{
"shape":"booleanObjectType",
"documentation":"<p>Specifies whether IAM users are prevented from setting a new password after their password has expired.</p>"
}
},
"documentation":"<p>Contains information about the account password policy.</p> <p> This data type is used as a response element in the <a>GetAccountPasswordPolicy</a> action. </p>"
},
"PasswordPolicyViolationException":{
"type":"structure",
"members":{
"message":{"shape":"passwordPolicyViolationMessage"}
},
"error":{
"code":"PasswordPolicyViolation",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the provided password did not meet the requirements imposed by the account password policy. </p>"
},
"Policy":{
"type":"structure",
"members":{
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The friendly name (not ARN) identifying the policy.</p>"
},
"PolicyId":{
"shape":"idType",
"documentation":"<p>The stable and unique string identifying the policy. </p> <p>For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"Arn":{"shape":"arnType"},
"Path":{
"shape":"policyPathType",
"documentation":"<p>The path to the policy.</p> <p>For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"DefaultVersionId":{
"shape":"policyVersionIdType",
"documentation":"<p>The identifier for the version of the policy that is set as the default version. </p>"
},
"AttachmentCount":{
"shape":"attachmentCountType",
"documentation":"<p>The number of entities (users, groups, and roles) that the policy is attached to.</p>"
},
"IsAttachable":{
"shape":"booleanType",
"documentation":"<p>Specifies whether the policy can be attached to an IAM user, group, or role. </p>"
},
"Description":{
"shape":"policyDescriptionType",
"documentation":"<p>A friendly description of the policy.</p> <p>This element is included in the response to the <a>GetPolicy</a> operation. It is not included in the response to the <a>ListPolicies</a> operation. </p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was created.</p>"
},
"UpdateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was last updated.</p> <p>When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created. </p>"
}
},
"documentation":"<p>Contains information about a managed policy.</p> <p>This data type is used as a response element in the <a>CreatePolicy</a>, <a>GetPolicy</a>, and <a>ListPolicies</a> actions. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"PolicyDetail":{
"type":"structure",
"members":{
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
}
},
"documentation":"<p>Contains information about an IAM policy, including the policy document.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>"
},
"PolicyEvaluationDecisionType":{
"type":"string",
"enum":[
"allowed",
"explicitDeny",
"implicitDeny"
]
},
"PolicyEvaluationException":{
"type":"structure",
"members":{
"message":{"shape":"policyEvaluationErrorMessage"}
},
"error":{
"code":"PolicyEvaluation",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request failed because a provided policy could not be successfully evaluated. An additional detail message indicates the source of the failure.</p>"
},
"PolicyGroup":{
"type":"structure",
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name (friendly name, not ARN) identifying the group.</p>"
}
},
"documentation":"<p>Contains information about a group that a managed policy is attached to.</p> <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"PolicyGroupListType":{
"type":"list",
"member":{"shape":"PolicyGroup"}
},
"PolicyIdentifierType":{"type":"string"},
"PolicyRole":{
"type":"structure",
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name (friendly name, not ARN) identifying the role.</p>"
}
},
"documentation":"<p>Contains information about a role that a managed policy is attached to.</p> <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"PolicyRoleListType":{
"type":"list",
"member":{"shape":"PolicyRole"}
},
"PolicySourceType":{
"type":"string",
"enum":[
"user",
"group",
"role",
"aws-managed",
"user-managed",
"resource",
"none"
]
},
"PolicyUser":{
"type":"structure",
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name (friendly name, not ARN) identifying the user.</p>"
}
},
"documentation":"<p>Contains information about a user that a managed policy is attached to.</p> <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"PolicyUserListType":{
"type":"list",
"member":{"shape":"PolicyUser"}
},
"PolicyVersion":{
"type":"structure",
"members":{
"Document":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p> <p>The policy document is returned in the response to the <a>GetPolicyVersion</a> and <a>GetAccountAuthorizationDetails</a> operations. It is not returned in the response to the <a>CreatePolicyVersion</a> or <a>ListPolicyVersions</a> operations. </p>"
},
"VersionId":{
"shape":"policyVersionIdType",
"documentation":"<p>The identifier for the policy version.</p> <p>Policy version identifiers always begin with <code>v</code> (always lowercase). When a policy is created, the first policy version is <code>v1</code>. </p>"
},
"IsDefaultVersion":{
"shape":"booleanType",
"documentation":"<p>Specifies whether the policy version is set as the policy's default version.</p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy version was created.</p>"
}
},
"documentation":"<p>Contains information about a version of a managed policy.</p> <p>This data type is used as a response element in the <a>CreatePolicyVersion</a>, <a>GetPolicyVersion</a>, <a>ListPolicyVersions</a>, and <a>GetAccountAuthorizationDetails</a> actions. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>"
},
"Position":{
"type":"structure",
"members":{
"Line":{
"shape":"LineNumber",
"documentation":"<p>The line containing the specified position in the document.</p>"
},
"Column":{
"shape":"ColumnNumber",
"documentation":"<p>The column in the line containing the specified position in the document.</p>"
}
},
"documentation":"<p>Contains the row and column of a location of a <code>Statement</code> element in a policy document.</p> <p>This data type is used as a member of the <code><a>Statement</a></code> type.</p>"
},
"PutGroupPolicyRequest":{
"type":"structure",
"required":[
"GroupName",
"PolicyName",
"PolicyDocument"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group to associate the policy with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy document.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
}
}
},
"PutRolePolicyRequest":{
"type":"structure",
"required":[
"RoleName",
"PolicyName",
"PolicyDocument"
],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to associate the policy with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy document.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
