aws-sdk-core 2.0.48 → 2.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (197) hide show
  1. checksums.yaml +4 -4
  2. data/apis/autoscaling/2011-01-01/api-2.json +636 -33
  3. data/apis/cloudhsm/2014-05-30/api-2.json +3 -6
  4. data/apis/ec2/2014-10-01/api-2.json +10267 -0
  5. data/apis/ec2/2014-10-01/paginators-1.json +125 -0
  6. data/apis/ec2/2014-10-01/resources-1.json +2289 -0
  7. data/apis/ec2/2014-10-01/waiters-2.json +453 -0
  8. data/apis/ec2/2015-03-01/api-2.json +11245 -0
  9. data/apis/ec2/2015-03-01/paginators-1.json +125 -0
  10. data/apis/ec2/2015-03-01/resources-1.json +2479 -0
  11. data/apis/ec2/2015-03-01/waiters-2.json +458 -0
  12. data/apis/ec2/2015-04-15/api-2.json +182 -2
  13. data/apis/ecs/2014-11-13/api-2.json +316 -7
  14. data/apis/ecs/2014-11-13/paginators-1.json +40 -0
  15. data/apis/ecs/2014-11-13/waiters-2.json +93 -0
  16. data/apis/redshift/2012-12-01/waiters-2.json +19 -0
  17. data/apis/s3/2006-03-01/api-2.json +1 -2
  18. data/apis/sqs/2012-11-05/api-2.json +5 -6
  19. data/ca-bundle.crt +3554 -0
  20. data/lib/aws-sdk-core.rb +127 -44
  21. data/lib/aws-sdk-core/api/builder.rb +95 -0
  22. data/lib/aws-sdk-core/api/customizations.rb +152 -0
  23. data/lib/aws-sdk-core/api/docs/builder.rb +220 -0
  24. data/lib/aws-sdk-core/api/docs/client_type_documenter.rb +109 -0
  25. data/lib/aws-sdk-core/api/docs/docstring_provider.rb +66 -0
  26. data/lib/aws-sdk-core/api/docs/operation_documenter.rb +107 -0
  27. data/lib/aws-sdk-core/api/docs/param_formatter.rb +163 -0
  28. data/lib/aws-sdk-core/api/docs/request_syntax_example.rb +22 -0
  29. data/lib/aws-sdk-core/api/docs/response_structure_example.rb +91 -0
  30. data/lib/aws-sdk-core/api/docs/utils.rb +133 -0
  31. data/lib/aws-sdk-core/api/shape_map.rb +140 -0
  32. data/lib/aws-sdk-core/assume_role_credentials.rb +9 -6
  33. data/lib/aws-sdk-core/client.rb +9 -6
  34. data/lib/aws-sdk-core/client_stubs.rb +127 -133
  35. data/lib/aws-sdk-core/client_waiters.rb +1 -1
  36. data/lib/aws-sdk-core/credential_provider.rb +44 -0
  37. data/lib/aws-sdk-core/credential_provider_chain.rb +3 -2
  38. data/lib/aws-sdk-core/credentials.rb +5 -0
  39. data/lib/aws-sdk-core/deprecations.rb +69 -0
  40. data/lib/aws-sdk-core/dynamodb.rb +12 -0
  41. data/lib/aws-sdk-core/eager_loader.rb +31 -0
  42. data/lib/aws-sdk-core/ecs.rb +2 -0
  43. data/lib/aws-sdk-core/empty_structure.rb +1 -82
  44. data/lib/aws-sdk-core/endpoint_provider.rb +1 -1
  45. data/lib/aws-sdk-core/instance_profile_credentials.rb +9 -10
  46. data/lib/aws-sdk-core/json.rb +56 -0
  47. data/lib/aws-sdk-core/json/builder.rb +33 -34
  48. data/lib/aws-sdk-core/json/error_handler.rb +2 -2
  49. data/lib/aws-sdk-core/json/handler.rb +67 -0
  50. data/lib/aws-sdk-core/json/json_engine.rb +15 -0
  51. data/lib/aws-sdk-core/json/oj_engine.rb +15 -0
  52. data/lib/aws-sdk-core/json/parser.rb +30 -38
  53. data/lib/aws-sdk-core/pageable_response.rb +9 -12
  54. data/lib/aws-sdk-core/pager.rb +69 -0
  55. data/lib/aws-sdk-core/param_converter.rb +203 -0
  56. data/lib/aws-sdk-core/param_validator.rb +148 -0
  57. data/lib/aws-sdk-core/plugins/dynamodb_simple_attributes.rb +21 -18
  58. data/lib/aws-sdk-core/plugins/glacier_account_id.rb +9 -1
  59. data/lib/aws-sdk-core/plugins/glacier_checksums.rb +2 -3
  60. data/lib/aws-sdk-core/plugins/param_converter.rb +27 -0
  61. data/lib/aws-sdk-core/plugins/param_validator.rb +28 -0
  62. data/lib/aws-sdk-core/plugins/protocols/json_rpc.rb +3 -7
  63. data/lib/aws-sdk-core/plugins/protocols/rest_json.rb +1 -2
  64. data/lib/aws-sdk-core/plugins/protocols/rest_xml.rb +1 -1
  65. data/lib/aws-sdk-core/plugins/regional_endpoint.rb +1 -1
  66. data/lib/aws-sdk-core/plugins/request_signer.rb +5 -5
  67. data/lib/aws-sdk-core/plugins/response_paging.rb +20 -11
  68. data/lib/aws-sdk-core/plugins/s3_get_bucket_location_fix.rb +1 -1
  69. data/lib/aws-sdk-core/plugins/s3_request_signer.rb +1 -2
  70. data/lib/aws-sdk-core/plugins/stub_responses.rb +25 -27
  71. data/lib/aws-sdk-core/query/ec2_param_builder.rb +29 -34
  72. data/lib/aws-sdk-core/query/handler.rb +32 -18
  73. data/lib/aws-sdk-core/query/param_builder.rb +45 -53
  74. data/lib/aws-sdk-core/refreshing_credentials.rb +3 -15
  75. data/lib/aws-sdk-core/rest/handler.rb +22 -0
  76. data/lib/aws-sdk-core/rest/request/body.rb +58 -0
  77. data/lib/aws-sdk-core/rest/request/builder.rb +50 -0
  78. data/lib/aws-sdk-core/rest/request/endpoint.rb +70 -0
  79. data/lib/aws-sdk-core/rest/request/headers.rb +48 -0
  80. data/lib/aws-sdk-core/rest/response/body.rb +43 -0
  81. data/lib/aws-sdk-core/rest/response/headers.rb +60 -0
  82. data/lib/aws-sdk-core/rest/response/parser.rb +47 -0
  83. data/lib/aws-sdk-core/rest/response/status_code.rb +24 -0
  84. data/lib/aws-sdk-core/shared_credentials.rb +11 -6
  85. data/lib/aws-sdk-core/signers/base.rb +1 -1
  86. data/lib/aws-sdk-core/signers/s3.rb +2 -3
  87. data/lib/aws-sdk-core/signers/v2.rb +7 -4
  88. data/lib/aws-sdk-core/signers/v4.rb +11 -22
  89. data/lib/aws-sdk-core/structure.rb +26 -145
  90. data/lib/aws-sdk-core/stubbing/data_applicator.rb +46 -0
  91. data/lib/aws-sdk-core/stubbing/empty_stub.rb +53 -0
  92. data/lib/aws-sdk-core/stubbing/protocols/ec2.rb +49 -0
  93. data/lib/aws-sdk-core/stubbing/protocols/json.rb +40 -0
  94. data/lib/aws-sdk-core/stubbing/protocols/query.rb +40 -0
  95. data/lib/aws-sdk-core/stubbing/protocols/rest.rb +67 -0
  96. data/lib/aws-sdk-core/stubbing/protocols/rest_json.rb +25 -0
  97. data/lib/aws-sdk-core/stubbing/protocols/rest_xml.rb +38 -0
  98. data/lib/aws-sdk-core/stubbing/stub_data.rb +34 -0
  99. data/lib/aws-sdk-core/version.rb +1 -1
  100. data/lib/aws-sdk-core/xml/builder.rb +58 -52
  101. data/lib/aws-sdk-core/xml/default_map.rb +10 -0
  102. data/lib/aws-sdk-core/xml/doc_builder.rb +86 -0
  103. data/lib/aws-sdk-core/xml/error_handler.rb +7 -2
  104. data/lib/aws-sdk-core/xml/parser.rb +4 -4
  105. data/lib/aws-sdk-core/xml/parser/frame.rb +75 -70
  106. data/lib/aws-sdk-core/xml/parser/stack.rb +4 -4
  107. data/lib/seahorse.rb +0 -11
  108. data/lib/seahorse/client/base.rb +3 -12
  109. data/lib/seahorse/client/http/request.rb +9 -5
  110. data/lib/seahorse/client/plugins/endpoint.rb +5 -56
  111. data/lib/seahorse/client/plugins/restful_bindings.rb +38 -31
  112. data/lib/seahorse/client/request_context.rb +2 -2
  113. data/lib/seahorse/client/response.rb +6 -5
  114. data/lib/seahorse/model/api.rb +18 -61
  115. data/lib/seahorse/model/operation.rb +24 -54
  116. data/lib/seahorse/model/shapes.rb +120 -364
  117. data/lib/seahorse/util.rb +2 -6
  118. metadata +56 -109
  119. data/apis/autoscaling/2011-01-01/docs-2.json +0 -1246
  120. data/apis/cloudformation/2010-05-15/docs-2.json +0 -725
  121. data/apis/cloudfront/2014-11-06/docs-2.json +0 -1125
  122. data/apis/cloudhsm/2014-05-30/docs-2.json +0 -472
  123. data/apis/cloudsearch/2013-01-01/docs-2.json +0 -865
  124. data/apis/cloudsearchdomain/2013-01-01/docs-2.json +0 -311
  125. data/apis/cloudtrail/2013-11-01/docs-2.json +0 -328
  126. data/apis/codedeploy/2014-10-06/docs-2.json +0 -1261
  127. data/apis/cognito-identity/2014-06-30/docs-2.json +0 -506
  128. data/apis/cognito-sync/2014-06-30/docs-2.json +0 -582
  129. data/apis/config/2014-10-17/docs-2.json +0 -513
  130. data/apis/config/2014-11-12/docs-2.json +0 -514
  131. data/apis/datapipeline/2012-10-29/docs-2.json +0 -607
  132. data/apis/directconnect/2012-10-25/docs-2.json +0 -494
  133. data/apis/ds/2015-04-16/docs-2.json +0 -753
  134. data/apis/dynamodb/2011-12-05/api-2.json +0 -949
  135. data/apis/dynamodb/2011-12-05/docs-2.json +0 -606
  136. data/apis/dynamodb/2011-12-05/paginators-1.json +0 -26
  137. data/apis/dynamodb/2011-12-05/waiters-2.json +0 -35
  138. data/apis/dynamodb/2012-08-10/docs-2.json +0 -977
  139. data/apis/ec2/2015-04-15/docs-2.json +0 -5368
  140. data/apis/ecs/2014-11-13/docs-2.json +0 -791
  141. data/apis/elasticache/2015-02-02/docs-2.json +0 -1390
  142. data/apis/elasticbeanstalk/2010-12-01/docs-2.json +0 -1114
  143. data/apis/elasticfilesystem/2015-02-01/docs-2.json +0 -414
  144. data/apis/elasticloadbalancing/2012-06-01/docs-2.json +0 -1078
  145. data/apis/elasticmapreduce/2009-03-31/docs-2.json +0 -969
  146. data/apis/elastictranscoder/2012-09-25/docs-2.json +0 -1152
  147. data/apis/email/2010-12-01/docs-2.json +0 -441
  148. data/apis/glacier/2012-06-01/docs-2.json +0 -575
  149. data/apis/iam/2010-05-08/docs-2.json +0 -2138
  150. data/apis/importexport/2010-06-01/docs-2.json +0 -432
  151. data/apis/kinesis/2013-12-02/docs-2.json +0 -424
  152. data/apis/kms/2014-11-01/docs-2.json +0 -628
  153. data/apis/lambda/2014-11-11/docs-2.json +0 -303
  154. data/apis/lambda/2015-03-31/docs-2.json +0 -490
  155. data/apis/logs/2014-03-28/docs-2.json +0 -599
  156. data/apis/machinelearning/2014-12-12/docs-2.json +0 -1034
  157. data/apis/monitoring/2010-08-01/docs-2.json +0 -514
  158. data/apis/opsworks/2013-02-18/docs-2.json +0 -1592
  159. data/apis/rds/2014-10-31/docs-2.json +0 -2074
  160. data/apis/redshift/2012-12-01/docs-2.json +0 -1890
  161. data/apis/route53/2013-04-01/docs-2.json +0 -1159
  162. data/apis/route53domains/2014-05-15/docs-2.json +0 -620
  163. data/apis/s3/2006-03-01/docs-2.json +0 -2213
  164. data/apis/sdb/2009-04-15/docs-2.json +0 -339
  165. data/apis/sns/2010-03-31/docs-2.json +0 -564
  166. data/apis/sqs/2012-11-05/docs-2.json +0 -503
  167. data/apis/ssm/2014-11-06/docs-2.json +0 -440
  168. data/apis/storagegateway/2013-06-30/docs-2.json +0 -1331
  169. data/apis/sts/2011-06-15/docs-2.json +0 -351
  170. data/apis/support/2013-04-15/docs-2.json +0 -680
  171. data/apis/swf/2012-01-25/docs-2.json +0 -1569
  172. data/apis/workspaces/2015-04-08/docs-2.json +0 -457
  173. data/lib/aws-sdk-core/api/customizer.rb +0 -75
  174. data/lib/aws-sdk-core/api/docstrings.rb +0 -38
  175. data/lib/aws-sdk-core/api/documenter.rb +0 -241
  176. data/lib/aws-sdk-core/api/operation_documenter.rb +0 -173
  177. data/lib/aws-sdk-core/api/operation_example.rb +0 -133
  178. data/lib/aws-sdk-core/api/service_customizations.rb +0 -140
  179. data/lib/aws-sdk-core/client_paging.rb +0 -31
  180. data/lib/aws-sdk-core/json/rest_handler.rb +0 -20
  181. data/lib/aws-sdk-core/json/rpc_body_handler.rb +0 -38
  182. data/lib/aws-sdk-core/json/rpc_headers_handler.rb +0 -34
  183. data/lib/aws-sdk-core/json/simple_body_handler.rb +0 -34
  184. data/lib/aws-sdk-core/paging/null_pager.rb +0 -20
  185. data/lib/aws-sdk-core/paging/null_provider.rb +0 -13
  186. data/lib/aws-sdk-core/paging/pager.rb +0 -70
  187. data/lib/aws-sdk-core/paging/provider.rb +0 -22
  188. data/lib/aws-sdk-core/rest_body_handler.rb +0 -111
  189. data/lib/aws-sdk-core/signers/handler.rb +0 -18
  190. data/lib/aws-sdk-core/xml/rest_handler.rb +0 -20
  191. data/lib/seahorse/client/param_converter.rb +0 -207
  192. data/lib/seahorse/client/param_validator.rb +0 -139
  193. data/lib/seahorse/client/plugins/json_simple.rb +0 -33
  194. data/lib/seahorse/client/plugins/param_conversion.rb +0 -29
  195. data/lib/seahorse/client/plugins/param_validation.rb +0 -30
  196. data/lib/seahorse/client/xml/builder.rb +0 -91
  197. data/lib/seahorse/model/shape_map.rb +0 -47
@@ -1,2138 +0,0 @@
1
- {
2
- "version": "2.0",
3
- "operations": {
4
- "AddClientIDToOpenIDConnectProvider": "<p>Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect provider.</p> <p>This action is idempotent; it does not fail or return an error if you add an existing client ID to the provider.</p>",
5
- "AddRoleToInstanceProfile": "<p>Adds the specified role to the specified instance profile. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p>",
6
- "AddUserToGroup": "<p>Adds the specified user to the specified group.</p>",
7
- "AttachGroupPolicy": "<p>Attaches the specified managed policy to the specified group.</p> <p>You use this API to attach a managed policy to a group. To embed an inline policy in a group, use <a>PutGroupPolicy</a>. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
8
- "AttachRolePolicy": "<p>Attaches the specified managed policy to the specified role.</p> <p>When you attach a managed policy to a role, the managed policy is used as the role's access (permissions) policy. You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using <a>CreateRole</a>. You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>. </p> <p>Use this API to attach a managed policy to a role. To embed an inline policy in a role, use <a>PutRolePolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide.</p>",
9
- "AttachUserPolicy": "<p>Attaches the specified managed policy to the specified user.</p> <p>You use this API to attach a managed policy to a user. To embed an inline policy in a user, use <a>PutUserPolicy</a>. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
10
- "ChangePassword": "<p>Changes the password of the IAM user who is calling this action. The root account password is not affected by this action. </p> <p>To change the password for a different user, see <a>UpdateLoginProfile</a>. For more information about modifying passwords, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing Passwords</a> in the <i>Using IAM</i> guide. </p>",
11
- "CreateAccessKey": "<p> Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is <code>Active</code>. </p> <p> If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <p> For information about limits on the number of keys you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p> <important> To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys. </important>",
12
- "CreateAccountAlias": "<p>Creates an alias for your AWS account. For information about using an AWS account alias, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an Alias for Your AWS Account ID</a> in the <i>Using IAM</i> guide. </p>",
13
- "CreateGroup": "<p>Creates a new group.</p> <p> For information about the number of groups you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p>",
14
- "CreateInstanceProfile": "<p> Creates a new instance profile. For information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p> <p> For information about the number of instance profiles you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p>",
15
- "CreateLoginProfile": "<p> Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing Passwords</a> in the <i>Using IAM</i> guide. </p>",
16
- "CreateOpenIDConnectProvider": "<p>Creates an IAM entity to describe an identity provider (IdP) that supports <a href=\"http://openid.net/connect/\">OpenID Connect (OIDC)</a>. </p> <p>The OIDC provider that you create with this operation can be used as a principal in a role's trust policy to establish a trust relationship between AWS and the OIDC provider. </p> <p>When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider (IdP) to trust, a list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider, and a list of thumbprints of the server certificate(s) that the IdP uses. You get all of this information from the OIDC IdP that you want to use for access to AWS. </p> <note>Because trust for the OIDC provider is ultimately derived from the IAM provider that this action creates, it is a best practice to limit access to the <a>CreateOpenIDConnectProvider</a> action to highly-privileged users. </note>",
17
- "CreatePolicy": "<p>Creates a new managed policy for your AWS account. </p> <p>This operation creates a policy version with a version identifier of <code>v1</code> and sets v1 as the policy's default version. For more information about policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p> <p>For more information about managed policies in general, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
18
- "CreatePolicyVersion": "<p>Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using <a>DeletePolicyVersion</a> before you create a new version. </p> <p>Optionally, you can set the new version as the policy's default version. The default version is the operative version; that is, the version that is in effect for the IAM users, groups, and roles that the policy is attached to. </p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>",
19
- "CreateRole": "<p>Creates a new role for your AWS account. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. For information about limitations on role names and the number of roles you can create, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p> <p>The policy in the following example grants permission to an EC2 instance to assume the role.</p>",
20
- "CreateSAMLProvider": "<p>Creates an IAM entity to describe an identity provider (IdP) that supports SAML 2.0.</p> <p> The SAML provider that you create with this operation can be used as a principal in a role's trust policy to establish a trust relationship between AWS and a SAML identity provider. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS. </p> <p> When you create the SAML provider, you upload an a SAML metadata document that you get from your IdP and that includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP. </p> <note> This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note> <p> For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/STSMgmtConsole-SAML.html\">Giving Console Access Using SAML</a> and <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingSAML.html\">Creating Temporary Security Credentials for SAML Federation</a> in the <i>Using Temporary Credentials</i> guide. </p>",
21
- "CreateUser": "<p>Creates a new user for your AWS account.</p> <p> For information about limitations on the number of users you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p>",