}
}
},
"PutUserPolicyRequest":{
"type":"structure",
"required":[
"UserName",
"PolicyName",
"PolicyDocument"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user to associate the policy with.</p>"
},
"PolicyName":{
"shape":"policyNameType",
"documentation":"<p>The name of the policy document.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy document.</p>"
}
}
},
"RemoveClientIDFromOpenIDConnectProviderRequest":{
"type":"structure",
"required":[
"OpenIDConnectProviderArn",
"ClientID"
],
"members":{
"OpenIDConnectProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to remove the client ID from. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action.</p>"
},
"ClientID":{
"shape":"clientIDType",
"documentation":"<p>The client ID (also known as audience) to remove from the IAM OpenID Connect provider. For more information about client IDs, see <a>CreateOpenIDConnectProvider</a>.</p>"
}
}
},
"RemoveRoleFromInstanceProfileRequest":{
"type":"structure",
"required":[
"InstanceProfileName",
"RoleName"
],
"members":{
"InstanceProfileName":{
"shape":"instanceProfileNameType",
"documentation":"<p>The name of the instance profile to update.</p>"
},
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to remove.</p>"
}
}
},
"RemoveUserFromGroupRequest":{
"type":"structure",
"required":[
"GroupName",
"UserName"
],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p>The name of the group to update.</p>"
},
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user to remove.</p>"
}
}
},
"ReportContentType":{"type":"blob"},
"ReportFormatType":{
"type":"string",
"enum":["text/csv"]
},
"ReportStateDescriptionType":{"type":"string"},
"ReportStateType":{
"type":"string",
"enum":[
"STARTED",
"INPROGRESS",
"COMPLETE"
]
},
"ResourceHandlingOptionType":{
"type":"string",
"min":1,
"max":64
},
"ResourceNameListType":{
"type":"list",
"member":{"shape":"ResourceNameType"}
},
"ResourceNameType":{
"type":"string",
"min":1,
"max":2048
},
"ResourceSpecificResult":{
"type":"structure",
"required":[
"EvalResourceName",
"EvalResourceDecision"
],
"members":{
"EvalResourceName":{
"shape":"ResourceNameType",
"documentation":"<p>The name of the simulated resource, in Amazon Resource Name (ARN) format.</p>"
},
"EvalResourceDecision":{
"shape":"PolicyEvaluationDecisionType",
"documentation":"<p>The result of the simulation of the simulated API action on the resource specified in <code>EvalResourceName</code>.</p>"
},
"MatchedStatements":{
"shape":"StatementListType",
"documentation":"<p>A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the action on the resource, if <i>any</i> statement denies that action, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.</p>"
},
"MissingContextValues":{
"shape":"ContextKeyNamesResultListType",
"documentation":"<p>A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. To discover the context keys used by a set of policies, you can call <a>GetContextKeysForCustomPolicy</a> or <a>GetContextKeysForPrincipalPolicy</a>.</p>"
},
"EvalDecisionDetails":{
"shape":"EvalDecisionDetailsType",
"documentation":"<p>Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access.</p>"
}
},
"documentation":"<p>Contains the result of the simulation of a single API action call on a single resource.</p> <p>This data type is used by a member of the <a>EvaluationResult</a> data type.</p>"
},
"ResourceSpecificResultListType":{
"type":"list",
"member":{"shape":"ResourceSpecificResult"}
},
"ResyncMFADeviceRequest":{
"type":"structure",
"required":[
"UserName",
"SerialNumber",
"AuthenticationCode1",
"AuthenticationCode2"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user whose MFA device you want to resynchronize.</p>"
},
"SerialNumber":{
"shape":"serialNumberType",
"documentation":"<p>Serial number that uniquely identifies the MFA device.</p>"
},
"AuthenticationCode1":{
"shape":"authenticationCodeType",
"documentation":"<p>An authentication code emitted by the device.</p>"
},
"AuthenticationCode2":{
"shape":"authenticationCodeType",
"documentation":"<p>A subsequent authentication code emitted by the device.</p>"
}
}
},
"Role":{
"type":"structure",
"required":[
"Path",
"RoleName",
"RoleId",
"Arn",
"CreateDate"
],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p> The path to the role. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The friendly name that identifies the role.</p>"
},
"RoleId":{
"shape":"idType",
"documentation":"<p> The stable and unique string identifying the role. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"Arn":{
"shape":"arnType",
"documentation":"<p> The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the role was created.</p>"
},
"AssumeRolePolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy that grants an entity permission to assume the role.</p>"
}
},
"documentation":"<p>Contains information about an IAM role.</p> <p> This data type is used as a response element in the following actions:</p> <ul> <li> <p> <a>CreateRole</a> </p> </li> <li> <p> <a>GetRole</a> </p> </li> <li> <p> <a>ListRoles</a> </p> </li> </ul>"
},
"RoleDetail":{
"type":"structure",
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p>The path to the role. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The friendly name that identifies the role.</p>"
},
"RoleId":{
"shape":"idType",
"documentation":"<p>The stable and unique string identifying the role. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"Arn":{"shape":"arnType"},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the role was created.</p>"
},
"AssumeRolePolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The trust policy that grants permission to assume the role.</p>"
},
"InstanceProfileList":{"shape":"instanceProfileListType"},
"RolePolicyList":{
"shape":"policyDetailListType",
"documentation":"<p>A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.</p>"
},
"AttachedManagedPolicies":{
"shape":"attachedPoliciesListType",
"documentation":"<p>A list of managed policies attached to the role. These policies are the role's access (permissions) policies.</p>"
}
},
"documentation":"<p>Contains information about an IAM role, including all of the role's policies.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>"
},
"SAMLMetadataDocumentType":{
"type":"string",
"min":1000,
"max":10000000
},
"SAMLProviderListEntry":{
"type":"structure",
"members":{
"Arn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the SAML provider.</p>"
},
"ValidUntil":{
"shape":"dateType",
"documentation":"<p>The expiration date and time for the SAML provider.</p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time when the SAML provider was created.</p>"
}
},
"documentation":"<p>Contains the list of SAML providers for this account.</p>"
},
"SAMLProviderListType":{
"type":"list",
"member":{"shape":"SAMLProviderListEntry"}
},
"SAMLProviderNameType":{
"type":"string",
"min":1,
"max":128,
"pattern":"[\\w._-]+"
},
"SSHPublicKey":{
"type":"structure",
"required":[
"UserName",
"SSHPublicKeyId",
"Fingerprint",
"SSHPublicKeyBody",
"Status"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user associated with the SSH public key.</p>"
},
"SSHPublicKeyId":{
"shape":"publicKeyIdType",
"documentation":"<p>The unique identifier for the SSH public key.</p>"
},
"Fingerprint":{
"shape":"publicKeyFingerprintType",
"documentation":"<p>The MD5 message digest of the SSH public key.</p>"
},
"SSHPublicKeyBody":{
"shape":"publicKeyMaterialType",
"documentation":"<p>The SSH public key.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p>The status of the SSH public key. <code>Active</code> means the key can be used for authentication with an AWS CodeCommit repository. <code>Inactive</code> means the key cannot be used.</p>"
},
"UploadDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the SSH public key was uploaded.</p>"
}
},
"documentation":"<p>Contains information about an SSH public key.</p> <p>This data type is used as a response element in the <a>GetSSHPublicKey</a> and <a>UploadSSHPublicKey</a> actions. </p>"
},
"SSHPublicKeyListType":{
"type":"list",
"member":{"shape":"SSHPublicKeyMetadata"}
},
"SSHPublicKeyMetadata":{
"type":"structure",
"required":[
"UserName",
"SSHPublicKeyId",
"Status",
"UploadDate"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user associated with the SSH public key.</p>"
},
"SSHPublicKeyId":{
"shape":"publicKeyIdType",
"documentation":"<p>The unique identifier for the SSH public key.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p>The status of the SSH public key. <code>Active</code> means the key can be used for authentication with an AWS CodeCommit repository. <code>Inactive</code> means the key cannot be used.</p>"
},
"UploadDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the SSH public key was uploaded.</p>"
}
},
"documentation":"<p>Contains information about an SSH public key, without the key's body or fingerprint.</p> <p>This data type is used as a response element in the <a>ListSSHPublicKeys</a> action.</p>"
},
"ServerCertificate":{
"type":"structure",
"required":[
"ServerCertificateMetadata",
"CertificateBody"
],
"members":{
"ServerCertificateMetadata":{
"shape":"ServerCertificateMetadata",
"documentation":"<p>The meta information of the server certificate, such as its name, path, ID, and ARN.</p>"
},
"CertificateBody":{
"shape":"certificateBodyType",
"documentation":"<p>The contents of the public key certificate.</p>"
},
"CertificateChain":{
"shape":"certificateChainType",
"documentation":"<p>The contents of the public key certificate chain.</p>"
}
},
"documentation":"<p>Contains information about a server certificate.</p> <p> This data type is used as a response element in the <a>GetServerCertificate</a> action. </p>"
},
"ServerCertificateMetadata":{
"type":"structure",
"required":[
"Path",
"ServerCertificateName",
"ServerCertificateId",
"Arn"
],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p> The path to the server certificate. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"ServerCertificateName":{
"shape":"serverCertificateNameType",
"documentation":"<p>The name that identifies the server certificate.</p>"
},
"ServerCertificateId":{
"shape":"idType",
"documentation":"<p> The stable and unique string identifying the server certificate. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"Arn":{
"shape":"arnType",
"documentation":"<p> The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"UploadDate":{
"shape":"dateType",
"documentation":"<p>The date when the server certificate was uploaded.</p>"
},
"Expiration":{
"shape":"dateType",
"documentation":"<p>The date on which the certificate is set to expire.</p>"
}
},
"documentation":"<p>Contains information about a server certificate without its certificate body, certificate chain, and private key. </p> <p> This data type is used as a response element in the <a>UploadServerCertificate</a> and <a>ListServerCertificates</a> actions. </p>"
},
"ServiceFailureException":{
"type":"structure",
"members":{
"message":{"shape":"serviceFailureExceptionMessage"}
},
"error":{
"code":"ServiceFailure",
"httpStatusCode":500
},
"exception":true,
"documentation":"<p>The request processing has failed because of an unknown error, exception or failure. </p>"
},
"SetDefaultPolicyVersionRequest":{
"type":"structure",
"required":[
"PolicyArn",
"VersionId"
],
"members":{
"PolicyArn":{"shape":"arnType"},
"VersionId":{
"shape":"policyVersionIdType",
"documentation":"<p>The version of the policy to set as the default (operative) version.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>IAM User Guide</i>. </p>"
}
}
},
"SigningCertificate":{
"type":"structure",
"required":[
"UserName",
"CertificateId",
"CertificateBody",
"Status"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the user the signing certificate is associated with.</p>"
},
"CertificateId":{
"shape":"certificateIdType",
"documentation":"<p>The ID for the signing certificate.</p>"
},
"CertificateBody":{
"shape":"certificateBodyType",
"documentation":"<p>The contents of the signing certificate.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p>The status of the signing certificate. <code>Active</code> means the key is valid for API calls, while <code>Inactive</code> means it is not.</p>"
},
"UploadDate":{
"shape":"dateType",
"documentation":"<p>The date when the signing certificate was uploaded.</p>"
}
},
"documentation":"<p>Contains information about an X.509 signing certificate.</p> <p>This data type is used as a response element in the <a>UploadSigningCertificate</a> and <a>ListSigningCertificates</a> actions. </p>"
},
"SimulateCustomPolicyRequest":{
"type":"structure",
"required":[
"PolicyInputList",
"ActionNames"
],
"members":{
"PolicyInputList":{
"shape":"SimulationPolicyListType",
"documentation":"<p>A list of policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. Do not include any resource-based policies in this parameter. Any resource-based policy must be submitted with the <code>ResourcePolicy</code> parameter. The policies cannot be \"scope-down\" policies, such as you could include in a call to <a href=\"http://docs.aws.amazon.com/IAM/latest/APIReference/API_GetFederationToken.html\">GetFederationToken</a> or one of the <a href=\"http://docs.aws.amazon.com/IAM/latest/APIReference/API_AssumeRole.html\">AssumeRole</a> APIs to restrict what a user can do while using the temporary credentials.</p>"