22
- "CreateVirtualMFADevice": "<p>Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use <a>EnableMFADevice</a> to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a Virtual MFA Device</a> in the <i>Using IAM</i> guide. </p> <p>For information about limits on the number of MFA devices you can create, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on Entities</a> in the <i>Using IAM</i> guide. </p> <important>The seed information contained in the QR code and the Base32 string should be treated like any other secret access information, such as your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures. </important>",
23
- "DeactivateMFADevice": "<p>Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled. </p> <p>For more information about creating and working with virtual MFA devices, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a Virtual MFA Device</a> in the <i>Using IAM</i> guide. </p>",
24
- "DeleteAccessKey": "<p>Deletes the access key associated with the specified user.</p> <p> If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>",
25
- "DeleteAccountAlias": "<p> Deletes the specified AWS account alias. For information about using an AWS account alias, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an Alias for Your AWS Account ID</a> in the <i>Using IAM</i> guide. </p>",
26
- "DeleteAccountPasswordPolicy": "<p>Deletes the password policy for the AWS account.</p>",
27
- "DeleteGroup": "<p> Deletes the specified group. The group must not contain any users or have any attached policies. </p>",
28
- "DeleteGroupPolicy": "<p>Deletes the specified inline policy that is embedded in the specified group.</p> <p>A group can also have managed policies attached to it. To detach a managed policy from a group, use <a>DetachGroupPolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
29
- "DeleteInstanceProfile": "<p>Deletes the specified instance profile. The instance profile must not have an associated role. </p> <important> Make sure you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance. </important> <p>For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p>",
30
- "DeleteLoginProfile": "<p> Deletes the password for the specified user, which terminates the user's ability to access AWS services through the AWS Management Console. </p> <important> Deleting a user's password does not prevent a user from accessing IAM through the command line interface or the API. To prevent all user access you must also either make the access key inactive or delete it. For more information about making keys inactive or deleting them, see <a>UpdateAccessKey</a> and <a>DeleteAccessKey</a>. </important>",
31
- "DeleteOpenIDConnectProvider": "<p>Deletes an IAM OpenID Connect identity provider.</p> <p>Deleting an OIDC provider does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a provider that has been deleted will fail. </p> <p>This action is idempotent; it does not fail or return an error if you call the action for a provider that was already deleted.</p>",
32
- "DeletePolicy": "<p>Deletes the specified managed policy.</p> <p>Before you can delete a managed policy, you must detach the policy from all users, groups, and roles that it is attached to, and you must delete all of the policy's versions. The following steps describe the process for deleting a managed policy: <ol> <li>Detach the policy from all users, groups, and roles that the policy is attached to, using the <a>DetachUserPolicy</a>, <a>DetachGroupPolicy</a>, or <a>DetachRolePolicy</a> APIs. To list all the users, groups, and roles that a policy is attached to, use <a>ListEntitiesForPolicy</a>. </li> <li>Delete all versions of the policy using <a>DeletePolicyVersion</a>. To list the policy's versions, use <a>ListPolicyVersions</a>. You cannot use <a>DeletePolicyVersion</a> to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process. </li> <li>Delete the policy (this automatically deletes the policy's default version) using this API. </li> </ol> </p> <p>For information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
33
- "DeletePolicyVersion": "<p>Deletes the specified version of the specified managed policy.</p> <p>You cannot delete the default version of a policy using this API. To delete the default version of a policy, use <a>DeletePolicy</a>. To find out which version of a policy is marked as the default version, use <a>ListPolicyVersions</a>. </p> <p>For information about versions for managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>",
34
- "DeleteRole": "<p>Deletes the specified role. The role must not have any policies attached. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. </p> <important>Make sure you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance. </important>",
35
- "DeleteRolePolicy": "<p>Deletes the specified inline policy that is embedded in the specified role.</p> <p>A role can also have managed policies attached to it. To detach a managed policy from a role, use <a>DetachRolePolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
36
- "DeleteSAMLProvider": "<p>Deletes a SAML provider.</p> <p> Deleting the provider does not update any roles that reference the SAML provider as a principal in their trust policies. Any attempt to assume a role that references a SAML provider that has been deleted will fail. </p> <note> This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>",
37
- "DeleteServerCertificate": "<p>Deletes the specified server certificate.</p> <important> If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to <a href=\"http://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html\">DeleteLoadBalancerListeners</a> in the <i>Elastic Load Balancing API Reference</i>. </important>",
38
- "DeleteSigningCertificate": "<p>Deletes the specified signing certificate associated with the specified user.</p> <p>If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>",
39
- "DeleteUser": "<p> Deletes the specified user. The user must not belong to any groups, have any keys or signing certificates, or have any attached policies. </p>",
40
- "DeleteUserPolicy": "<p>Deletes the specified inline policy that is embedded in the specified user.</p> <p>A user can also have managed policies attached to it. To detach a managed policy from a user, use <a>DetachUserPolicy</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
41
- "DeleteVirtualMFADevice": "<p>Deletes a virtual MFA device.</p> <note> You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see <a>DeactivateMFADevice</a>. </note>",
42
- "DetachGroupPolicy": "<p>Removes the specified managed policy from the specified group. </p> <p>A group can also have inline policies embedded with it. To delete an inline policy, use the <a>DeleteGroupPolicy</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
43
- "DetachRolePolicy": "<p>Removes the specified managed policy from the specified role. </p> <p>A role can also have inline policies embedded with it. To delete an inline policy, use the <a>DeleteRolePolicy</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
44
- "DetachUserPolicy": "<p>Removes the specified managed policy from the specified user. </p> <p>A user can also have inline policies embedded with it. To delete an inline policy, use the <a>DeleteUserPolicy</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
45
- "EnableMFADevice": "<p> Enables the specified MFA device and associates it with the specified user name. When enabled, the MFA device is required for every subsequent login by the user name associated with the device. </p>",
46
- "GenerateCredentialReport": "<p> Generates a credential report for the AWS account. For more information about the credential report, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting Credential Reports</a> in the <i>Using IAM</i> guide. </p>",
47
- "GetAccessKeyLastUsed": "<p>Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and region that were specified in the last request made with that key.</p>",
48
- "GetAccountAuthorizationDetails": "<p>Retrieves information about all IAM users, groups, roles, and policies in your account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.</p> <p>You can optionally filter the results using the <code>Filter</code> parameter. You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.</p>",
49
- "GetAccountPasswordPolicy": "<p>Retrieves the password policy for the AWS account. For more information about using a password policy, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html\">Managing an IAM Password Policy</a>. </p>",
50
- "GetAccountSummary": "<p>Retrieves information about IAM entity usage and IAM quotas in the AWS account.</p> <p> For information about limitations on IAM entities, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p>",
51
- "GetCredentialReport": "<p> Retrieves a credential report for the AWS account. For more information about the credential report, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting Credential Reports</a> in the <i>Using IAM</i> guide. </p>",
52
- "GetGroup": "<p> Returns a list of users that are in the specified group. You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
53
- "GetGroupPolicy": "<p>Retrieves the specified inline policy document that is embedded in the specified group. </p> <p>A group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use <a>GetPolicy</a> to determine the policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy document. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
54
- "GetInstanceProfile": "<p> Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. For more information about ARNs, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html#Identifiers_ARNs\">ARNs</a>. </p>",
55
- "GetLoginProfile": "<p>Retrieves the user name and password-creation date for the specified user. If the user has not been assigned a password, the action returns a 404 (<code>NoSuchEntity</code>) error. </p>",
56
- "GetOpenIDConnectProvider": "<p>Returns information about the specified OpenID Connect provider.</p>",
57
- "GetPolicy": "<p>Retrieves information about the specified managed policy, including the policy's default version and the total number of users, groups, and roles that the policy is attached to. For a list of the specific users, groups, and roles that the policy is attached to, use the <a>ListEntitiesForPolicy</a> API. This API returns metadata about the policy. To retrieve the policy document for a specific version of the policy, use <a>GetPolicyVersion</a>. </p> <p>This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with a user, group, or role, use the <a>GetUserPolicy</a>, <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
58
- "GetPolicyVersion": "<p>Retrieves information about the specified version of the specified managed policy, including the policy document. </p> <p>To list the available versions for a policy, use <a>ListPolicyVersions</a>. </p> <p>This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the <a>GetUserPolicy</a>, <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API. </p> <p>For more information about the types of policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
59
- "GetRole": "<p>Retrieves information about the specified role, including the role's path, GUID, ARN, and the policy granting permission to assume the role. For more information about ARNs, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html#Identifiers_ARNs\">ARNs</a>. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. </p>",
60
- "GetRolePolicy": "<p>Retrieves the specified inline policy document that is embedded with the specified role. </p> <p>A role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use <a>GetPolicy</a> to determine the policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy document. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using Roles to Delegate Permissions and Federate Identities</a>. </p>",
61
- "GetSAMLProvider": "<p>Returns the SAML provider metadocument that was uploaded when the provider was created or updated. </p> <note>This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>",
62
- "GetServerCertificate": "<p>Retrieves information about the specified server certificate.</p>",
63
- "GetUser": "<p>Retrieves information about the specified user, including the user's creation date, path, unique ID, and ARN. </p> <p>If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request. </p>",
64
- "GetUserPolicy": "<p>Retrieves the specified inline policy document that is embedded in the specified user. </p> <p>A user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use <a>GetPolicy</a> to determine the policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy document. </p> <p>For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
65
- "ListAccessKeys": "<p>Returns information about the access key IDs associated with the specified user. If there are none, the action returns an empty list. </p> <p>Although each user is limited to a small number of keys, you can still paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p> <p>If the <code>UserName</code> field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <note>To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. </note>",
66
- "ListAccountAliases": "<p> Lists the account aliases associated with the account. For information about using an AWS account alias, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an Alias for Your AWS Account ID</a> in the <i>Using IAM</i> guide. </p> <p> You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
67
- "ListAttachedGroupPolicies": "<p>Lists all managed policies that are attached to the specified group.</p> <p>A group can also have inline policies embedded with it. To list the inline policies for a group, use the <a>ListGroupPolicies</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. You can use the <code>PathPrefix</code> parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list. </p>",
68
- "ListAttachedRolePolicies": "<p>Lists all managed policies that are attached to the specified role. </p> <p>A role can also have inline policies embedded with it. To list the inline policies for a role, use the <a>ListRolePolicies</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. You can use the <code>PathPrefix</code> parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the action returns an empty list. </p>",
69
- "ListAttachedUserPolicies": "<p>Lists all managed policies that are attached to the specified user. </p> <p>A user can also have inline policies embedded with it. To list the inline policies for a user, use the <a>ListUserPolicies</a> API. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. You can use the <code>PathPrefix</code> parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list. </p>",
70
- "ListEntitiesForPolicy": "<p>Lists all users, groups, and roles that the specified managed policy is attached to. </p> <p>You can use the optional <code>EntityFilter</code> parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set <code>EntityFilter</code> to <code>Role</code>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
71
- "ListGroupPolicies": "<p>Lists the names of the inline policies that are embedded in the specified group. </p> <p>A group can also have managed policies attached to it. To list the managed policies that are attached to a group, use <a>ListAttachedGroupPolicies</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. If there are no inline policies embedded with the specified group, the action returns an empty list. </p>",
72
- "ListGroups": "<p>Lists the groups that have the specified path prefix.</p> <p> You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
73
- "ListGroupsForUser": "<p>Lists the groups the specified user belongs to.</p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
74
- "ListInstanceProfiles": "<p>Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
75
- "ListInstanceProfilesForRole": "<p>Lists the instance profiles that have the specified associated role. If there are none, the action returns an empty list. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
76
- "ListMFADevices": "<p>Lists the MFA devices. If the request includes the user name, then this action lists all the MFA devices associated with the specified user name. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
77
- "ListOpenIDConnectProviders": "<p>Lists information about the OpenID Connect providers in the AWS account. </p>",
78
- "ListPolicies": "<p>Lists all the managed policies that are available to your account, including your own customer managed policies and all AWS managed policies. </p> <p>You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>, <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>. To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
79
- "ListPolicyVersions": "<p>Lists information about the versions of the specified managed policy, including the version that is set as the policy's default version. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
80
- "ListRolePolicies": "<p>Lists the names of the inline policies that are embedded in the specified role. </p> <p>A role can also have managed policies attached to it. To list the managed policies that are attached to a role, use <a>ListAttachedRolePolicies</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. If there are no inline policies embedded with the specified role, the action returns an empty list. </p>",
81
- "ListRoles": "<p>Lists the roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
82
- "ListSAMLProviders": "<p>Lists the SAML providers in the account.</p> <note> This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>",
83
- "ListServerCertificates": "<p> Lists the server certificates that have the specified path prefix. If none exist, the action returns an empty list. </p> <p> You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
84
- "ListSigningCertificates": "<p>Returns information about the signing certificates associated with the specified user. If there are none, the action returns an empty list. </p> <p>Although each user is limited to a small number of signing certificates, you can still paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p> <p>If the <code>UserName</code> field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>",
85
- "ListUserPolicies": "<p>Lists the names of the inline policies embedded in the specified user. </p> <p>A user can also have managed policies attached to it. To list the managed policies that are attached to a user, use <a>ListAttachedUserPolicies</a>. For more information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. If there are no inline policies embedded with the specified user, the action returns an empty list. </p>",
86
- "ListUsers": "<p>Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
87
- "ListVirtualMFADevices": "<p>Lists the virtual MFA devices under the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>, or <code>Any</code>. </p> <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters. </p>",
88
- "PutGroupPolicy": "<p>Adds (or updates) an inline policy document that is embedded in the specified group. </p> <p>A user can also have managed policies attached to it. To attach a managed policy to a group, use <a>AttachGroupPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>For information about limits on the number of inline policies that you can embed in a group, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p> <note>Because policy documents can be large, you should use POST rather than GET when calling <code>PutGroupPolicy</code>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. </note>",
89
- "PutRolePolicy": "<p>Adds (or updates) an inline policy document that is embedded in the specified role. </p> <p>When you embed an inline policy in a role, the inline policy is used as the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using <a>CreateRole</a>. You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using Roles to Delegate Permissions and Federate Identities</a>. </p> <p>A role can also have a managed policy attached to it. To attach a managed policy to a role, use <a>AttachRolePolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>For information about limits on the number of inline policies that you can embed with a role, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p> <note>Because policy documents can be large, you should use POST rather than GET when calling <code>PutRolePolicy</code>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. </note>",
90
- "PutUserPolicy": "<p>Adds (or updates) an inline policy document that is embedded in the specified user. </p> <p>A user can also have a managed policy attached to it. To attach a managed policy to a user, use <a>AttachUserPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>. For information about policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p> <p>For information about limits on the number of inline policies that you can embed in a user, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p> <note>Because policy documents can be large, you should use POST rather than GET when calling <code>PutUserPolicy</code>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. </note>",
91
- "RemoveClientIDFromOpenIDConnectProvider": "<p>Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect provider.</p> <p>This action is idempotent; it does not fail or return an error if you try to remove a client ID that was removed previously.</p>",
92
- "RemoveRoleFromInstanceProfile": "<p>Removes the specified role from the specified instance profile.</p> <important> Make sure you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance will break any applications running on the instance. </important> <p> For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with Roles</a>. For more information about instance profiles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About Instance Profiles</a>. </p>",
93
- "RemoveUserFromGroup": "<p>Removes the specified user from the specified group.</p>",
94
- "ResyncMFADevice": "<p>Synchronizes the specified MFA device with AWS servers.</p> <p>For more information about creating and working with virtual MFA devices, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a Virtual MFA Device</a> in the <i>Using IAM</i> guide. </p>",
95
- "SetDefaultPolicyVersion": "<p>Sets the specified version of the specified policy as the policy's default (operative) version. </p> <p>This action affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the <a>ListEntitiesForPolicy</a> API. </p> <p>For information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
96
- "UpdateAccessKey": "<p>Changes the status of the specified access key from Active to Inactive, or vice versa. This action can be used to disable a user's key as part of a key rotation work flow. </p> <p>If the <code>UserName</code> field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <p>For information about rotating keys, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html\">Managing Keys and Certificates</a> in the <i>Using IAM</i> guide. </p>",
97
- "UpdateAccountPasswordPolicy": "<p>Updates the password policy settings for the AWS account.</p> <note> <p>This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the <b>Request Parameters</b> section for each parameter's default value. </p> </note> <p> For more information about using a password policy, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html\">Managing an IAM Password Policy</a> in the <i>Using IAM</i> guide. </p>",
98
- "UpdateAssumeRolePolicy": "<p> Updates the policy that grants an entity permission to assume a role. For more information about roles, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using Roles to Delegate Permissions and Federate Identities</a>. </p>",
99
- "UpdateGroup": "<p>Updates the name and/or the path of the specified group.</p> <important> You should understand the implications of changing a group's path or name. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html\">Renaming Users and Groups</a> in the <i>Using IAM</i> guide. </important> <note>To change a group name the requester must have appropriate permissions on both the source object and the target object. For example, to change Managers to MGRs, the entity making the request must have permission on Managers and MGRs, or must have permission on all (*). For more information about permissions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html\" target=\"blank\">Permissions and Policies</a>. </note>",
100
- "UpdateLoginProfile": "<p>Changes the password for the specified user.</p> <p>Users can change their own passwords by calling <a>ChangePassword</a>. For more information about modifying passwords, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing Passwords</a> in the <i>Using IAM</i> guide. </p>",
101
- "UpdateOpenIDConnectProviderThumbprint": "<p>Replaces the existing list of server certificate thumbprints with a new list. </p> <p>The list that you pass with this action completely replaces the existing list of thumbprints. (The lists are not merged.)</p> <p>Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate <i>does</i> change, any attempt to assume an IAM role that specifies the OIDC provider as a principal will fail until the certificate thumbprint is updated.</p> <note>Because trust for the OpenID Connect provider is ultimately derived from the provider's certificate and is validated by the thumbprint, it is a best practice to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code> action to highly-privileged users. </note>",
102
- "UpdateSAMLProvider": "<p>Updates the metadata document for an existing SAML provider.</p> <note>This operation requires <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. </note>",
103
- "UpdateServerCertificate": "<p>Updates the name and/or the path of the specified server certificate.</p> <important> You should understand the implications of changing a server certificate's path or name. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingServerCerts.html\">Managing Server Certificates</a> in the <i>Using IAM</i> guide. </important> <note>To change a server certificate name the requester must have appropriate permissions on both the source object and the target object. For example, to change the name from ProductionCert to ProdCert, the entity making the request must have permission on ProductionCert and ProdCert, or must have permission on all (*). For more information about permissions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html\" target=\"blank\">Permissions and Policies</a>. </note>",
104
- "UpdateSigningCertificate": "<p>Changes the status of the specified signing certificate from active to disabled, or vice versa. This action can be used to disable a user's signing certificate as part of a certificate rotation work flow. </p> <p>If the <code>UserName</code> field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p>",
105
- "UpdateUser": "<p>Updates the name and/or the path of the specified user.</p> <important> You should understand the implications of changing a user's path or name. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html\">Renaming Users and Groups</a> in the <i>Using IAM</i> guide. </important> <note> To change a user name the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html\" target=\"blank\">Permissions and Policies</a>. </note>",
106
- "UploadServerCertificate": "<p>Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded. </p> <p>For information about the number of server certificates you can upload, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html\">Limitations on IAM Entities</a> in the <i>Using IAM</i> guide. </p> <note>Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling <code>UploadServerCertificate</code>. For information about setting up signatures and authorization through the API, go to <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing AWS API Requests</a> in the <i>AWS General Reference</i>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. </note>",
107
- "UploadSigningCertificate": "<p>Uploads an X.509 signing certificate and associates it with the specified user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is <code>Active</code>. </p> <p>If the <code>UserName</code> field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users. </p> <note>Because the body of a X.509 certificate can be large, you should use POST rather than GET when calling <code>UploadSigningCertificate</code>. For information about setting up signatures and authorization through the API, go to <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing AWS API Requests</a> in the <i>AWS General Reference</i>. For general information about using the Query API with IAM, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i>guide. </note>"
108
- },
109
- "service": "<fullname>AWS Identity and Access Management</fullname> <p>AWS Identity and Access Management (IAM) is a web service that you can use to manage users and user permissions under your AWS account. This guide provides descriptions of IAM actions that you can call programmatically. For general information about IAM, see <a href=\"http://aws.amazon.com/iam/\">AWS Identity and Access Management (IAM)</a>. For the user guide for IAM, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/\">Using IAM</a>. </p> <note>AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .NET, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to IAM and AWS. For example, the SDKs take care of tasks such as cryptographically signing requests (see below), managing errors, and retrying requests automatically. For information about the AWS SDKs, including how to download and install them, see the <a href=\"http://aws.amazon.com/tools/\">Tools for Amazon Web Services</a> page. </note> <p>We recommend that you use the AWS SDKs to make programmatic API calls to IAM. However, you can also use the IAM Query API to make direct calls to the IAM web service. To learn more about the IAM Query API, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making Query Requests</a> in the <i>Using IAM</i> guide. IAM supports GET and POST requests for all actions. That is, the API does not require you to use GET for some actions and POST for others. However, GET requests are subject to the limitation size of a URL. Therefore, for operations that require larger sizes, use a POST request. </p> <p> <b>Signing Requests</b> </p> <p>Requests must be signed using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account access key ID and secret access key for everyday work with IAM. You can use the access key ID and secret access key for an IAM user or you can use the AWS Security Token Service to generate temporary security credentials and use those to sign requests. </p> <p>To sign requests, we recommend that you use <a href=\"http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>. If you have an existing application that uses Signature Version 2, you do not have to update it to use Signature Version 4. However, some operations now require Signature Version 4. The documentation for operations that require version 4 indicate this requirement. </p> <p> <b>Additional Resources</b> </p> <p>For more information, see the following:</p> <ul> <li> <a href=\"http://docs.aws.amazon.com/general/latest/gr/aws-security-credentials.html\">AWS Security Credentials</a>. This topic provides general information about the types of credentials used for accessing AWS. </li> <li> <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAMBestPractices.html\">IAM Best Practices</a>. This topic presents a list of suggestions for using the IAM service to help secure your AWS resources. </li> <li> <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/\">AWS Security Token Service</a>. This guide describes how to create and use temporary security credentials. </li> <li> <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing AWS API Requests</a>. This set of topics walk you through the process of signing a request using an access key ID and secret access key. </li> </ul>",
110
- "shapes": {
111
- "AccessKey": {
112
- "base": "<p>Contains information about an AWS access key.</p> <p> This data type is used as a response element in the <a>CreateAccessKey</a> and <a>ListAccessKeys</a> actions. </p> <note>The <code>SecretAccessKey</code> value is returned only in response to <a>CreateAccessKey</a>. You can get a secret access key only when you first create an access key; you cannot recover the secret access key later. If you lose a secret access key, you must create a new access key. </note>",
113
- "refs": {
114
- "CreateAccessKeyResponse$AccessKey": "<p>Information about the access key.</p>"
115
- }
116
- },
117
- "AccessKeyLastUsed": {
118
- "base": "<p>Contains information about the last time an AWS access key was used.</p> <p>This data type is used as a response element in the <a>GetAccessKeyLastUsed</a> action.</p>",
119
- "refs": {
120
- "GetAccessKeyLastUsedResponse$AccessKeyLastUsed": "<p>Contains information about the last time the access key was used.</p>"
121
- }
122
- },
123
- "AccessKeyMetadata": {
124
- "base": "<p>Contains information about an AWS access key, without its secret key.</p> <p>This data type is used as a response element in the <a>ListAccessKeys</a> action.</p>",
125
- "refs": {
126
- "accessKeyMetadataListType$member": null
127
- }
128
- },
129
- "AddClientIDToOpenIDConnectProviderRequest": {
130
- "base": null,
131
- "refs": {
132
- }
133
- },
134
- "AddRoleToInstanceProfileRequest": {
135
- "base": null,
136
- "refs": {
137
- }
138
- },
139
- "AddUserToGroupRequest": {
140
- "base": null,
141
- "refs": {
142
- }
143
- },
144
- "AttachGroupPolicyRequest": {
145
- "base": null,
146
- "refs": {
147
- }
148
- },
149
- "AttachRolePolicyRequest": {
150
- "base": null,
151
- "refs": {
152
- }
153
- },
154
- "AttachUserPolicyRequest": {
155
- "base": null,
156
- "refs": {
157
- }
158
- },
159
- "AttachedPolicy": {
160
- "base": "<p>Contains information about an attached policy.</p> <p>An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the <a>ListAttachedGroupPolicies</a>, <a>ListAttachedRolePolicies</a>, <a>ListAttachedUserPolicies</a>, and <a>GetAccountAuthorizationDetails</a> actions. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
161
- "refs": {
162
- "attachedPoliciesListType$member": null
163
- }
164
- },
165
- "BootstrapDatum": {
166
- "base": null,
167
- "refs": {
168
- "VirtualMFADevice$Base32StringSeed": "<p> The Base32 seed defined as specified in <a href=\"http://www.ietf.org/rfc/rfc3548.txt\">RFC3548</a>. The <code>Base32StringSeed</code> is Base64-encoded. </p>",
169
- "VirtualMFADevice$QRCodePNG": "<p> A QR code PNG image that encodes <code>otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String</code> where <code>$virtualMFADeviceName</code> is one of the create call arguments, <code>AccountName</code> is the user name if set (otherwise, the account ID otherwise), and <code>Base32String</code> is the seed in Base32 format. The <code>Base32String</code> value is Base64-encoded. </p>"