},
"ActionNames":{
"shape":"ActionNameListType",
"documentation":"<p>A list of names of API actions to evaluate in the simulation. Each action is evaluated against each resource. Each action must include the service identifier, such as <code>iam:CreateUser</code>.</p>"
},
"ResourceArns":{
"shape":"ResourceNameListType",
"documentation":"<p>A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided then the value defaults to <code>*</code> (all resources). Each API in the <code>ActionNames</code> parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.</p> <p>The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the <code>ResourcePolicy</code> parameter.</p> <p>If you include a <code>ResourcePolicy</code>, then it must be applicable to all of the resources included in the simulation or you receive an invalid input error.</p>"
},
"ResourcePolicy":{
"shape":"policyDocumentType",
"documentation":"<p>A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.</p>"
},
"ResourceOwner":{
"shape":"ResourceNameType",
"documentation":"<p>An AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN, such as an S3 bucket or object. If <code>ResourceOwner</code> is specified, it is also used as the account owner of any <code>ResourcePolicy</code> included in the simulation. If the <code>ResourceOwner</code> parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in <code>CallerArn</code>. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user <code>CallerArn</code>.</p>"
},
"CallerArn":{
"shape":"ResourceNameType",
"documentation":"<p>The ARN of the user that you want to use as the simulated caller of the APIs. <code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> so that the policy's <code>Principal</code> element has a value to use in evaluating the policy.</p> <p>You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.</p>"
},
"ContextEntries":{
"shape":"ContextEntryListType",
"documentation":"<p>A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated by a <code>Condition</code> element in one of the simulated IAM permission policies, the corresponding value is supplied.</p>"
},
"ResourceHandlingOption":{
"shape":"ResourceHandlingOptionType",
"documentation":"<p>Specifies the type of simulation to run. Different APIs that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.</p> <p>Each of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see <a href=\"http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html\">Supported Platforms</a> in the <i>AWS EC2 User Guide</i>.</p> <ul> <li><p><b>EC2-Classic-InstanceStore</b></p> <p>instance, image, security-group</p> </li> <li><p><b>EC2-Classic-EBS</b></p> <p>instance, image, security-group, volume</p> </li> <li><p><b>EC2-VPC-InstanceStore</b></p> <p>instance, image, security-group, network-interface</p> </li> <li><p><b>EC2-VPC-InstanceStore-Subnet</b></p> <p>instance, image, security-group, network-interface, subnet</p> </li> <li><p><b>EC2-VPC-EBS</b></p> <p>instance, image, security-group, network-interface, volume</p> </li> <li><p><b>EC2-VPC-EBS-Subnet</b></p> <p>instance, image, security-group, network-interface, subnet, volume</p> </li> </ul>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
}
}
},
"SimulatePolicyResponse":{
"type":"structure",
"members":{
"EvaluationResults":{
"shape":"EvaluationResultsListType",
"documentation":"<p>The results of the simulation.</p>"
},
"IsTruncated":{
"shape":"booleanType",
"documentation":"<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items. Note that IAM might return fewer than the <code>MaxItems</code> number of results even when there are more results available. We recommend that you check <code>IsTruncated</code> after every call to ensure that you receive all of your results.</p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>SimulatePrincipalPolicy</a> or <a>SimulateCustomPolicy</a> request.</p>"
},
"SimulatePrincipalPolicyRequest":{
"type":"structure",
"required":[
"PolicySourceArn",
"ActionNames"
],
"members":{
"PolicySourceArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to include in the simulation. If you specify a user, group, or role, the simulation includes all policies that are associated with that entity. If you specify a user, the simulation also includes all policies that are attached to any groups the user belongs to.</p>"
},
"PolicyInputList":{
"shape":"SimulationPolicyListType",
"documentation":"<p>An optional list of additional policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.</p>"
},
"ActionNames":{
"shape":"ActionNameListType",
"documentation":"<p>A list of names of API actions to evaluate in the simulation. Each action is evaluated for each resource. Each action must include the service identifier, such as <code>iam:CreateUser</code>.</p>"
},
"ResourceArns":{
"shape":"ResourceNameListType",
"documentation":"<p>A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided then the value defaults to <code>*</code> (all resources). Each API in the <code>ActionNames</code> parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.</p> <p>The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the <code>ResourcePolicy</code> parameter.</p>"
},
"ResourcePolicy":{
"shape":"policyDocumentType",
"documentation":"<p>A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.</p>"
},
"ResourceOwner":{
"shape":"ResourceNameType",
"documentation":"<p>An AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN, such as an S3 bucket or object. If <code>ResourceOwner</code> is specified, it is also used as the account owner of any <code>ResourcePolicy</code> included in the simulation. If the <code>ResourceOwner</code> parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in <code>CallerArn</code>. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user <code>CallerArn</code>.</p>"
},
"CallerArn":{
"shape":"ResourceNameType",
"documentation":"<p>The ARN of the user that you want to specify as the simulated caller of the APIs. If you do not specify a <code>CallerArn</code>, it defaults to the ARN of the user that you specify in <code>PolicySourceArn</code>, if you specified a user. If you include both a <code>PolicySourceArn</code> (for example, <code>arn:aws:iam::123456789012:user/David</code>) and a <code>CallerArn</code> (for example, <code>arn:aws:iam::123456789012:user/Bob</code>), the result is that you simulate calling the APIs as Bob, as if Bob had David's policies.</p> <p>You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.</p> <p><code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> and the <code>PolicySourceArn</code> is not the ARN for an IAM user. This is required so that the resource-based policy's <code>Principal</code> element has a value to use in evaluating the policy.</p>"