170
- }
171
- },
172
- "ChangePasswordRequest": {
173
- "base": null,
174
- "refs": {
175
- }
176
- },
177
- "CreateAccessKeyRequest": {
178
- "base": null,
179
- "refs": {
180
- }
181
- },
182
- "CreateAccessKeyResponse": {
183
- "base": "<p>Contains the response to a successful <a>CreateAccessKey</a> request. </p>",
184
- "refs": {
185
- }
186
- },
187
- "CreateAccountAliasRequest": {
188
- "base": null,
189
- "refs": {
190
- }
191
- },
192
- "CreateGroupRequest": {
193
- "base": null,
194
- "refs": {
195
- }
196
- },
197
- "CreateGroupResponse": {
198
- "base": "<p>Contains the response to a successful <a>CreateGroup</a> request. </p>",
199
- "refs": {
200
- }
201
- },
202
- "CreateInstanceProfileRequest": {
203
- "base": null,
204
- "refs": {
205
- }
206
- },
207
- "CreateInstanceProfileResponse": {
208
- "base": "<p>Contains the response to a successful <a>CreateInstanceProfile</a> request. </p>",
209
- "refs": {
210
- }
211
- },
212
- "CreateLoginProfileRequest": {
213
- "base": null,
214
- "refs": {
215
- }
216
- },
217
- "CreateLoginProfileResponse": {
218
- "base": "<p>Contains the response to a successful <a>CreateLoginProfile</a> request. </p>",
219
- "refs": {
220
- }
221
- },
222
- "CreateOpenIDConnectProviderRequest": {
223
- "base": null,
224
- "refs": {
225
- }
226
- },
227
- "CreateOpenIDConnectProviderResponse": {
228
- "base": "<p>Contains the response to a successful <a>CreateOpenIDConnectProvider</a> request. </p>",
229
- "refs": {
230
- }
231
- },
232
- "CreatePolicyRequest": {
233
- "base": null,
234
- "refs": {
235
- }
236
- },
237
- "CreatePolicyResponse": {
238
- "base": "<p>Contains the response to a successful <a>CreatePolicy</a> request. </p>",
239
- "refs": {
240
- }
241
- },
242
- "CreatePolicyVersionRequest": {
243
- "base": null,
244
- "refs": {
245
- }
246
- },
247
- "CreatePolicyVersionResponse": {
248
- "base": "<p>Contains the response to a successful <a>CreatePolicyVersion</a> request. </p>",
249
- "refs": {
250
- }
251
- },
252
- "CreateRoleRequest": {
253
- "base": null,
254
- "refs": {
255
- }
256
- },
257
- "CreateRoleResponse": {
258
- "base": "<p>Contains the response to a successful <a>CreateRole</a> request. </p>",
259
- "refs": {
260
- }
261
- },
262
- "CreateSAMLProviderRequest": {
263
- "base": null,
264
- "refs": {
265
- }
266
- },
267
- "CreateSAMLProviderResponse": {
268
- "base": "<p>Contains the response to a successful <a>CreateSAMLProvider</a> request. </p>",
269
- "refs": {
270
- }
271
- },
272
- "CreateUserRequest": {
273
- "base": null,
274
- "refs": {
275
- }
276
- },
277
- "CreateUserResponse": {
278
- "base": "<p>Contains the response to a successful <a>CreateUser</a> request. </p>",
279
- "refs": {
280
- }
281
- },
282
- "CreateVirtualMFADeviceRequest": {
283
- "base": null,
284
- "refs": {
285
- }
286
- },
287
- "CreateVirtualMFADeviceResponse": {
288
- "base": "<p>Contains the response to a successful <a>CreateVirtualMFADevice</a> request. </p>",
289
- "refs": {
290
- }
291
- },
292
- "CredentialReportExpiredException": {
293
- "base": "<p> The request was rejected because the most recent credential report has expired. To generate a new credential report, use <a>GenerateCredentialReport</a>. For more information about credential report expiration, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting Credential Reports</a> in the <i>Using IAM</i> guide. </p>",
294
- "refs": {
295
- }
296
- },
297
- "CredentialReportNotPresentException": {
298
- "base": "<p> The request was rejected because the credential report does not exist. To generate a credential report, use <a>GenerateCredentialReport</a>. </p>",
299
- "refs": {
300
- }
301
- },
302
- "CredentialReportNotReadyException": {
303
- "base": "<p>The request was rejected because the credential report is still being generated.</p>",
304
- "refs": {
305
- }
306
- },
307
- "DeactivateMFADeviceRequest": {
308
- "base": null,
309
- "refs": {
310
- }
311
- },
312
- "DeleteAccessKeyRequest": {
313
- "base": null,
314
- "refs": {
315
- }
316
- },
317
- "DeleteAccountAliasRequest": {
318
- "base": null,
319
- "refs": {
320
- }
321
- },
322
- "DeleteConflictException": {
323
- "base": "<p> The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities. </p>",
324
- "refs": {
325
- }
326
- },
327
- "DeleteGroupPolicyRequest": {
328
- "base": null,
329
- "refs": {
330
- }
331
- },
332
- "DeleteGroupRequest": {
333
- "base": null,
334
- "refs": {
335
- }
336
- },
337
- "DeleteInstanceProfileRequest": {
338
- "base": null,
339
- "refs": {
340
- }
341
- },
342
- "DeleteLoginProfileRequest": {
343
- "base": null,
344
- "refs": {
345
- }
346
- },
347
- "DeleteOpenIDConnectProviderRequest": {
348
- "base": null,
349
- "refs": {
350
- }
351
- },
352
- "DeletePolicyRequest": {
353
- "base": null,
354
- "refs": {
355
- }
356
- },
357
- "DeletePolicyVersionRequest": {
358
- "base": null,
359
- "refs": {
360
- }
361
- },
362
- "DeleteRolePolicyRequest": {
363
- "base": null,
364
- "refs": {
365
- }
366
- },
367
- "DeleteRoleRequest": {
368
- "base": null,
369
- "refs": {
370
- }
371
- },
372
- "DeleteSAMLProviderRequest": {
373
- "base": null,
374
- "refs": {
375
- }
376
- },
377
- "DeleteServerCertificateRequest": {
378
- "base": null,
379
- "refs": {
380
- }
381
- },
382
- "DeleteSigningCertificateRequest": {
383
- "base": null,
384
- "refs": {
385
- }
386
- },
387
- "DeleteUserPolicyRequest": {
388
- "base": null,
389
- "refs": {
390
- }
391
- },
392
- "DeleteUserRequest": {
393
- "base": null,
394
- "refs": {
395
- }
396
- },
397
- "DeleteVirtualMFADeviceRequest": {
398
- "base": null,
399
- "refs": {
400
- }
401
- },
402
- "DetachGroupPolicyRequest": {
403
- "base": null,
404
- "refs": {
405
- }
406
- },
407
- "DetachRolePolicyRequest": {
408
- "base": null,
409
- "refs": {
410
- }
411
- },
412
- "DetachUserPolicyRequest": {
413
- "base": null,
414
- "refs": {
415
- }
416
- },
417
- "DuplicateCertificateException": {
418
- "base": "<p> The request was rejected because the same certificate is associated to another user under the account. </p>",
419
- "refs": {
420
- }
421
- },
422
- "EnableMFADeviceRequest": {
423
- "base": null,
424
- "refs": {
425
- }
426
- },
427
- "EntityAlreadyExistsException": {
428
- "base": "<p>The request was rejected because it attempted to create a resource that already exists.</p>",
429
- "refs": {
430
- }
431
- },
432
- "EntityTemporarilyUnmodifiableException": {
433
- "base": "<p> The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity. </p>",
434
- "refs": {
435
- }
436
- },
437
- "EntityType": {
438
- "base": null,
439
- "refs": {
440
- "ListEntitiesForPolicyRequest$EntityFilter": "<p>The entity type to use for filtering the results. </p> <p>For example, when <code>EntityFilter</code> is <code>Role</code>, only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. </p>",
441
- "entityListType$member": null
442
- }
443
- },
444
- "GenerateCredentialReportResponse": {
445
- "base": "<p>Contains the response to a successful <a>GenerateCredentialReport</a> request. </p>",
446
- "refs": {
447
- }
448
- },
449
- "GetAccessKeyLastUsedRequest": {
450
- "base": null,
451
- "refs": {
452
- }
453
- },
454
- "GetAccessKeyLastUsedResponse": {
455
- "base": "<p>Contains the response to a successful <a>GetAccessKeyLastUsed</a> request. It is also returned as a member of the <a>AccessKeyMetaData</a> structure returned by the <a>ListAccessKeys</a> action.</p>",
456
- "refs": {
457
- }
458
- },
459
- "GetAccountAuthorizationDetailsRequest": {
460
- "base": null,
461
- "refs": {
462
- }
463
- },
464
- "GetAccountAuthorizationDetailsResponse": {
465
- "base": "<p>Contains the response to a successful <a>GetAccountAuthorizationDetails</a> request. </p>",
466
- "refs": {
467
- }
468
- },
469
- "GetAccountPasswordPolicyResponse": {
470
- "base": "<p>Contains the response to a successful <a>GetAccountPasswordPolicy</a> request. </p>",
471
- "refs": {
472
- }
473
- },
474
- "GetAccountSummaryResponse": {
475
- "base": "<p>Contains the response to a successful <a>GetAccountSummary</a> request. </p>",
476
- "refs": {
477
- }
478
- },
479
- "GetCredentialReportResponse": {
480
- "base": "<p>Contains the response to a successful <a>GetCredentialReport</a> request. </p>",
481
- "refs": {
482
- }
483
- },
484
- "GetGroupPolicyRequest": {
485
- "base": null,
486
- "refs": {
487
- }
488
- },
489
- "GetGroupPolicyResponse": {
490
- "base": "<p>Contains the response to a successful <a>GetGroupPolicy</a> request. </p>",
491
- "refs": {
492
- }
493
- },
494
- "GetGroupRequest": {
495
- "base": null,
496
- "refs": {
497
- }
498
- },
499
- "GetGroupResponse": {
500
- "base": "<p>Contains the response to a successful <a>GetGroup</a> request. </p>",
501
- "refs": {
502
- }
503
- },
504
- "GetInstanceProfileRequest": {
505
- "base": null,
506
- "refs": {
507
- }
508
- },
509
- "GetInstanceProfileResponse": {
510
- "base": "<p>Contains the response to a successful <a>GetInstanceProfile</a> request. </p>",
511
- "refs": {
512
- }
513
- },
514
- "GetLoginProfileRequest": {
515
- "base": null,
516
- "refs": {
517
- }
518
- },
519
- "GetLoginProfileResponse": {
520
- "base": "<p>Contains the response to a successful <a>GetLoginProfile</a> request. </p>",
521
- "refs": {
522
- }
523
- },
524
- "GetOpenIDConnectProviderRequest": {
525
- "base": null,
526
- "refs": {
527
- }
528
- },
529
- "GetOpenIDConnectProviderResponse": {
530
- "base": "<p>Contains the response to a successful <a>GetOpenIDConnectProvider</a> request. </p>",
531
- "refs": {
532
- }
533
- },
534
- "GetPolicyRequest": {
535
- "base": null,
536
- "refs": {
537
- }
538
- },
539
- "GetPolicyResponse": {
540
- "base": "<p>Contains the response to a successful <a>GetPolicy</a> request. </p>",
541
- "refs": {
542
- }
543
- },
544
- "GetPolicyVersionRequest": {
545
- "base": null,
546
- "refs": {
547
- }
548
- },
549
- "GetPolicyVersionResponse": {
550
- "base": "<p>Contains the response to a successful <a>GetPolicyVersion</a> request. </p>",
551
- "refs": {
552
- }
553
- },
554
- "GetRolePolicyRequest": {
555
- "base": null,
556
- "refs": {
557
- }
558
- },
559
- "GetRolePolicyResponse": {
560
- "base": "<p>Contains the response to a successful <a>GetRolePolicy</a> request. </p>",
561
- "refs": {
562
- }
563
- },
564
- "GetRoleRequest": {
565
- "base": null,
566
- "refs": {
567
- }
568
- },
569
- "GetRoleResponse": {
570
- "base": "<p>Contains the response to a successful <a>GetRole</a> request. </p>",
571
- "refs": {
572
- }
573
- },
574
- "GetSAMLProviderRequest": {
575
- "base": null,
576
- "refs": {
577
- }
578
- },
579
- "GetSAMLProviderResponse": {
580
- "base": "<p>Contains the response to a successful <a>GetSAMLProvider</a> request. </p>",
581
- "refs": {
582
- }
583
- },
584
- "GetServerCertificateRequest": {
585
- "base": null,
586
- "refs": {
587
- }
588
- },
589
- "GetServerCertificateResponse": {
590
- "base": "<p>Contains the response to a successful <a>GetServerCertificate</a> request. </p>",
591
- "refs": {
592
- }
593
- },
594
- "GetUserPolicyRequest": {
595
- "base": null,
596
- "refs": {
597
- }
598
- },
599
- "GetUserPolicyResponse": {
600
- "base": "<p>Contains the response to a successful <a>GetUserPolicy</a> request. </p>",
601
- "refs": {
602
- }
603
- },
604
- "GetUserRequest": {
605
- "base": null,
606
- "refs": {
607
- }
608
- },
609
- "GetUserResponse": {
610
- "base": "<p>Contains the response to a successful <a>GetUser</a> request. </p>",
611
- "refs": {
612
- }
613
- },
614
- "Group": {
615
- "base": "<p>Contains information about an IAM group entity.</p> <p> This data type is used as a response element in the following actions:</p> <ul> <li> <a>CreateGroup</a> </li> <li> <a>GetGroup</a> </li> <li> <a>ListGroups</a> </li> </ul>",
616
- "refs": {
617
- "CreateGroupResponse$Group": "<p>Information about the group.</p>",
618
- "GetGroupResponse$Group": "<p>Information about the group.</p>",
619
- "groupListType$member": null
620
- }
621
- },
622
- "GroupDetail": {
623
- "base": "<p>Contains information about an IAM group, including all of the group's policies. </p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>",
624
- "refs": {
625
- "groupDetailListType$member": null
626
- }
627
- },
628
- "InstanceProfile": {
629
- "base": "<p>Contains information about an instance profile.</p> <p>This data type is used as a response element in the following actions:</p> <ul> <li> <p> <a>CreateInstanceProfile</a> </p> </li> <li> <p> <a>GetInstanceProfile</a> </p> </li> <li> <p> <a>ListInstanceProfiles</a> </p> </li> <li> <p> <a>ListInstanceProfilesForRole</a> </p> </li> </ul>",
630
- "refs": {
631
- "CreateInstanceProfileResponse$InstanceProfile": "<p>Information about the instance profile.</p>",
632
- "GetInstanceProfileResponse$InstanceProfile": "<p>Information about the instance profile.</p>",
633
- "instanceProfileListType$member": null
634
- }
635
- },
636
- "InvalidAuthenticationCodeException": {
637
- "base": "<p> The request was rejected because the authentication code was not recognized. The error message describes the specific error. </p>",
638
- "refs": {
639
- }
640
- },
641
- "InvalidCertificateException": {
642
- "base": "<p>The request was rejected because the certificate is invalid.</p>",
643
- "refs": {
644
- }
645
- },
646
- "InvalidInputException": {
647
- "base": "<p>The request was rejected because an invalid or out-of-range value was supplied for an input parameter.</p>",
648
- "refs": {
649
- }
650
- },
651
- "InvalidUserTypeException": {
652
- "base": "<p>The request was rejected because the type of user for the transaction was incorrect.</p>",
653
- "refs": {
654
- }
655
- },
656
- "KeyPairMismatchException": {
657
- "base": "<p>The request was rejected because the public key certificate and the private key do not match.</p>",
658
- "refs": {
659
- }
660
- },
661
- "LimitExceededException": {
662
- "base": "<p> The request was rejected because it attempted to create resources beyond the current AWS account limits. The error message describes the limit exceeded. </p>",
663
- "refs": {
664
- }
665
- },
666
- "ListAccessKeysRequest": {
667
- "base": null,
668
- "refs": {
669
- }
670
- },
671
- "ListAccessKeysResponse": {
672
- "base": "<p>Contains the response to a successful <a>ListAccessKeys</a> request. </p>",
673
- "refs": {
674
- }
675
- },
676
- "ListAccountAliasesRequest": {
677
- "base": null,
678
- "refs": {
679
- }
680
- },
681
- "ListAccountAliasesResponse": {
682
- "base": "<p>Contains the response to a successful <a>ListAccountAliases</a> request. </p>",
683
- "refs": {
684
- }
685
- },
686
- "ListAttachedGroupPoliciesRequest": {
687
- "base": null,
688
- "refs": {
689
- }
690
- },
691
- "ListAttachedGroupPoliciesResponse": {
692
- "base": "<p>Contains the response to a successful <a>ListAttachedGroupPolicies</a> request. </p>",
693
- "refs": {
694
- }
695
- },
696
- "ListAttachedRolePoliciesRequest": {
697
- "base": null,
698
- "refs": {
699
- }
700
- },
701
- "ListAttachedRolePoliciesResponse": {
702
- "base": "<p>Contains the response to a successful <a>ListAttachedRolePolicies</a> request. </p>",
703
- "refs": {
704
- }
705
- },
706
- "ListAttachedUserPoliciesRequest": {
707
- "base": null,
708
- "refs": {
709
- }
710
- },
711
- "ListAttachedUserPoliciesResponse": {
712
- "base": "<p>Contains the response to a successful <a>ListAttachedUserPolicies</a> request. </p>",
713
- "refs": {
714
- }
715
- },
716
- "ListEntitiesForPolicyRequest": {
717
- "base": null,
718
- "refs": {
719
- }
720
- },
721
- "ListEntitiesForPolicyResponse": {
722
- "base": "<p>Contains the response to a successful <a>ListEntitiesForPolicy</a> request. </p>",
723
- "refs": {
724
- }
725
- },
726
- "ListGroupPoliciesRequest": {
727
- "base": null,
728
- "refs": {
729
- }
730
- },
731
- "ListGroupPoliciesResponse": {
732
- "base": "<p>Contains the response to a successful <a>ListGroupPolicies</a> request. </p>",
733
- "refs": {
734
- }
735
- },
736
- "ListGroupsForUserRequest": {
737
- "base": null,
738
- "refs": {
739
- }
740
- },
741
- "ListGroupsForUserResponse": {
742
- "base": "<p>Contains the response to a successful <a>ListGroupsForUser</a> request. </p>",
743
- "refs": {
744
- }
745
- },
746
- "ListGroupsRequest": {
747
- "base": null,
748
- "refs": {
749
- }
750
- },
751
- "ListGroupsResponse": {
752
- "base": "<p>Contains the response to a successful <a>ListGroups</a> request. </p>",
753
- "refs": {
754
- }
755
- },
756
- "ListInstanceProfilesForRoleRequest": {
757
- "base": null,
758
- "refs": {
759
- }
760
- },
761
- "ListInstanceProfilesForRoleResponse": {
762
- "base": "<p>Contains the response to a successful <a>ListInstanceProfilesForRole</a> request. </p>",
763
- "refs": {
764
- }
765
- },
766
- "ListInstanceProfilesRequest": {
767
- "base": null,
768
- "refs": {
769
- }
770
- },
771
- "ListInstanceProfilesResponse": {
772
- "base": "<p>Contains the response to a successful <a>ListInstanceProfiles</a> request. </p>",
773
- "refs": {
774
- }
775
- },
776
- "ListMFADevicesRequest": {
777
- "base": null,
778
- "refs": {
779
- }
780
- },
781
- "ListMFADevicesResponse": {
782
- "base": "<p>Contains the response to a successful <a>ListMFADevices</a> request. </p>",
783
- "refs": {
784
- }
785
- },
786
- "ListOpenIDConnectProvidersRequest": {
787
- "base": null,
788
- "refs": {
789
- }
790
- },
791
- "ListOpenIDConnectProvidersResponse": {
792
- "base": "<p>Contains the response to a successful <a>ListOpenIDConnectProviders</a> request. </p>",
793
- "refs": {
794
- }
795
- },
796
- "ListPoliciesRequest": {
797
- "base": null,
798
- "refs": {
799
- }
800
- },
801
- "ListPoliciesResponse": {
802
- "base": "<p>Contains the response to a successful <a>ListPolicies</a> request. </p>",
803
- "refs": {
804
- }
805
- },
806
- "ListPolicyVersionsRequest": {
807
- "base": null,
808
- "refs": {
809
- }
810
- },
811
- "ListPolicyVersionsResponse": {
812
- "base": "<p>Contains the response to a successful <a>ListPolicyVersions</a> request. </p>",
813
- "refs": {
814
- }
815
- },
816
- "ListRolePoliciesRequest": {
817
- "base": null,
818
- "refs": {
819
- }
820
- },
821
- "ListRolePoliciesResponse": {
822
- "base": "<p>Contains the response to a successful <a>ListRolePolicies</a> request. </p>",
823
- "refs": {
824
- }
825
- },
826
- "ListRolesRequest": {
827
- "base": null,
828
- "refs": {
829
- }
830
- },
831
- "ListRolesResponse": {
832
- "base": "<p>Contains the response to a successful <a>ListRoles</a> request. </p>",
833
- "refs": {
834
- }
835
- },
836
- "ListSAMLProvidersRequest": {
837
- "base": null,
838
- "refs": {
839
- }
840
- },
841
- "ListSAMLProvidersResponse": {
842
- "base": "<p>Contains the response to a successful <a>ListSAMLProviders</a> request. </p>",
843
- "refs": {
844
- }
845
- },
846
- "ListServerCertificatesRequest": {
847
- "base": null,
848
- "refs": {
849
- }
850
- },
851
- "ListServerCertificatesResponse": {
852
- "base": "<p>Contains the response to a successful <a>ListServerCertificates</a> request. </p>",
853
- "refs": {
854
- }
855
- },
856
- "ListSigningCertificatesRequest": {
857
- "base": null,
858
- "refs": {
859
- }
860
- },
861
- "ListSigningCertificatesResponse": {
862
- "base": "<p>Contains the response to a successful <a>ListSigningCertificates</a> request. </p>",
863
- "refs": {
864
- }
865
- },
866
- "ListUserPoliciesRequest": {
867
- "base": null,
868
- "refs": {
869
- }
870
- },
871
- "ListUserPoliciesResponse": {
872
- "base": "<p>Contains the response to a successful <a>ListUserPolicies</a> request. </p>",
873
- "refs": {
874
- }
875
- },
876
- "ListUsersRequest": {
877
- "base": null,
878
- "refs": {
879
- }
880
- },
881
- "ListUsersResponse": {
882
- "base": "<p>Contains the response to a successful <a>ListUsers</a> request. </p>",
883
- "refs": {
884
- }
885
- },
886
- "ListVirtualMFADevicesRequest": {
887
- "base": null,
888
- "refs": {
889
- }
890
- },
891
- "ListVirtualMFADevicesResponse": {
892
- "base": "<p>Contains the response to a successful <a>ListVirtualMFADevices</a> request. </p>",
893
- "refs": {
894
- }
895
- },
896
- "LoginProfile": {
897
- "base": "<p>Contains the user name and password create date for a user.</p> <p> This data type is used as a response element in the <a>CreateLoginProfile</a> and <a>GetLoginProfile</a> actions. </p>",
898
- "refs": {
899
- "CreateLoginProfileResponse$LoginProfile": "<p>The user name and password create date.</p>",
900
- "GetLoginProfileResponse$LoginProfile": "<p>The user name and password create date for the user.</p>"
901
- }
902
- },
903
- "MFADevice": {
904
- "base": "<p>Contains information about an MFA device.</p> <p>This data type is used as a response element in the <a>ListMFADevices</a> action.</p>",
905
- "refs": {
906
- "mfaDeviceListType$member": null
907
- }
908
- },
909
- "MalformedCertificateException": {
910
- "base": "<p> The request was rejected because the certificate was malformed or expired. The error message describes the specific error. </p>",
911
- "refs": {
912
- }
913
- },
914
- "MalformedPolicyDocumentException": {
915
- "base": "<p> The request was rejected because the policy document was malformed. The error message describes the specific error. </p>",
916
- "refs": {
917
- }
918
- },
919
- "ManagedPolicyDetail": {
920
- "base": "<p>Contains information about a managed policy, including the policy's ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p> <p>For more information about managed policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
921
- "refs": {
922
- "ManagedPolicyDetailListType$member": null
923
- }
924
- },
925
- "ManagedPolicyDetailListType": {
926
- "base": null,
927
- "refs": {
928
- "GetAccountAuthorizationDetailsResponse$Policies": "<p>A list containing information about managed policies.</p>"
929
- }
930
- },
931
- "NoSuchEntityException": {
932
- "base": "<p> The request was rejected because it referenced an entity that does not exist. The error message describes the entity. </p>",
933
- "refs": {
934
- }
935
- },
936
- "OpenIDConnectProviderListEntry": {
937
- "base": "<p>Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.</p>",
938
- "refs": {
939
- "OpenIDConnectProviderListType$member": null
940
- }
941
- },
942
- "OpenIDConnectProviderListType": {
943
- "base": "<p>Contains a list of IAM OpenID Connect providers.</p>",
944
- "refs": {
945
- "ListOpenIDConnectProvidersResponse$OpenIDConnectProviderList": "<p>The list of IAM OpenID Connect providers in the AWS account.</p>"
946
- }
947
- },
948
- "OpenIDConnectProviderUrlType": {
949
- "base": "<p>Contains a URL that specifies the endpoint for an OpenID Connect provider.</p>",
950
- "refs": {
951
- "CreateOpenIDConnectProviderRequest$Url": "<p>The URL of the identity provider. The URL must begin with \"https://\" and should correspond to the <code>iss</code> claim in the provider's OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a host name, like \"https://server.example.org\" or \"https://example.com\". </p> <p>You cannot register the same provider multiple times in a single AWS account. If you try to submit a URL that has already been used for an OpenID Connect provider in the AWS account, you will get an error. </p>",
952
- "GetOpenIDConnectProviderResponse$Url": "<p>The URL that the IAM OpenID Connect provider is associated with. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
953
- }
954
- },
955
- "PasswordPolicy": {
956
- "base": "<p>Contains information about the account password policy.</p> <p> This data type is used as a response element in the <a>GetAccountPasswordPolicy</a> action. </p>",
957
- "refs": {
958
- "GetAccountPasswordPolicyResponse$PasswordPolicy": null
959
- }
960
- },
961
- "PasswordPolicyViolationException": {
962
- "base": "<p> The request was rejected because the provided password did not meet the requirements imposed by the account password policy. </p>",
963
- "refs": {
964
- }
965
- },
966
- "Policy": {
967
- "base": "<p>Contains information about a managed policy.</p> <p>This data type is used as a response element in the <a>CreatePolicy</a>, <a>GetPolicy</a>, and <a>ListPolicies</a> actions. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
968
- "refs": {
969
- "CreatePolicyResponse$Policy": "<p>Information about the policy.</p>",
970
- "GetPolicyResponse$Policy": "<p>Information about the policy.</p>",
971
- "policyListType$member": null
972
- }
973
- },
974
- "PolicyDetail": {
975
- "base": "<p>Contains information about an IAM policy, including the policy document.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>",
976
- "refs": {
977
- "policyDetailListType$member": null
978
- }
979
- },
980
- "PolicyGroup": {
981
- "base": "<p>Contains information about a group that a managed policy is attached to.</p> <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
982
- "refs": {
983
- "PolicyGroupListType$member": null
984
- }
985
- },
986
- "PolicyGroupListType": {
987
- "base": null,
988
- "refs": {
989
- "ListEntitiesForPolicyResponse$PolicyGroups": "<p>A list of groups that the policy is attached to.</p>"
990
- }
991
- },
992
- "PolicyRole": {
993
- "base": "<p>Contains information about a role that a managed policy is attached to.</p> <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
994
- "refs": {
995
- "PolicyRoleListType$member": null
996
- }
997
- },
998
- "PolicyRoleListType": {
999
- "base": null,
1000
- "refs": {
1001
- "ListEntitiesForPolicyResponse$PolicyRoles": "<p>A list of roles that the policy is attached to.</p>"
1002
- }
1003
- },
1004
- "PolicyUser": {
1005
- "base": "<p>Contains information about a user that a managed policy is attached to.</p> <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
1006
- "refs": {
1007
- "PolicyUserListType$member": null
1008
- }
1009
- },
1010
- "PolicyUserListType": {
1011
- "base": null,
1012
- "refs": {
1013
- "ListEntitiesForPolicyResponse$PolicyUsers": "<p>A list of users that the policy is attached to.</p>"
1014
- }
1015
- },
1016
- "PolicyVersion": {
1017
- "base": "<p>Contains information about a version of a managed policy.</p> <p>This data type is used as a response element in the <a>CreatePolicyVersion</a>, <a>GetPolicyVersion</a>, <a>ListPolicyVersions</a>, and <a>GetAccountAuthorizationDetails</a> actions. </p> <p>For more information about managed policies, refer to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed Policies and Inline Policies</a> in the <i>Using IAM</i> guide. </p>",
1018
- "refs": {
1019
- "CreatePolicyVersionResponse$PolicyVersion": "<p>Information about the policy version.</p>",
1020
- "GetPolicyVersionResponse$PolicyVersion": "<p>Information about the policy version.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>",
1021
- "policyDocumentVersionListType$member": null
1022
- }
1023
- },
1024
- "PutGroupPolicyRequest": {
1025
- "base": null,
1026
- "refs": {
1027
- }
1028
- },
1029
- "PutRolePolicyRequest": {
1030
- "base": null,
1031
- "refs": {
1032
- }
1033
- },
1034
- "PutUserPolicyRequest": {
1035
- "base": null,
1036
- "refs": {
1037
- }
1038
- },
1039
- "RemoveClientIDFromOpenIDConnectProviderRequest": {
1040
- "base": null,
1041
- "refs": {
1042
- }
1043
- },
1044
- "RemoveRoleFromInstanceProfileRequest": {
1045
- "base": null,
1046
- "refs": {
1047
- }
1048
- },
1049
- "RemoveUserFromGroupRequest": {
1050
- "base": null,
1051
- "refs": {
1052
- }
1053
- },
1054
- "ReportContentType": {
1055
- "base": null,
1056
- "refs": {
1057
- "GetCredentialReportResponse$Content": "<p>Contains the credential report. The report is Base64-encoded.</p>"
1058
- }
1059
- },
1060
- "ReportFormatType": {
1061
- "base": null,
1062
- "refs": {
1063
- "GetCredentialReportResponse$ReportFormat": "<p>The format (MIME type) of the credential report.</p>"
1064
- }
1065
- },
1066
- "ReportStateDescriptionType": {
1067
- "base": null,
1068
- "refs": {
1069
- "GenerateCredentialReportResponse$Description": "<p>Information about the credential report.</p>"
1070
- }
1071
- },
1072
- "ReportStateType": {
1073
- "base": null,
1074
- "refs": {
1075
- "GenerateCredentialReportResponse$State": "<p>Information about the state of the credential report.</p>"
1076
- }
1077
- },
1078
- "ResyncMFADeviceRequest": {
1079
- "base": null,
1080
- "refs": {
1081
- }
1082
- },
1083
- "Role": {
1084
- "base": "<p>Contains information about an IAM role.</p> <p> This data type is used as a response element in the following actions:</p> <ul> <li> <p> <a>CreateRole</a> </p> </li> <li> <p> <a>GetRole</a> </p> </li> <li> <p> <a>ListRoles</a> </p> </li> </ul>",
1085
- "refs": {
1086
- "CreateRoleResponse$Role": "<p>Information about the role.</p>",
1087
- "GetRoleResponse$Role": "<p>Information about the role.</p>",
1088
- "roleListType$member": null
1089
- }
1090
- },
1091
- "RoleDetail": {
1092
- "base": "<p>Contains information about an IAM role, including all of the role's policies.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>",
1093
- "refs": {
1094
- "roleDetailListType$member": null
1095
- }
1096
- },
1097
- "SAMLMetadataDocumentType": {
1098
- "base": null,
1099
- "refs": {
1100
- "CreateSAMLProviderRequest$SAMLMetadataDocument": "<p>An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP. </p> <p>For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingSAML.html\">Creating Temporary Security Credentials for SAML Federation</a> in the <i>Using Temporary Security Credentials</i> guide. </p>",
1101
- "GetSAMLProviderResponse$SAMLMetadataDocument": "<p>The XML metadata document that includes information about an identity provider.</p>",
1102
- "UpdateSAMLProviderRequest$SAMLMetadataDocument": "<p> An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP. </p>"
1103
- }
1104
- },
1105
- "SAMLProviderListEntry": {
1106
- "base": "<p>Contains the list of SAML providers for this account.</p>",
1107
- "refs": {
1108
- "SAMLProviderListType$member": null
1109
- }
1110
- },
1111
- "SAMLProviderListType": {
1112
- "base": null,
1113
- "refs": {
1114
- "ListSAMLProvidersResponse$SAMLProviderList": "<p>The list of SAML providers for this account.</p>"
1115
- }
1116
- },
1117
- "SAMLProviderNameType": {
1118
- "base": null,
1119
- "refs": {
1120
- "CreateSAMLProviderRequest$Name": "<p>The name of the provider to create.</p>"
1121
- }
1122
- },
1123
- "ServerCertificate": {
1124
- "base": "<p>Contains information about a server certificate.</p> <p> This data type is used as a response element in the <a>GetServerCertificate</a> action. </p>",
1125
- "refs": {
1126
- "GetServerCertificateResponse$ServerCertificate": "<p>Information about the server certificate.</p>"
1127
- }
1128
- },
1129
- "ServerCertificateMetadata": {
1130
- "base": "<p>Contains information about a server certificate without its certificate body, certificate chain, and private key. </p> <p> This data type is used as a response element in the <a>UploadServerCertificate</a> and <a>ListServerCertificates</a> actions. </p>",
1131
- "refs": {
1132
- "ServerCertificate$ServerCertificateMetadata": "<p>The meta information of the server certificate, such as its name, path, ID, and ARN.</p>",
1133
- "UploadServerCertificateResponse$ServerCertificateMetadata": "<p> The meta information of the uploaded server certificate without its certificate body, certificate chain, and private key. </p>",
1134
- "serverCertificateMetadataListType$member": null
1135
- }
1136
- },
1137
- "ServiceFailureException": {
1138
- "base": "<p> The request processing has failed because of an unknown error, exception or failure. </p>",
1139
- "refs": {
1140
- }
1141
- },
1142
- "SetDefaultPolicyVersionRequest": {
1143
- "base": null,
1144
- "refs": {
1145
- }
1146
- },
1147
- "SigningCertificate": {
1148
- "base": "<p>Contains information about an X.509 signing certificate.</p> <p>This data type is used as a response element in the <a>UploadSigningCertificate</a> and <a>ListSigningCertificates</a> actions. </p>",
1149
- "refs": {
1150
- "UploadSigningCertificateResponse$Certificate": "<p>Information about the certificate.</p>",
1151
- "certificateListType$member": null
1152
- }
1153
- },
1154
- "UpdateAccessKeyRequest": {
1155
- "base": null,
1156
- "refs": {
1157
- }
1158
- },
1159
- "UpdateAccountPasswordPolicyRequest": {
1160
- "base": null,
1161
- "refs": {
1162
- }
1163
- },
1164
- "UpdateAssumeRolePolicyRequest": {
1165
- "base": null,
1166
- "refs": {
1167
- }
1168
- },
1169
- "UpdateGroupRequest": {
1170
- "base": null,
1171
- "refs": {
1172
- }
1173
- },
1174
- "UpdateLoginProfileRequest": {
1175
- "base": null,
1176
- "refs": {
1177
- }
1178
- },
1179
- "UpdateOpenIDConnectProviderThumbprintRequest": {
1180
- "base": null,
1181
- "refs": {
1182
- }
1183
- },
1184
- "UpdateSAMLProviderRequest": {
1185
- "base": null,
1186
- "refs": {
1187
- }
1188
- },
1189
- "UpdateSAMLProviderResponse": {
1190
- "base": "<p>Contains the response to a successful <a>UpdateSAMLProvider</a> request. </p>",
1191
- "refs": {
1192
- }
1193
- },
1194
- "UpdateServerCertificateRequest": {
1195
- "base": null,
1196
- "refs": {
1197
- }
1198
- },
1199
- "UpdateSigningCertificateRequest": {
1200
- "base": null,
1201
- "refs": {
1202
- }
1203
- },
1204
- "UpdateUserRequest": {
1205
- "base": null,
1206
- "refs": {
1207
- }
1208
- },
1209
- "UploadServerCertificateRequest": {
1210
- "base": null,
1211
- "refs": {
1212
- }
1213
- },
1214
- "UploadServerCertificateResponse": {
1215
- "base": "<p>Contains the response to a successful <a>UploadServerCertificate</a> request. </p>",
1216
- "refs": {
1217
- }
1218
- },
1219
- "UploadSigningCertificateRequest": {
1220
- "base": null,
1221
- "refs": {
1222
- }
1223
- },
1224
- "UploadSigningCertificateResponse": {
1225
- "base": "<p>Contains the response to a successful <a>UploadSigningCertificate</a> request. </p>",
1226
- "refs": {
1227
- }
1228
- },
1229
- "User": {
1230
- "base": "<p>Contains information about an IAM user entity.</p> <p> This data type is used as a response element in the following actions:</p> <ul> <li> <p> <a>CreateUser</a> </p> </li> <li> <p> <a>GetUser</a> </p> </li> <li> <p> <a>ListUsers</a> </p> </li> </ul>",
1231
- "refs": {
1232
- "CreateUserResponse$User": "<p>Information about the user.</p>",
1233
- "GetUserResponse$User": "<p>Information about the user.</p>",
1234
- "VirtualMFADevice$User": null,
1235
- "userListType$member": null
1236
- }
1237
- },
1238
- "UserDetail": {
1239
- "base": "<p>Contains information about an IAM user, including all the user's policies and all the IAM groups the user is in.</p> <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> action.</p>",
1240
- "refs": {
1241
- "userDetailListType$member": null
1242
- }
1243
- },
1244
- "VirtualMFADevice": {
1245
- "base": "<p>Contains information about a virtual MFA device.</p>",
1246
- "refs": {
1247
- "CreateVirtualMFADeviceResponse$VirtualMFADevice": "<p>A newly created virtual MFA device.</p>",
1248
- "virtualMFADeviceListType$member": null
1249
- }
1250
- },
1251
- "accessKeyIdType": {
1252
- "base": null,
1253
- "refs": {
1254
- "AccessKey$AccessKeyId": "<p>The ID for this access key.</p>",
1255