},
"ContextEntries":{
"shape":"ContextEntryListType",
"documentation":"<p>A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated by a <code>Condition</code> element in one of the simulated policies, the corresponding value is supplied.</p>"
},
"ResourceHandlingOption":{
"shape":"ResourceHandlingOptionType",
"documentation":"<p>Specifies the type of simulation to run. Different APIs that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.</p> <p>Each of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see <a href=\"http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html\">Supported Platforms</a> in the <i>AWS EC2 User Guide</i>.</p> <ul> <li><p><b>EC2-Classic-InstanceStore</b></p> <p>instance, image, security-group</p> </li> <li><p><b>EC2-Classic-EBS</b></p> <p>instance, image, security-group, volume</p> </li> <li><p><b>EC2-VPC-InstanceStore</b></p> <p>instance, image, security-group, network-interface</p> </li> <li><p><b>EC2-VPC-InstanceStore-Subnet</b></p> <p>instance, image, security-group, network-interface, subnet</p> </li> <li><p><b>EC2-VPC-EBS</b></p> <p>instance, image, security-group, network-interface, volume</p> </li> <li><p><b>EC2-VPC-EBS-Subnet</b></p> <p>instance, image, security-group, network-interface, subnet, volume</p> </li> </ul>"
},
"MaxItems":{
"shape":"maxItemsType",
"documentation":"<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p> <p>This parameter is optional. If you do not include it, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the <code>IsTruncated</code> response element returns <code>true</code> and <code>Marker</code> contains a value to include in the subsequent call that tells the service where to continue from. </p>"
},
"Marker":{
"shape":"markerType",
"documentation":"<p>Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the <code>Marker</code> element in the response that you received to indicate where the next call should start.</p>"
}
}
},
"SimulationPolicyListType":{
"type":"list",
"member":{"shape":"policyDocumentType"}
},
"Statement":{
"type":"structure",
"members":{
"SourcePolicyId":{
"shape":"PolicyIdentifierType",
"documentation":"<p>The identifier of the policy that was provided as an input.</p>"
},
"SourcePolicyType":{
"shape":"PolicySourceType",
"documentation":"<p>The type of the policy.</p>"
},
"StartPosition":{
"shape":"Position",
"documentation":"<p>The row and column of the beginning of the <code>Statement</code> in an IAM policy.</p>"
},
"EndPosition":{
"shape":"Position",
"documentation":"<p>The row and column of the end of a <code>Statement</code> in an IAM policy.</p>"
}
},
"documentation":"<p>Contains a reference to a <code>Statement</code> element in a policy document that determines the result of the simulation.</p> <p>This data type is used by the <code>MatchedStatements</code> member of the <code><a>EvaluationResult</a></code> type.</p>"
},
"StatementListType":{
"type":"list",
"member":{"shape":"Statement"}
},
"UnrecognizedPublicKeyEncodingException":{
"type":"structure",
"members":{
"message":{"shape":"unrecognizedPublicKeyEncodingMessage"}
},
"error":{
"code":"UnrecognizedPublicKeyEncoding",
"httpStatusCode":400,
"senderFault":true
},
"exception":true,
"documentation":"<p>The request was rejected because the public key encoding format is unsupported or unrecognized.</p>"
},
"UpdateAccessKeyRequest":{
"type":"structure",
"required":[
"AccessKeyId",
"Status"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user whose key you want to update.</p>"
},
"AccessKeyId":{
"shape":"accessKeyIdType",
"documentation":"<p>The access key ID of the secret access key you want to update.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p> The status you want to assign to the secret access key. <code>Active</code> means the key can be used for API calls to AWS, while <code>Inactive</code> means the key cannot be used. </p>"
}
}
},
"UpdateAccountPasswordPolicyRequest":{
"type":"structure",
"members":{
"MinimumPasswordLength":{
"shape":"minimumPasswordLengthType",
"documentation":"<p>The minimum number of characters allowed in an IAM user password.</p> <p>Default value: 6</p>"
},
"RequireSymbols":{
"shape":"booleanType",
"documentation":"<p>Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:</p> <p>! @ # $ % ^ &amp;amp; * ( ) _ + - = [ ] { } | '</p> <p>Default value: false</p>"
},
"RequireNumbers":{
"shape":"booleanType",
"documentation":"<p>Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).</p> <p>Default value: false</p>"
},
"RequireUppercaseCharacters":{
"shape":"booleanType",
"documentation":"<p>Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).</p> <p>Default value: false</p>"
},
"RequireLowercaseCharacters":{
"shape":"booleanType",
"documentation":"<p>Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).</p> <p>Default value: false</p>"
},
"AllowUsersToChangePassword":{
"shape":"booleanType",
"documentation":"<p> Allows all IAM users in your account to use the AWS Management Console to change their own passwords. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/HowToPwdIAMUser.html\">Letting IAM Users Change Their Own Passwords</a> in the <i>IAM User Guide</i>. </p> <p>Default value: false</p>"
},
"MaxPasswordAge":{
"shape":"maxPasswordAgeType",
"documentation":"<p>The number of days that an IAM user password is valid. The default value of 0 means IAM user passwords never expire.</p> <p>Default value: 0</p>"
},
"PasswordReusePrevention":{
"shape":"passwordReusePreventionType",
"documentation":"<p>Specifies the number of previous passwords that IAM users are prevented from reusing. The default value of 0 means IAM users are not prevented from reusing previous passwords.</p> <p>Default value: 0</p>"
},
"HardExpiry":{
"shape":"booleanObjectType",
"documentation":"<p>Prevents IAM users from setting a new password after their password has expired.</p> <p>Default value: false</p>"
}
}
},
"UpdateAssumeRolePolicyRequest":{
"type":"structure",
"required":[
"RoleName",
"PolicyDocument"
],
"members":{
"RoleName":{
"shape":"roleNameType",
"documentation":"<p>The name of the role to update.</p>"
},
"PolicyDocument":{
"shape":"policyDocumentType",
"documentation":"<p>The policy that grants an entity permission to assume the role.</p>"
}
}
},
"UpdateGroupRequest":{
"type":"structure",
"required":["GroupName"],
"members":{
"GroupName":{