- "AccessKeyMetadata$AccessKeyId": "<p>The ID for this access key.</p>",
1256
- "DeleteAccessKeyRequest$AccessKeyId": "<p>The access key ID for the access key ID and secret access key you want to delete.</p>",
1257
- "GetAccessKeyLastUsedRequest$AccessKeyId": "<p>The identifier of an access key.</p>",
1258
- "UpdateAccessKeyRequest$AccessKeyId": "<p>The access key ID of the secret access key you want to update.</p>"
1259
- }
1260
- },
1261
- "accessKeyMetadataListType": {
1262
- "base": "<p>Contains a list of access key metadata.</p> <p>This data type is used as a response element in the <a>ListAccessKeys</a> action.</p>",
1263
- "refs": {
1264
- "ListAccessKeysResponse$AccessKeyMetadata": "<p>A list of access key metadata.</p>"
1265
- }
1266
- },
1267
- "accessKeySecretType": {
1268
- "base": null,
1269
- "refs": {
1270
- "AccessKey$SecretAccessKey": "<p>The secret key used to sign requests.</p>"
1271
- }
1272
- },
1273
- "accountAliasListType": {
1274
- "base": null,
1275
- "refs": {
1276
- "ListAccountAliasesResponse$AccountAliases": "<p>A list of aliases associated with the account.</p>"
1277
- }
1278
- },
1279
- "accountAliasType": {
1280
- "base": null,
1281
- "refs": {
1282
- "CreateAccountAliasRequest$AccountAlias": "<p>The account alias to create.</p>",
1283
- "DeleteAccountAliasRequest$AccountAlias": "<p>The name of the account alias to delete.</p>",
1284
- "accountAliasListType$member": null
1285
- }
1286
- },
1287
- "arnType": {
1288
- "base": "<p>The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources. </p> <p>For more information about ARNs, go to <a href=\"http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>. </p>",
1289
- "refs": {
1290
- "AddClientIDToOpenIDConnectProviderRequest$OpenIDConnectProviderArn": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to add the client ID to. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action. </p>",
1291
- "AttachGroupPolicyRequest$PolicyArn": null,
1292
- "AttachRolePolicyRequest$PolicyArn": null,
1293
- "AttachUserPolicyRequest$PolicyArn": null,
1294
- "AttachedPolicy$PolicyArn": null,
1295
- "CreateOpenIDConnectProviderResponse$OpenIDConnectProviderArn": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect provider that was created. For more information, see <a>OpenIDConnectProviderListEntry</a>. </p>",
1296
- "CreatePolicyVersionRequest$PolicyArn": null,
1297
- "CreateSAMLProviderResponse$SAMLProviderArn": "<p>The Amazon Resource Name (ARN) of the SAML provider.</p>",
1298
- "DeleteOpenIDConnectProviderRequest$OpenIDConnectProviderArn": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect provider to delete. You can get a list of OpenID Connect provider ARNs by using the <a>ListOpenIDConnectProviders</a> action.</p>",
1299
- "DeletePolicyRequest$PolicyArn": null,
1300
- "DeletePolicyVersionRequest$PolicyArn": null,
1301
- "DeleteSAMLProviderRequest$SAMLProviderArn": "<p>The Amazon Resource Name (ARN) of the SAML provider to delete.</p>",
1302
- "DetachGroupPolicyRequest$PolicyArn": null,
1303
- "DetachRolePolicyRequest$PolicyArn": null,
1304
- "DetachUserPolicyRequest$PolicyArn": null,
1305
- "GetOpenIDConnectProviderRequest$OpenIDConnectProviderArn": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to get information for. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action.</p>",
1306
- "GetPolicyRequest$PolicyArn": null,
1307
- "GetPolicyVersionRequest$PolicyArn": null,
1308
- "GetSAMLProviderRequest$SAMLProviderArn": "<p>The Amazon Resource Name (ARN) of the SAML provider to get information about.</p>",
1309
- "Group$Arn": "<p> The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1310
- "GroupDetail$Arn": null,
1311
- "InstanceProfile$Arn": "<p> The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1312
- "ListEntitiesForPolicyRequest$PolicyArn": null,
1313
- "ListPolicyVersionsRequest$PolicyArn": null,
1314
- "ManagedPolicyDetail$Arn": null,
1315
- "OpenIDConnectProviderListEntry$Arn": null,
1316
- "Policy$Arn": null,
1317
- "RemoveClientIDFromOpenIDConnectProviderRequest$OpenIDConnectProviderArn": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to remove the client ID from. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action.</p>",
1318
- "Role$Arn": "<p> The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1319
- "RoleDetail$Arn": null,
1320
- "SAMLProviderListEntry$Arn": "<p>The Amazon Resource Name (ARN) of the SAML provider.</p>",
1321
- "ServerCertificateMetadata$Arn": "<p> The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1322
- "SetDefaultPolicyVersionRequest$PolicyArn": null,
1323
- "UpdateOpenIDConnectProviderThumbprintRequest$OpenIDConnectProviderArn": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider to update the thumbprint for. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> action. </p>",
1324
- "UpdateSAMLProviderRequest$SAMLProviderArn": "<p>The Amazon Resource Name (ARN) of the SAML provider to update.</p>",
1325
- "UpdateSAMLProviderResponse$SAMLProviderArn": "<p>The Amazon Resource Name (ARN) of the SAML provider that was updated.</p>",
1326
- "User$Arn": "<p>The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1327
- "UserDetail$Arn": null
1328
- }
1329
- },
1330
- "assignmentStatusType": {
1331
- "base": null,
1332
- "refs": {
1333
- "ListVirtualMFADevicesRequest$AssignmentStatus": "<p> The status (unassigned or assigned) of the devices to list. If you do not specify an <code>AssignmentStatus</code>, the action defaults to <code>Any</code> which lists both assigned and unassigned virtual MFA devices. </p>"
1334
- }
1335
- },
1336
- "attachedPoliciesListType": {
1337
- "base": null,
1338
- "refs": {
1339
- "GroupDetail$AttachedManagedPolicies": "<p>A list of the managed policies attached to the group.</p>",
1340
- "ListAttachedGroupPoliciesResponse$AttachedPolicies": "<p>A list of the attached policies.</p>",
1341
- "ListAttachedRolePoliciesResponse$AttachedPolicies": "<p>A list of the attached policies.</p>",
1342
- "ListAttachedUserPoliciesResponse$AttachedPolicies": "<p>A list of the attached policies.</p>",
1343
- "RoleDetail$AttachedManagedPolicies": "<p>A list of managed policies attached to the role. These policies are the role's access (permissions) policies.</p>",
1344
- "UserDetail$AttachedManagedPolicies": "<p>A list of the managed policies attached to the user.</p>"
1345
- }
1346
- },
1347
- "attachmentCountType": {
1348
- "base": null,
1349
- "refs": {
1350
- "ManagedPolicyDetail$AttachmentCount": "<p>The number of principal entities (users, groups, and roles) that the policy is attached to.</p>",
1351
- "Policy$AttachmentCount": "<p>The number of entities (users, groups, and roles) that the policy is attached to.</p>"
1352
- }
1353
- },
1354
- "authenticationCodeType": {
1355
- "base": null,
1356
- "refs": {
1357
- "EnableMFADeviceRequest$AuthenticationCode1": "<p>An authentication code emitted by the device.</p>",
1358
- "EnableMFADeviceRequest$AuthenticationCode2": "<p>A subsequent authentication code emitted by the device.</p>",
1359
- "ResyncMFADeviceRequest$AuthenticationCode1": "<p>An authentication code emitted by the device.</p>",
1360
- "ResyncMFADeviceRequest$AuthenticationCode2": "<p>A subsequent authentication code emitted by the device.</p>"
1361
- }
1362
- },
1363
- "booleanObjectType": {
1364
- "base": null,
1365
- "refs": {
1366
- "PasswordPolicy$HardExpiry": "<p>Specifies whether IAM users are prevented from setting a new password after their password has expired.</p>",
1367
- "UpdateAccountPasswordPolicyRequest$HardExpiry": "<p>Prevents IAM users from setting a new password after their password has expired.</p> <p>Default value: false</p>",
1368
- "UpdateLoginProfileRequest$PasswordResetRequired": "<p>Require the specified user to set a new password on next sign-in.</p>"
1369
- }
1370
- },
1371
- "booleanType": {
1372
- "base": null,
1373
- "refs": {
1374
- "CreateLoginProfileRequest$PasswordResetRequired": "<p> Specifies whether the user is required to set a new password on next sign-in. </p>",
1375
- "CreatePolicyVersionRequest$SetAsDefault": "<p>Specifies whether to set this version as the policy's default version.</p> <p>When this parameter is <code>true</code>, the new policy version becomes the operative version; that is, the version that is in effect for the IAM users, groups, and roles that the policy is attached to.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>",
1376
- "GetAccountAuthorizationDetailsResponse$IsTruncated": "<p>A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items.</p>",
1377
- "GetGroupResponse$IsTruncated": "<p> A flag that indicates whether there are more user names to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more user names in the list. </p>",
1378
- "ListAccessKeysResponse$IsTruncated": "<p> A flag that indicates whether there are more keys to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more keys in the list. </p>",
1379
- "ListAccountAliasesResponse$IsTruncated": "<p> A flag that indicates whether there are more account aliases to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more account aliases in the list. </p>",
1380
- "ListAttachedGroupPoliciesResponse$IsTruncated": "<p>A flag that indicates whether there are more policies to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policies in the list.</p>",
1381
- "ListAttachedRolePoliciesResponse$IsTruncated": "<p>A flag that indicates whether there are more policies to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policies in the list.</p>",
1382
- "ListAttachedUserPoliciesResponse$IsTruncated": "<p>A flag that indicates whether there are more policies to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policies in the list.</p>",
1383
- "ListEntitiesForPolicyResponse$IsTruncated": "<p>A flag that indicates whether there are more entities to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more entities in the list.</p>",
1384
- "ListGroupPoliciesResponse$IsTruncated": "<p> A flag that indicates whether there are more policy names to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policy names in the list. </p>",
1385
- "ListGroupsForUserResponse$IsTruncated": "<p> A flag that indicates whether there are more groups to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more groups in the list. </p>",
1386
- "ListGroupsResponse$IsTruncated": "<p> A flag that indicates whether there are more groups to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more groups in the list. </p>",
1387
- "ListInstanceProfilesForRoleResponse$IsTruncated": "<p> A flag that indicates whether there are more instance profiles to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more instance profiles in the list. </p>",
1388
- "ListInstanceProfilesResponse$IsTruncated": "<p> A flag that indicates whether there are more instance profiles to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more instance profiles in the list. </p>",
1389
- "ListMFADevicesResponse$IsTruncated": "<p> A flag that indicates whether there are more MFA devices to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more MFA devices in the list. </p>",
1390
- "ListPoliciesRequest$OnlyAttached": "<p>A flag to filter the results to only the attached policies. </p> <p>When <code>OnlyAttached</code> is <code>true</code>, the returned list contains only the policies that are attached to a user, group, or role. When <code>OnlyAttached</code> is <code>false</code>, or when the parameter is not included, all policies are returned.</p>",
1391
- "ListPoliciesResponse$IsTruncated": "<p>A flag that indicates whether there are more policies to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policies in the list.</p>",
1392
- "ListPolicyVersionsResponse$IsTruncated": "<p>A flag that indicates whether there are more policy versions to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policy versions in the list.</p>",
1393
- "ListRolePoliciesResponse$IsTruncated": "<p> A flag that indicates whether there are more policy names to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policy names in the list. </p>",
1394
- "ListRolesResponse$IsTruncated": "<p> A flag that indicates whether there are more roles to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more roles in the list. </p>",
1395
- "ListServerCertificatesResponse$IsTruncated": "<p> A flag that indicates whether there are more server certificates to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more server certificates in the list. </p>",
1396
- "ListSigningCertificatesResponse$IsTruncated": "<p> A flag that indicates whether there are more certificate IDs to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more certificates in the list. </p>",
1397
- "ListUserPoliciesResponse$IsTruncated": "<p> A flag that indicates whether there are more policy names to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more policy names in the list. </p>",
1398
- "ListUsersResponse$IsTruncated": "<p> A flag that indicates whether there are more user names to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more users in the list. </p>",
1399
- "ListVirtualMFADevicesResponse$IsTruncated": "<p> A flag that indicates whether there are more items to list. If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items the list. </p>",
1400
- "LoginProfile$PasswordResetRequired": "<p>Specifies whether the user is required to set a new password on next sign-in.</p>",
1401
- "ManagedPolicyDetail$IsAttachable": "<p>Specifies whether the policy can be attached to an IAM user, group, or role. </p>",
1402
- "PasswordPolicy$RequireSymbols": "<p>Specifies whether to require symbols for IAM user passwords.</p>",
1403
- "PasswordPolicy$RequireNumbers": "<p>Specifies whether to require numbers for IAM user passwords.</p>",
1404
- "PasswordPolicy$RequireUppercaseCharacters": "<p>Specifies whether to require uppercase characters for IAM user passwords.</p>",
1405
- "PasswordPolicy$RequireLowercaseCharacters": "<p>Specifies whether to require lowercase characters for IAM user passwords.</p>",
1406
- "PasswordPolicy$AllowUsersToChangePassword": "<p>Specifies whether IAM users are allowed to change their own password.</p>",
1407
- "PasswordPolicy$ExpirePasswords": "<p>Specifies whether IAM users are required to change their password after a specified number of days.</p>",
1408
- "Policy$IsAttachable": "<p>Specifies whether the policy can be attached to an IAM user, group, or role. </p>",
1409
- "PolicyVersion$IsDefaultVersion": "<p>Specifies whether the policy version is set as the policy's default version.</p>",
1410
- "UpdateAccountPasswordPolicyRequest$RequireSymbols": "<p>Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:</p> <p>! @ # $ % ^ &amp;amp; * ( ) _ + - = [ ] { } | '</p> <p>Default value: false</p>",
1411
- "UpdateAccountPasswordPolicyRequest$RequireNumbers": "<p>Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).</p> <p>Default value: false</p>",
1412
- "UpdateAccountPasswordPolicyRequest$RequireUppercaseCharacters": "<p>Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).</p> <p>Default value: false</p>",
1413
- "UpdateAccountPasswordPolicyRequest$RequireLowercaseCharacters": "<p>Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).</p> <p>Default value: false</p>",
1414
- "UpdateAccountPasswordPolicyRequest$AllowUsersToChangePassword": "<p> Allows all IAM users in your account to use the AWS Management Console to change their own passwords. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/HowToPwdIAMUser.html\">Letting IAM Users Change Their Own Passwords</a> in the <i>Using IAM</i> guide. </p> <p>Default value: false</p>"
1415
- }
1416
- },
1417
- "certificateBodyType": {
1418
- "base": null,
1419
- "refs": {
1420
- "ServerCertificate$CertificateBody": "<p>The contents of the public key certificate.</p>",
1421
- "SigningCertificate$CertificateBody": "<p>The contents of the signing certificate.</p>",
1422
- "UploadServerCertificateRequest$CertificateBody": "<p>The contents of the public key certificate in PEM-encoded format.</p>",
1423
- "UploadSigningCertificateRequest$CertificateBody": "<p>The contents of the signing certificate.</p>"
1424
- }
1425
- },
1426
- "certificateChainType": {
1427
- "base": null,
1428
- "refs": {
1429
- "ServerCertificate$CertificateChain": "<p>The contents of the public key certificate chain.</p>",
1430
- "UploadServerCertificateRequest$CertificateChain": "<p>The contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain. </p>"
1431
- }
1432
- },
1433
- "certificateIdType": {
1434
- "base": null,
1435
- "refs": {
1436
- "DeleteSigningCertificateRequest$CertificateId": "<p>The ID of the signing certificate to delete.</p>",
1437
- "SigningCertificate$CertificateId": "<p>The ID for the signing certificate.</p>",
1438
- "UpdateSigningCertificateRequest$CertificateId": "<p>The ID of the signing certificate you want to update.</p>"
1439
- }
1440
- },
1441
- "certificateListType": {
1442
- "base": "<p>Contains a list of signing certificates.</p> <p>This data type is used as a response element in the <a>ListSigningCertificates</a> action.</p>",
1443
- "refs": {
1444
- "ListSigningCertificatesResponse$Certificates": "<p>A list of the user's signing certificate information.</p>"
1445
- }
1446
- },
1447
- "clientIDListType": {
1448
- "base": null,
1449
- "refs": {
1450