"shape":"groupNameType",
"documentation":"<p> Name of the group to update. If you're changing the name of the group, this is the original name. </p>"
},
"NewPath":{
"shape":"pathType",
"documentation":"<p>New path for the group. Only include this if changing the group's path.</p>"
},
"NewGroupName":{
"shape":"groupNameType",
"documentation":"<p>New name for the group. Only include this if changing the group's name.</p>"
}
}
},
"UpdateLoginProfileRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the user whose password you want to update.</p>"
},
"Password":{
"shape":"passwordType",
"documentation":"<p>The new password for the specified user.</p>"
},
"PasswordResetRequired":{
"shape":"booleanObjectType",
"documentation":"<p>Require the specified user to set a new password on next sign-in.</p>"
}
}
},
"UpdateOpenIDConnectProviderThumbprintRequest":{
"type":"structure",
"required":[
"OpenIDConnectProviderArn",
"ThumbprintList"
],
"members":{
"OpenIDConnectProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to update the thumbprint for. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action. </p>"
},
"ThumbprintList":{
"shape":"thumbprintListType",
"documentation":"<p>A list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
}
}
},
"UpdateSAMLProviderRequest":{
"type":"structure",
"required":[
"SAMLMetadataDocument",
"SAMLProviderArn"
],
"members":{
"SAMLMetadataDocument":{
"shape":"SAMLMetadataDocumentType",
"documentation":"<p> An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP. </p>"
},
"SAMLProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the SAML provider to update.</p>"
}
}
},
"UpdateSAMLProviderResponse":{
"type":"structure",
"members":{
"SAMLProviderArn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) of the SAML provider that was updated.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>UpdateSAMLProvider</a> request. </p>"
},
"UpdateSSHPublicKeyRequest":{
"type":"structure",
"required":[
"UserName",
"SSHPublicKeyId",
"Status"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user associated with the SSH public key.</p>"
},
"SSHPublicKeyId":{
"shape":"publicKeyIdType",
"documentation":"<p>The unique identifier for the SSH public key.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p>The status to assign to the SSH public key. <code>Active</code> means the key can be used for authentication with an AWS CodeCommit repository. <code>Inactive</code> means the key cannot be used.</p>"
}
}
},
"UpdateServerCertificateRequest":{
"type":"structure",
"required":["ServerCertificateName"],
"members":{
"ServerCertificateName":{
"shape":"serverCertificateNameType",
"documentation":"<p>The name of the server certificate that you want to update.</p>"
},
"NewPath":{
"shape":"pathType",
"documentation":"<p> The new path for the server certificate. Include this only if you are updating the server certificate's path. </p>"
},
"NewServerCertificateName":{
"shape":"serverCertificateNameType",
"documentation":"<p> The new name for the server certificate. Include this only if you are updating the server certificate's name. The name of the certificate cannot contain any spaces.</p>"
}
}
},
"UpdateSigningCertificateRequest":{
"type":"structure",
"required":[
"CertificateId",
"Status"
],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user the signing certificate belongs to.</p>"
},
"CertificateId":{
"shape":"certificateIdType",
"documentation":"<p>The ID of the signing certificate you want to update.</p>"
},
"Status":{
"shape":"statusType",
"documentation":"<p> The status you want to assign to the certificate. <code>Active</code> means the certificate can be used for API calls to AWS, while <code>Inactive</code> means the certificate cannot be used. </p>"
}
}
},
"UpdateUserRequest":{
"type":"structure",
"required":["UserName"],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>Name of the user to update. If you're changing the name of the user, this is the original user name. </p>"
},
"NewPath":{
"shape":"pathType",
"documentation":"<p>New path for the user. Include this parameter only if you're changing the user's path.</p>"
},
"NewUserName":{
"shape":"userNameType",
"documentation":"<p>New name for the user. Include this parameter only if you're changing the user's name.</p>"
}
}
},
"UploadSSHPublicKeyRequest":{
"type":"structure",
"required":[
"UserName",
"SSHPublicKeyBody"
],
"members":{
"UserName":{
"shape":"userNameType",
"documentation":"<p>The name of the IAM user to associate the SSH public key with.</p>"
},
"SSHPublicKeyBody":{
"shape":"publicKeyMaterialType",
"documentation":"<p>The SSH public key. The public key must be encoded in ssh-rsa format or PEM format.</p>"
}
}
},
"UploadSSHPublicKeyResponse":{
"type":"structure",
"members":{
"SSHPublicKey":{
"shape":"SSHPublicKey",
"documentation":"<p>Contains information about the SSH public key.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>UploadSSHPublicKey</a> request.</p>"
},
"UploadServerCertificateRequest":{
"type":"structure",
"required":[
"ServerCertificateName",
"CertificateBody",
"PrivateKey"
],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p>The path for the server certificate. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p> <note> If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the <code>--path</code> option. The path must begin with <code>/cloudfront</code> and must include a trailing slash (for example, <code>/cloudfront/test/</code>). </note>"
},
"ServerCertificateName":{
"shape":"serverCertificateNameType",
"documentation":"<p>The name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces.</p>"
},
"CertificateBody":{
"shape":"certificateBodyType",
"documentation":"<p>The contents of the public key certificate in PEM-encoded format.</p>"
},
"PrivateKey":{
"shape":"privateKeyType",
"documentation":"<p>The contents of the private key in PEM-encoded format.</p>"
},
"CertificateChain":{
"shape":"certificateChainType",
"documentation":"<p>The contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain. </p>"
}
}
},
"UploadServerCertificateResponse":{
"type":"structure",
"members":{
"ServerCertificateMetadata":{
"shape":"ServerCertificateMetadata",
"documentation":"<p> The meta information of the uploaded server certificate without its certificate body, certificate chain, and private key. </p>"
}
},
"documentation":"<p>Contains the response to a successful <a>UploadServerCertificate</a> request. </p>"
},
"UploadSigningCertificateRequest":{
"type":"structure",
"required":["CertificateBody"],
"members":{
"UserName":{
"shape":"existingUserNameType",
"documentation":"<p>The name of the user the signing certificate is for.</p>"