- "CreateOpenIDConnectProviderRequest$ClientIDList": "<p>A list of client IDs (also known as audiences). When a mobile or web app registers with an OpenID Connect provider, they establish a value that identifies the application. (This is the value that's sent as the <code>client_id</code> parameter on OAuth requests.) </p> <p>You can register multiple client IDs with the same provider. For example, you might have multiple applications that use the same OIDC provider. You cannot register more than 100 client IDs with a single IAM OIDC provider. </p> <p>There is no defined format for a client ID. The <code>CreateOpenIDConnectProviderRequest</code> action accepts client IDs up to 255 characters long. </p>",
1451
- "GetOpenIDConnectProviderResponse$ClientIDList": "<p>A list of client IDs (also known as audiences) that are associated with the specified IAM OpenID Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
1452
- }
1453
- },
1454
- "clientIDType": {
1455
- "base": null,
1456
- "refs": {
1457
- "AddClientIDToOpenIDConnectProviderRequest$ClientID": "<p>The client ID (also known as audience) to add to the IAM OpenID Connect provider.</p>",
1458
- "RemoveClientIDFromOpenIDConnectProviderRequest$ClientID": "<p>The client ID (also known as audience) to remove from the IAM OpenID Connect provider. For more information about client IDs, see <a>CreateOpenIDConnectProvider</a>.</p>",
1459
- "clientIDListType$member": null
1460
- }
1461
- },
1462
- "credentialReportExpiredExceptionMessage": {
1463
- "base": null,
1464
- "refs": {
1465
- "CredentialReportExpiredException$message": null
1466
- }
1467
- },
1468
- "credentialReportNotPresentExceptionMessage": {
1469
- "base": null,
1470
- "refs": {
1471
- "CredentialReportNotPresentException$message": null
1472
- }
1473
- },
1474
- "credentialReportNotReadyExceptionMessage": {
1475
- "base": null,
1476
- "refs": {
1477
- "CredentialReportNotReadyException$message": null
1478
- }
1479
- },
1480
- "dateType": {
1481
- "base": null,
1482
- "refs": {
1483
- "AccessKey$CreateDate": "<p>The date when the access key was created.</p>",
1484
- "AccessKeyLastUsed$LastUsedDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the access key was most recently used.</p>",
1485
- "AccessKeyMetadata$CreateDate": "<p>The date when the access key was created.</p>",
1486
- "GetCredentialReportResponse$GeneratedTime": "<p> The date and time when the credential report was created, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>. </p>",
1487
- "GetOpenIDConnectProviderResponse$CreateDate": "<p>The date and time when the IAM OpenID Connect provider entity was created in the AWS account. </p>",
1488
- "GetSAMLProviderResponse$CreateDate": "<p>The date and time when the SAML provider was created.</p>",
1489
- "GetSAMLProviderResponse$ValidUntil": "<p>The expiration date and time for the SAML provider.</p>",
1490
- "Group$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the group was created.</p>",
1491
- "GroupDetail$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the group was created.</p>",
1492
- "InstanceProfile$CreateDate": "<p>The date when the instance profile was created.</p>",
1493
- "LoginProfile$CreateDate": "<p>The date when the password for the user was created.</p>",
1494
- "MFADevice$EnableDate": "<p>The date when the MFA device was enabled for the user.</p>",
1495
- "ManagedPolicyDetail$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was created.</p>",
1496
- "ManagedPolicyDetail$UpdateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was last updated.</p> <p>When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created. </p>",
1497
- "Policy$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was created.</p>",
1498
- "Policy$UpdateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy was last updated.</p> <p>When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created. </p>",
1499
- "PolicyVersion$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the policy version was created.</p>",
1500
- "Role$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the role was created.</p>",
1501
- "RoleDetail$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the role was created.</p>",
1502
- "SAMLProviderListEntry$ValidUntil": "<p>The expiration date and time for the SAML provider.</p>",
1503
- "SAMLProviderListEntry$CreateDate": "<p>The date and time when the SAML provider was created.</p>",
1504
- "ServerCertificateMetadata$UploadDate": "<p>The date when the server certificate was uploaded.</p>",
1505
- "ServerCertificateMetadata$Expiration": "<p>The date on which the certificate is set to expire.</p>",
1506
- "SigningCertificate$UploadDate": "<p>The date when the signing certificate was uploaded.</p>",
1507
- "User$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the user was created.</p>",
1508
- "User$PasswordLastUsed": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Credential Reports</a> topic in the <i>Using IAM</i> guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. When the user does not have a password, this field is null (not present). When a user's password exists but has never been used, or when there is no sign-in data associated with the user, this field is null (not present). </p> <p>This value is returned only in the <a>GetUser</a> and <a>ListUsers</a> actions. </p>",
1509
- "UserDetail$CreateDate": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>, when the user was created.</p>",
1510
- "VirtualMFADevice$EnableDate": "<p>The date and time on which the virtual MFA device was enabled.</p>"
1511
- }
1512
- },
1513
- "deleteConflictMessage": {
1514
- "base": null,
1515
- "refs": {
1516
- "DeleteConflictException$message": null
1517
- }
1518
- },
1519
- "duplicateCertificateMessage": {
1520
- "base": null,
1521
- "refs": {
1522
- "DuplicateCertificateException$message": null
1523
- }
1524
- },
1525
- "entityAlreadyExistsMessage": {
1526
- "base": null,
1527
- "refs": {
1528
- "EntityAlreadyExistsException$message": null
1529
- }
1530
- },
1531
- "entityListType": {
1532
- "base": null,
1533
- "refs": {
1534
- "GetAccountAuthorizationDetailsRequest$Filter": "<p>A list of entity types (user, group, role, local managed policy, or AWS managed policy) for filtering the results.</p>"
1535
- }
1536
- },
1537
- "entityTemporarilyUnmodifiableMessage": {
1538
- "base": null,
1539
- "refs": {
1540
- "EntityTemporarilyUnmodifiableException$message": null
1541
- }
1542
- },
1543
- "existingUserNameType": {
1544
- "base": null,
1545
- "refs": {
1546
- "AddUserToGroupRequest$UserName": "<p>The name of the user to add.</p>",
1547
- "CreateAccessKeyRequest$UserName": "<p>The user name that the new key will belong to.</p>",
1548
- "DeactivateMFADeviceRequest$UserName": "<p>The name of the user whose MFA device you want to deactivate.</p>",
1549
- "DeleteAccessKeyRequest$UserName": "<p>The name of the user whose key you want to delete.</p>",
1550
- "DeleteSigningCertificateRequest$UserName": "<p>The name of the user the signing certificate belongs to.</p>",
1551
- "DeleteUserPolicyRequest$UserName": "<p>The name (friendly name, not ARN) identifying the user that the policy is embedded in.</p>",
1552
- "DeleteUserRequest$UserName": "<p>The name of the user to delete.</p>",
1553
- "EnableMFADeviceRequest$UserName": "<p>The name of the user for whom you want to enable the MFA device.</p>",
1554
- "GetAccessKeyLastUsedResponse$UserName": "<p>The name of the AWS IAM user that owns this access key.</p>",
1555
- "GetUserPolicyRequest$UserName": "<p>The name of the user who the policy is associated with.</p>",
1556
- "GetUserPolicyResponse$UserName": "<p>The user the policy is associated with.</p>",
1557
- "GetUserRequest$UserName": "<p>The name of the user to get information about.</p> <p>This parameter is optional. If it is not included, it defaults to the user making the request.</p>",
1558
- "ListAccessKeysRequest$UserName": "<p>The name of the user.</p>",
1559
- "ListGroupsForUserRequest$UserName": "<p>The name of the user to list groups for.</p>",
1560
- "ListMFADevicesRequest$UserName": "<p>The name of the user whose MFA devices you want to list.</p>",
1561
- "ListSigningCertificatesRequest$UserName": "<p>The name of the user.</p>",
1562
- "ListUserPoliciesRequest$UserName": "<p>The name of the user to list policies for.</p>",
1563
- "PutUserPolicyRequest$UserName": "<p>The name of the user to associate the policy with.</p>",
1564
- "RemoveUserFromGroupRequest$UserName": "<p>The name of the user to remove.</p>",
1565
- "ResyncMFADeviceRequest$UserName": "<p>The name of the user whose MFA device you want to resynchronize.</p>",
1566
- "UpdateAccessKeyRequest$UserName": "<p>The name of the user whose key you want to update.</p>",
1567
- "UpdateSigningCertificateRequest$UserName": "<p>The name of the user the signing certificate belongs to.</p>",
1568
- "UpdateUserRequest$UserName": "<p>Name of the user to update. If you're changing the name of the user, this is the original user name. </p>",
1569
- "UploadSigningCertificateRequest$UserName": "<p>The name of the user the signing certificate is for.</p>"
1570
- }
1571
- },
1572
- "groupDetailListType": {
1573
- "base": null,
1574
- "refs": {
1575
- "GetAccountAuthorizationDetailsResponse$GroupDetailList": "<p>A list containing information about IAM groups.</p>"
1576
- }
1577
- },
1578
- "groupListType": {
1579
- "base": "<p>Contains a list of IAM groups.</p> <p>This data type is used as a response element in the <a>ListGroups</a> action.</p>",
1580
- "refs": {
1581
- "ListGroupsForUserResponse$Groups": "<p>A list of groups.</p>",
1582
- "ListGroupsResponse$Groups": "<p>A list of groups.</p>"
1583
- }
1584
- },
1585
- "groupNameListType": {
1586
- "base": null,
1587
- "refs": {
1588
- "UserDetail$GroupList": "<p>A list of IAM groups that the user is in.</p>"
1589
- }
1590
- },
1591
- "groupNameType": {
1592
- "base": null,
1593
- "refs": {
1594
- "AddUserToGroupRequest$GroupName": "<p>The name of the group to update.</p>",
1595
- "AttachGroupPolicyRequest$GroupName": "<p>The name (friendly name, not ARN) of the group to attach the policy to.</p>",
1596
- "CreateGroupRequest$GroupName": "<p>The name of the group to create. Do not include the path in this value.</p>",
1597
- "DeleteGroupPolicyRequest$GroupName": "<p>The name (friendly name, not ARN) identifying the group that the policy is embedded in.</p>",
1598
- "DeleteGroupRequest$GroupName": "<p>The name of the group to delete.</p>",
1599
- "DetachGroupPolicyRequest$GroupName": "<p>The name (friendly name, not ARN) of the group to detach the policy from.</p>",
1600
- "GetGroupPolicyRequest$GroupName": "<p>The name of the group the policy is associated with.</p>",
1601
- "GetGroupPolicyResponse$GroupName": "<p>The group the policy is associated with.</p>",
1602
- "GetGroupRequest$GroupName": "<p>The name of the group.</p>",
1603
- "Group$GroupName": "<p>The friendly name that identifies the group.</p>",
1604
- "GroupDetail$GroupName": "<p>The friendly name that identifies the group.</p>",
1605
- "ListAttachedGroupPoliciesRequest$GroupName": "<p>The name (friendly name, not ARN) of the group to list attached policies for.</p>",
1606
- "ListGroupPoliciesRequest$GroupName": "<p>The name of the group to list policies for.</p>",
1607
- "PolicyGroup$GroupName": "<p>The name (friendly name, not ARN) identifying the group.</p>",
1608
- "PutGroupPolicyRequest$GroupName": "<p>The name of the group to associate the policy with.</p>",
1609
- "RemoveUserFromGroupRequest$GroupName": "<p>The name of the group to update.</p>",
1610
- "UpdateGroupRequest$GroupName": "<p> Name of the group to update. If you're changing the name of the group, this is the original name. </p>",
1611
- "UpdateGroupRequest$NewGroupName": "<p>New name for the group. Only include this if changing the group's name.</p>",
1612
- "groupNameListType$member": null
1613
- }
1614
- },
1615
- "idType": {
1616
- "base": null,
1617
- "refs": {
1618
- "Group$GroupId": "<p> The stable and unique string identifying the group. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1619
- "GroupDetail$GroupId": "<p>The stable and unique string identifying the group. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1620
- "InstanceProfile$InstanceProfileId": "<p> The stable and unique string identifying the instance profile. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1621
- "ManagedPolicyDetail$PolicyId": "<p>The stable and unique string identifying the policy. </p> <p>For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1622
- "Policy$PolicyId": "<p>The stable and unique string identifying the policy. </p> <p>For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1623
- "Role$RoleId": "<p> The stable and unique string identifying the role. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1624
- "RoleDetail$RoleId": "<p>The stable and unique string identifying the role. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1625
- "ServerCertificateMetadata$ServerCertificateId": "<p> The stable and unique string identifying the server certificate. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1626
- "User$UserId": "<p>The stable and unique string identifying the user. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1627
- "UserDetail$UserId": "<p>The stable and unique string identifying the user. For more information about IDs, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
1628
- }
1629
- },
1630
- "instanceProfileListType": {
1631
- "base": "<p>Contains a list of instance profiles.</p>",
1632
- "refs": {
1633
- "ListInstanceProfilesForRoleResponse$InstanceProfiles": "<p>A list of instance profiles.</p>",
1634
- "ListInstanceProfilesResponse$InstanceProfiles": "<p>A list of instance profiles.</p>",
1635
- "RoleDetail$InstanceProfileList": null
1636
- }
1637
- },
1638
- "instanceProfileNameType": {
1639
- "base": null,
1640
- "refs": {
1641
- "AddRoleToInstanceProfileRequest$InstanceProfileName": "<p>The name of the instance profile to update.</p>",
1642
- "CreateInstanceProfileRequest$InstanceProfileName": "<p>The name of the instance profile to create.</p>",
1643
- "DeleteInstanceProfileRequest$InstanceProfileName": "<p>The name of the instance profile to delete.</p>",
1644
- "GetInstanceProfileRequest$InstanceProfileName": "<p>The name of the instance profile to get information about.</p>",
1645
- "InstanceProfile$InstanceProfileName": "<p>The name identifying the instance profile.</p>",
1646
- "RemoveRoleFromInstanceProfileRequest$InstanceProfileName": "<p>The name of the instance profile to update.</p>"
1647
- }
1648
- },
1649
- "invalidAuthenticationCodeMessage": {
1650
- "base": null,
1651
- "refs": {
1652
- "InvalidAuthenticationCodeException$message": null
1653
- }
1654
- },
1655
- "invalidCertificateMessage": {
1656
- "base": null,
1657
- "refs": {
1658
- "InvalidCertificateException$message": null
1659
- }
1660
- },
1661
- "invalidInputMessage": {
1662
- "base": null,
1663
- "refs": {
1664
- "InvalidInputException$message": null
1665
- }
1666
- },
1667
- "invalidUserTypeMessage": {
1668
- "base": null,
1669
- "refs": {
1670
- "InvalidUserTypeException$message": null
1671
- }
1672
- },
1673
- "keyPairMismatchMessage": {
1674
- "base": null,
1675
- "refs": {
1676
- "KeyPairMismatchException$message": null
1677
- }
1678
- },
1679
- "limitExceededMessage": {
1680
- "base": null,
1681
- "refs": {
1682
- "LimitExceededException$message": null
1683
- }
1684
- },
1685
- "malformedCertificateMessage": {
1686
- "base": null,
1687
- "refs": {
1688
- "MalformedCertificateException$message": null
1689
- }
1690
- },
1691
- "malformedPolicyDocumentMessage": {
1692
- "base": null,
1693
- "refs": {
1694
- "MalformedPolicyDocumentException$message": null
1695
- }
1696
- },
1697
- "markerType": {
1698
- "base": null,
1699
- "refs": {
1700
- "GetAccountAuthorizationDetailsRequest$Marker": "<p>Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received.</p>",
1701
- "GetAccountAuthorizationDetailsResponse$Marker": "<p>If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>",
1702
- "GetGroupRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1703
- "GetGroupResponse$Marker": "<p> If IsTruncated is <code>true</code>, then this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1704
- "ListAccessKeysRequest$Marker": "<p> Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1705
- "ListAccessKeysResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1706
- "ListAccountAliasesRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1707
- "ListAccountAliasesResponse$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1708
- "ListAttachedGroupPoliciesRequest$Marker": "<p>Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received.</p>",
1709
- "ListAttachedGroupPoliciesResponse$Marker": "<p>If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>",
1710
- "ListAttachedRolePoliciesRequest$Marker": "<p>Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received.</p>",
1711
- "ListAttachedRolePoliciesResponse$Marker": "<p>If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>",
1712
- "ListAttachedUserPoliciesRequest$Marker": "<p>Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received.</p>",
1713
- "ListAttachedUserPoliciesResponse$Marker": "<p>If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>",
1714
- "ListEntitiesForPolicyRequest$Marker": "<p>Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received.</p>",
1715
- "ListEntitiesForPolicyResponse$Marker": "<p>If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>",
1716
- "ListGroupPoliciesRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1717
- "ListGroupPoliciesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1718
- "ListGroupsForUserRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1719
- "ListGroupsForUserResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1720