},
"CertificateBody":{
"shape":"certificateBodyType",
"documentation":"<p>The contents of the signing certificate.</p>"
}
}
},
"UploadSigningCertificateResponse":{
"type":"structure",
"required":["Certificate"],
"members":{
"Certificate":{
"shape":"SigningCertificate",
"documentation":"<p>Information about the certificate.</p>"
}
},
"documentation":"<p>Contains the response to a successful <a>UploadSigningCertificate</a> request. </p>"
},
"User":{
"type":"structure",
"required":[
"Path",
"UserName",
"UserId",
"Arn",
"CreateDate"
],
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p>The path to the user. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"UserName":{
"shape":"userNameType",
"documentation":"<p>The friendly name identifying the user.</p>"
},
"UserId":{
"shape":"idType",
"documentation":"<p>The stable and unique string identifying the user. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"Arn":{
"shape":"arnType",
"documentation":"<p>The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>"
},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the user was created.</p>"
},
"PasswordLastUsed":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Credential Reports</a> topic in the <i>Using IAM</i> guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. This field is null (not present) when:</p> <ul> <li> <p>The user does not have a password</p> </li> <li> <p>The password exists but has never been used (at least not since IAM started tracking this information on October 20th, 2014</p> </li> <li> <p>there is no sign-in data associated with the user</p> </li> </ul> <p>This value is returned only in the <a>GetUser</a> and <a>ListUsers</a> actions. </p>"
}
},
"documentation":"<p>Contains information about an IAM user entity.</p> <p> This data type is used as a response element in the following actions:</p> <ul> <li> <p> <a>CreateUser</a> </p> </li> <li> <p> <a>GetUser</a> </p> </li> <li> <p> <a>ListUsers</a> </p> </li> </ul>"
},
"UserDetail":{
"type":"structure",
"members":{
"Path":{
"shape":"pathType",
"documentation":"<p>The path to the user. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"UserName":{
"shape":"userNameType",
"documentation":"<p>The friendly name identifying the user.</p>"
},
"UserId":{
"shape":"idType",
"documentation":"<p>The stable and unique string identifying the user. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
},
"Arn":{"shape":"arnType"},
"CreateDate":{
"shape":"dateType",
"documentation":"<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the user was created.</p>"
},
"UserPolicyList":{
"shape":"policyDetailListType",
"documentation":"<p>A list of the inline policies embedded in the user.</p>"
},
"GroupList":{
"shape":"groupNameListType",
"documentation":"<p>A list of IAM groups that the user is in.</p>"
},
"AttachedManagedPolicies":{
"shape":"attachedPoliciesListType",
"documentation":"<p>A list of the managed policies attached to the user.</p>"
}
},
"documentation":"<p>Contains information about an IAM user, including all the user's policies and all the IAM groups the user is in.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>"
},
"VirtualMFADevice":{
"type":"structure",
"required":["SerialNumber"],
"members":{
"SerialNumber":{
"shape":"serialNumberType",
"documentation":"<p>The serial number associated with <code>VirtualMFADevice</code>.</p>"
},
"Base32StringSeed":{
"shape":"BootstrapDatum",
"documentation":"<p> The Base32 seed defined as specified in <a href=\"http://www.ietf.org/rfc/rfc3548.txt\">RFC3548</a>. The <code>Base32StringSeed</code> is Base64-encoded. </p>"
},
"QRCodePNG":{
"shape":"BootstrapDatum",
"documentation":"<p> A QR code PNG image that encodes <code>otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String</code> where <code>$virtualMFADeviceName</code> is one of the create call arguments, <code>AccountName</code> is the user name if set (otherwise, the account ID otherwise), and <code>Base32String</code> is the seed in Base32 format. The <code>Base32String</code> value is Base64-encoded. </p>"
},
"User":{"shape":"User"},
"EnableDate":{
"shape":"dateType",
"documentation":"<p>The date and time on which the virtual MFA device was enabled.</p>"
}
},
"documentation":"<p>Contains information about a virtual MFA device.</p>"
},
"accessKeyIdType":{
"type":"string",
"min":16,
"max":32,
"pattern":"[\\w]+"
},
"accessKeyMetadataListType":{
"type":"list",
"member":{"shape":"AccessKeyMetadata"},
"documentation":"<p>Contains a list of access key metadata.</p> <p>This data type is used as a response element in the <a>ListAccessKeys</a> action.</p>"
},
"accessKeySecretType":{
"type":"string",
"sensitive":true
},
"accountAliasListType":{
"type":"list",
"member":{"shape":"accountAliasType"}
},
"accountAliasType":{
"type":"string",
"min":3,
"max":63,
"pattern":"^[a-z0-9](([a-z0-9]|-(?!-))*[a-z0-9])?$"
},
"arnType":{
"type":"string",
"min":20,
"max":2048,
"documentation":"<p>The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources. </p> <p>For more information about ARNs, go to <a href=\"http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>. </p>"
},
"assignmentStatusType":{
"type":"string",
"enum":[
"Assigned",
"Unassigned",
"Any"
]
},
"attachedPoliciesListType":{
"type":"list",
"member":{"shape":"AttachedPolicy"}
},
"attachmentCountType":{"type":"integer"},
"authenticationCodeType":{
"type":"string",
"min":6,
"max":6,
"pattern":"[\\d]+"
},
"booleanObjectType":{
"type":"boolean",
"box":true
},
"booleanType":{"type":"boolean"},
"certificateBodyType":{
"type":"string",
"min":1,
"max":16384,
"pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
},
"certificateChainType":{
"type":"string",
"min":1,
"max":2097152,
"pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
},
"certificateIdType":{
"type":"string",
"min":24,
"max":128,
"pattern":"[\\w]+"
},
"certificateListType":{
"type":"list",
"member":{"shape":"SigningCertificate"},
"documentation":"<p>Contains a list of signing certificates.</p> <p>This data type is used as a response element in the <a>ListSigningCertificates</a> action.</p>"
},
"clientIDListType":{
"type":"list",
"member":{"shape":"clientIDType"}
},
"clientIDType":{
"type":"string",
"min":1,
"max":255
},
"credentialReportExpiredExceptionMessage":{"type":"string"},
"credentialReportNotPresentExceptionMessage":{"type":"string"},
"credentialReportNotReadyExceptionMessage":{"type":"string"},
"dateType":{"type":"timestamp"},
"deleteConflictMessage":{"type":"string"},
"duplicateCertificateMessage":{"type":"string"},
"duplicateSSHPublicKeyMessage":{"type":"string"},
"encodingType":{
"type":"string",
"enum":[
"SSH",
"PEM"
]
},
"entityAlreadyExistsMessage":{"type":"string"},
"entityListType":{
"type":"list",
"member":{"shape":"EntityType"}
},
"entityTemporarilyUnmodifiableMessage":{"type":"string"},
"existingUserNameType":{
"type":"string",
"min":1,
"max":128,
"pattern":"[\\w+=,.@-]+"
},
"groupDetailListType":{
"type":"list",
"member":{"shape":"GroupDetail"}
},
"groupListType":{
"type":"list",
"member":{"shape":"Group"},
"documentation":"<p>Contains a list of IAM groups.</p> <p>This data type is used as a response element in the <a>ListGroups</a> action.</p>"
},
"groupNameListType":{
"type":"list",
"member":{"shape":"groupNameType"}
},
"groupNameType":{
"type":"string",
"min":1,
"max":128,
"pattern":"[\\w+=,.@-]+"
},
"idType":{
"type":"string",
"min":16,
"max":32,
"pattern":"[\\w]+"
},
"instanceProfileListType":{
"type":"list",
"member":{"shape":"InstanceProfile"},
"documentation":"<p>Contains a list of instance profiles.</p>"
},
"instanceProfileNameType":{
"type":"string",
"min":1,
"max":128,
"pattern":"[\\w+=,.@-]+"
},
"invalidAuthenticationCodeMessage":{"type":"string"},
"invalidCertificateMessage":{"type":"string"},
"invalidInputMessage":{"type":"string"},
"invalidPublicKeyMessage":{"type":"string"},
"invalidUserTypeMessage":{"type":"string"},
"keyPairMismatchMessage":{"type":"string"},
"limitExceededMessage":{"type":"string"},
"malformedCertificateMessage":{"type":"string"},
"malformedPolicyDocumentMessage":{"type":"string"},
"markerType":{
"type":"string",
"min":1,
"max":320,
"pattern":"[\\u0020-\\u00FF]+"
},
"maxItemsType":{
"type":"integer",
"min":1,
"max":1000
},
"maxPasswordAgeType":{
"type":"integer",
"min":1,
"max":1095,
"box":true
},
"mfaDeviceListType":{
"type":"list",
"member":{"shape":"MFADevice"},
"documentation":"<p>Contains a list of MFA devices.</p> <p>This data type is used as a response element in the <a>ListMFADevices</a> and <a>ListVirtualMFADevices</a> actions. </p>"
},
"minimumPasswordLengthType":{
"type":"integer",
"min":6,
"max":128
},
"noSuchEntityMessage":{"type":"string"},
"passwordPolicyViolationMessage":{"type":"string"},
"passwordReusePreventionType":{
"type":"integer",
"min":1,
"max":24,
"box":true
},
"passwordType":{
"type":"string",
"min":1,
"max":128,
"pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
"sensitive":true
},
"pathPrefixType":{
"type":"string",
"min":1,
"max":512,
"pattern":"\\u002F[\\u0021-\\u007F]*"
},
"pathType":{
"type":"string",
"min":1,
"max":512,
"pattern":"(\\u002F)|(\\u002F[\\u0021-\\u007F]+\\u002F)"
},
"policyDescriptionType":{
"type":"string",
"max":1000
},
"policyDetailListType":{
"type":"list",
"member":{"shape":"PolicyDetail"}
},
"policyDocumentType":{
"type":"string",
"min":1,
"max":131072,
"pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
},
"policyDocumentVersionListType":{
"type":"list",
"member":{"shape":"PolicyVersion"}
},
"policyEvaluationErrorMessage":{"type":"string"},
"policyListType":{
"type":"list",
"member":{"shape":"Policy"}
},
"policyNameListType":{
"type":"list",
"member":{"shape":"policyNameType"},
"documentation":"<p>Contains a list of policy names.</p> <p>This data type is used as a response element in the <a>ListPolicies</a> action.</p>"
},
"policyNameType":{
"type":"string",
"min":1,
"max":128,
"pattern":"[\\w+=,.@-]+"
},
"policyPathType":{
"type":"string",
"pattern":"((/[A-Za-z0-9\\.,\\+@=_-]+)*)/"
},
"policyScopeType":{
"type":"string",
"enum":[
"All",
"AWS",
"Local"
]
},
"policyVersionIdType":{
"type":"string",
"pattern":"v[1-9][0-9]*(\\.[A-Za-z0-9-]*)?"
},
"privateKeyType":{
"type":"string",
"min":1,
"max":16384,
"pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
"sensitive":true
},
"publicKeyFingerprintType":{
"type":"string",
"min":48,
"max":48,
"pattern":"[:\\w]+"
},
"publicKeyIdType":{
"type":"string",
"min":20,
"max":128,
"pattern":"[\\w]+"
},
"publicKeyMaterialType":{
"type":"string",
"min":1,
"max":16384,
"pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
},
"roleDetailListType":{
"type":"list",
"member":{"shape":"RoleDetail"}
},
"roleListType":{
"type":"list",
"member":{"shape":"Role"},
"documentation":"<p>Contains a list of IAM roles.</p> <p>This data type is used as a response element in the <a>ListRoles</a> action.</p>"
},
"roleNameType":{
"type":"string",
"min":1,
"max":64,
"pattern":"[\\w+=,.@-]+"
},
"serialNumberType":{
"type":"string",
"min":9,
"max":256,
"pattern":"[\\w+=/:,.@-]+"
},
"serverCertificateMetadataListType":{
"type":"list",
"member":{"shape":"ServerCertificateMetadata"}
},
"serverCertificateNameType":{
"type":"string",
"min":1,
"max":128,
"pattern":"[\\w+=,.@-]+"
},
"serviceFailureExceptionMessage":{"type":"string"},
"statusType":{
"type":"string",
"enum":[
"Active",
"Inactive"
]
},
"stringType":{"type":"string"},
"summaryKeyType":{
"type":"string",
"enum":[
"Users",
"UsersQuota",
"Groups",
"GroupsQuota",
"ServerCertificates",
"ServerCertificatesQuota",
"UserPolicySizeQuota",
"GroupPolicySizeQuota",
"GroupsPerUserQuota",
"SigningCertificatesPerUserQuota",
"AccessKeysPerUserQuota",
"MFADevices",
"MFADevicesInUse",
"AccountMFAEnabled",
"AccountAccessKeysPresent",
"AccountSigningCertificatesPresent",
"AttachedPoliciesPerGroupQuota",
"AttachedPoliciesPerRoleQuota",
"AttachedPoliciesPerUserQuota",
"Policies",
"PoliciesQuota",
"PolicySizeQuota",
"PolicyVersionsInUse",
"PolicyVersionsInUseQuota",
"VersionsPerPolicyQuota"
]
},
"summaryMapType":{
"type":"map",
"key":{"shape":"summaryKeyType"},
"value":{"shape":"summaryValueType"}
},
"summaryValueType":{"type":"integer"},
"thumbprintListType":{
"type":"list",
"member":{"shape":"thumbprintType"},
"documentation":"<p>Contains a list of thumbprints of identity provider server certificates.</p>"
},
"thumbprintType":{
"type":"string",
"min":40,
"max":40,
"documentation":"<p>Contains a thumbprint for an identity provider's server certificate.</p> <p>The identity provider's server certificate thumbprint is the hex-encoded SHA-1 hash value of the self-signed X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string. </p>"
},
"unrecognizedPublicKeyEncodingMessage":{"type":"string"},
"userDetailListType":{
"type":"list",
"member":{"shape":"UserDetail"}
},
"userListType":{
"type":"list",
"member":{"shape":"User"},
"documentation":"<p>Contains a list of users.</p> <p>This data type is used as a response element in the <a>GetGroup</a> and <a>ListUsers</a> actions. </p>"
},
"userNameType":{
"type":"string",
"min":1,
"max":64,
"pattern":"[\\w+=,.@-]+"
},
"virtualMFADeviceListType":{
"type":"list",
"member":{"shape":"VirtualMFADevice"}
},
"virtualMFADeviceName":{
"type":"string",
"min":1,
"pattern":"[\\w+=,.@-]+"
}
},
"examples":{
}
}