- "ListGroupsRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1721
- "ListGroupsResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1722
- "ListInstanceProfilesForRoleRequest$Marker": "<p> Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1723
- "ListInstanceProfilesForRoleResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1724
- "ListInstanceProfilesRequest$Marker": "<p> Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1725
- "ListInstanceProfilesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1726
- "ListMFADevicesRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1727
- "ListMFADevicesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1728
- "ListPoliciesRequest$Marker": "<p>Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received.</p>",
1729
- "ListPoliciesResponse$Marker": "<p>If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>",
1730
- "ListPolicyVersionsRequest$Marker": "<p>Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received.</p>",
1731
- "ListPolicyVersionsResponse$Marker": "<p>If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>",
1732
- "ListRolePoliciesRequest$Marker": "<p> Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1733
- "ListRolePoliciesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1734
- "ListRolesRequest$Marker": "<p> Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1735
- "ListRolesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1736
- "ListServerCertificatesRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1737
- "ListServerCertificatesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1738
- "ListSigningCertificatesRequest$Marker": "<p>Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1739
- "ListSigningCertificatesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1740
- "ListUserPoliciesRequest$Marker": "<p> Use this only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1741
- "ListUserPoliciesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1742
- "ListUsersRequest$Marker": "<p> Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1743
- "ListUsersResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>",
1744
- "ListVirtualMFADevicesRequest$Marker": "<p> Use this parameter only when paginating results, and only in a subsequent request after you've received a response where the results are truncated. Set it to the value of the <code>Marker</code> element in the response you just received. </p>",
1745
- "ListVirtualMFADevicesResponse$Marker": "<p> If <code>IsTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request. </p>"
1746
- }
1747
- },
1748
- "maxItemsType": {
1749
- "base": null,
1750
- "refs": {
1751
- "GetAccountAuthorizationDetailsRequest$MaxItems": "<p>Use this only when paginating results to indicate the maximum number of items you want in the response. If there are additional items beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100.</p>",
1752
- "GetGroupRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of groups you want in the response. If there are additional groups beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1753
- "ListAccessKeysRequest$MaxItems": "<p> Use this parameter only when paginating results to indicate the maximum number of keys you want in the response. If there are additional keys beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1754
- "ListAccountAliasesRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of account aliases you want in the response. If there are additional account aliases beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1755
- "ListAttachedGroupPoliciesRequest$MaxItems": "<p>Use this only when paginating results to indicate the maximum number of policies you want in the response. If there are additional policies beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100.</p>",
1756
- "ListAttachedRolePoliciesRequest$MaxItems": "<p>Use this only when paginating results to indicate the maximum number of policies you want in the response. If there are additional policies beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100.</p>",
1757
- "ListAttachedUserPoliciesRequest$MaxItems": "<p>Use this only when paginating results to indicate the maximum number of policies you want in the response. If there are additional policies beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100.</p>",
1758
- "ListEntitiesForPolicyRequest$MaxItems": "<p>Use this only when paginating results to indicate the maximum number of entities you want in the response. If there are additional entities beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100.</p>",
1759
- "ListGroupPoliciesRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of policy names you want in the response. If there are additional policy names beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1760
- "ListGroupsForUserRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of groups you want in the response. If there are additional groups beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1761
- "ListGroupsRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of groups you want in the response. If there are additional groups beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1762
- "ListInstanceProfilesForRoleRequest$MaxItems": "<p> Use this parameter only when paginating results to indicate the maximum number of instance profiles you want in the response. If there are additional instance profiles beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1763
- "ListInstanceProfilesRequest$MaxItems": "<p> Use this parameter only when paginating results to indicate the maximum number of instance profiles you want in the response. If there are additional instance profiles beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1764
- "ListMFADevicesRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of MFA devices you want in the response. If there are additional MFA devices beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1765
- "ListPoliciesRequest$MaxItems": "<p>Use this parameter only when paginating results to indicate the maximum number of policies you want in the response. If there are additional policies beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100.</p>",
1766
- "ListPolicyVersionsRequest$MaxItems": "<p>Use this parameter only when paginating results to indicate the maximum number of policy versions you want in the response. If there are additional policy versions beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100.</p>",
1767
- "ListRolePoliciesRequest$MaxItems": "<p> Use this parameter only when paginating results to indicate the maximum number of role policies you want in the response. If there are additional role policies beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1768
- "ListRolesRequest$MaxItems": "<p> Use this parameter only when paginating results to indicate the maximum number of roles you want in the response. If there are additional roles beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1769
- "ListServerCertificatesRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of server certificates you want in the response. If there are additional server certificates beyond the maximum you specify, the <code>IsTruncated</code> response element will be set to <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1770
- "ListSigningCertificatesRequest$MaxItems": "<p>Use this only when paginating results to indicate the maximum number of certificate IDs you want in the response. If there are additional certificate IDs beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1771
- "ListUserPoliciesRequest$MaxItems": "<p> Use this only when paginating results to indicate the maximum number of policy names you want in the response. If there are additional policy names beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1772
- "ListUsersRequest$MaxItems": "<p> Use this parameter only when paginating results to indicate the maximum number of user names you want in the response. If there are additional user names beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>",
1773
- "ListVirtualMFADevicesRequest$MaxItems": "<p> Use this parameter only when paginating results to indicate the maximum number of MFA devices you want in the response. If there are additional MFA devices beyond the maximum you specify, the <code>IsTruncated</code> response element is <code>true</code>. This parameter is optional. If you do not include it, it defaults to 100. </p>"
1774
- }
1775
- },
1776
- "maxPasswordAgeType": {
1777
- "base": null,
1778
- "refs": {
1779
- "PasswordPolicy$MaxPasswordAge": "<p>The number of days that an IAM user password is valid.</p>",
1780
- "UpdateAccountPasswordPolicyRequest$MaxPasswordAge": "<p>The number of days that an IAM user password is valid. The default value of 0 means IAM user passwords never expire.</p> <p>Default value: 0</p>"
1781
- }
1782
- },
1783
- "mfaDeviceListType": {
1784
- "base": "<p>Contains a list of MFA devices.</p> <p>This data type is used as a response element in the <a>ListMFADevices</a> and <a>ListVirtualMFADevices</a> actions. </p>",
1785
- "refs": {
1786
- "ListMFADevicesResponse$MFADevices": "<p>A list of MFA devices.</p>"
1787
- }
1788
- },
1789
- "minimumPasswordLengthType": {
1790
- "base": null,
1791
- "refs": {
1792
- "PasswordPolicy$MinimumPasswordLength": "<p>Minimum length to require for IAM user passwords.</p>",
1793
- "UpdateAccountPasswordPolicyRequest$MinimumPasswordLength": "<p>The minimum number of characters allowed in an IAM user password.</p> <p>Default value: 6</p>"
1794
- }
1795
- },
1796
- "noSuchEntityMessage": {
1797
- "base": null,
1798
- "refs": {
1799
- "NoSuchEntityException$message": null
1800
- }
1801
- },
1802
- "passwordPolicyViolationMessage": {
1803
- "base": null,
1804
- "refs": {
1805
- "PasswordPolicyViolationException$message": null
1806
- }
1807
- },
1808
- "passwordReusePreventionType": {
1809
- "base": null,
1810
- "refs": {
1811
- "PasswordPolicy$PasswordReusePrevention": "<p>Specifies the number of previous passwords that IAM users are prevented from reusing.</p>",
1812
- "UpdateAccountPasswordPolicyRequest$PasswordReusePrevention": "<p>Specifies the number of previous passwords that IAM users are prevented from reusing. The default value of 0 means IAM users are not prevented from reusing previous passwords.</p> <p>Default value: 0</p>"
1813
- }
1814
- },
1815
- "passwordType": {
1816
- "base": null,
1817
- "refs": {
1818
- "ChangePasswordRequest$OldPassword": "<p>The IAM user's current password.</p>",
1819
- "ChangePasswordRequest$NewPassword": "<p>The new password. The new password must conform to the AWS account's password policy, if one exists.</p>",
1820
- "CreateLoginProfileRequest$Password": "<p>The new password for the user.</p>",
1821
- "UpdateLoginProfileRequest$Password": "<p>The new password for the specified user.</p>"
1822
- }
1823
- },
1824
- "pathPrefixType": {
1825
- "base": null,
1826
- "refs": {
1827
- "ListGroupsRequest$PathPrefix": "<p> The path prefix for filtering the results. For example, the prefix <code>/division_abc/subdivision_xyz/</code> gets all groups whose path starts with <code>/division_abc/subdivision_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. </p>",
1828
- "ListInstanceProfilesRequest$PathPrefix": "<p> The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code> gets all instance profiles whose path starts with <code>/application_abc/component_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. </p>",
1829
- "ListRolesRequest$PathPrefix": "<p> The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code> gets all roles whose path starts with <code>/application_abc/component_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. </p>",
1830
- "ListServerCertificatesRequest$PathPrefix": "<p> The path prefix for filtering the results. For example: <code>/company/servercerts</code> would get all server certificates for which the path starts with <code>/company/servercerts</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. </p>",
1831
- "ListUsersRequest$PathPrefix": "<p> The path prefix for filtering the results. For example: <code>/division_abc/subdivision_xyz/</code>, which would get all user names whose path starts with <code>/division_abc/subdivision_xyz/</code>. </p> <p> This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. </p>"
1832
- }
1833
- },
1834
- "pathType": {
1835
- "base": null,
1836
- "refs": {
1837
- "CreateGroupRequest$Path": "<p> The path to the group. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>",
1838
- "CreateInstanceProfileRequest$Path": "<p> The path to the instance profile. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>",
1839
- "CreateRoleRequest$Path": "<p> The path to the role. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>",
1840
- "CreateUserRequest$Path": "<p> The path for the user name. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>",
1841
- "CreateVirtualMFADeviceRequest$Path": "<p> The path for the virtual MFA device. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>",
1842
- "Group$Path": "<p>The path to the group. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1843
- "GroupDetail$Path": "<p>The path to the group. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1844
- "InstanceProfile$Path": "<p> The path to the instance profile. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1845
- "ListEntitiesForPolicyRequest$PathPrefix": "<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.</p>",
1846
- "Role$Path": "<p> The path to the role. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1847
- "RoleDetail$Path": "<p>The path to the role. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1848
- "ServerCertificateMetadata$Path": "<p> The path to the server certificate. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p>",
1849
- "UpdateGroupRequest$NewPath": "<p>New path for the group. Only include this if changing the group's path.</p>",
1850
- "UpdateServerCertificateRequest$NewPath": "<p> The new path for the server certificate. Include this only if you are updating the server certificate's path. </p>",
1851
- "UpdateUserRequest$NewPath": "<p>New path for the user. Include this parameter only if you're changing the user's path.</p>",
1852
- "UploadServerCertificateRequest$Path": "<p>The path for the server certificate. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p> <note> If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the <code>--path</code> option. The path must begin with <code>/cloudfront</code> and must include a trailing slash (for example, <code>/cloudfront/test/</code>). </note>",
1853
- "User$Path": "<p>The path to the user. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1854
- "UserDetail$Path": "<p>The path to the user. For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
1855
- }
1856
- },
1857
- "policyDescriptionType": {
1858
- "base": null,
1859
- "refs": {
1860
- "CreatePolicyRequest$Description": "<p>A friendly description of the policy. </p> <p>Typically used to store information about the permissions defined in the policy. For example, \"Grants access to production DynamoDB tables.\" </p> <p>The policy description is immutable. After a value is assigned, it cannot be changed. </p>",
1861
- "ManagedPolicyDetail$Description": "<p>A friendly description of the policy.</p>",
1862
- "Policy$Description": "<p>A friendly description of the policy.</p> <p>This element is included in the response to the <a>GetPolicy</a> operation. It is not included in the response to the <a>ListPolicies</a> operation. </p>"
1863
- }
1864
- },
1865
- "policyDetailListType": {
1866
- "base": null,
1867
- "refs": {
1868
- "GroupDetail$GroupPolicyList": "<p>A list of the inline policies embedded in the group.</p>",
1869
- "RoleDetail$RolePolicyList": "<p>A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.</p>",
1870
- "UserDetail$UserPolicyList": "<p>A list of the inline policies embedded in the user.</p>"
1871
- }
1872
- },
1873
- "policyDocumentType": {
1874
- "base": null,
1875
- "refs": {
1876
- "CreatePolicyRequest$PolicyDocument": "<p>The policy document.</p>",
1877
- "CreatePolicyVersionRequest$PolicyDocument": "<p>The policy document.</p>",
1878
- "CreateRoleRequest$AssumeRolePolicyDocument": "<p>The policy that grants an entity permission to assume the role.</p>",
1879
- "GetGroupPolicyResponse$PolicyDocument": "<p>The policy document.</p>",
1880
- "GetRolePolicyResponse$PolicyDocument": "<p>The policy document.</p>",
1881
- "GetUserPolicyResponse$PolicyDocument": "<p>The policy document.</p>",
1882
- "PolicyDetail$PolicyDocument": "<p>The policy document.</p>",
1883
- "PolicyVersion$Document": "<p>The policy document.</p> <p>The policy document is returned in the response to the <a>GetPolicyVersion</a> and <a>GetAccountAuthorizationDetails</a> operations. It is not returned in the response to the <a>CreatePolicyVersion</a> or <a>ListPolicyVersions</a> operations. </p>",
1884
- "PutGroupPolicyRequest$PolicyDocument": "<p>The policy document.</p>",
1885
- "PutRolePolicyRequest$PolicyDocument": "<p>The policy document.</p>",
1886
- "PutUserPolicyRequest$PolicyDocument": "<p>The policy document.</p>",
1887
- "Role$AssumeRolePolicyDocument": "<p>The policy that grants an entity permission to assume the role.</p>",
1888
- "RoleDetail$AssumeRolePolicyDocument": "<p>The trust policy that grants permission to assume the role.</p>",
1889
- "UpdateAssumeRolePolicyRequest$PolicyDocument": "<p>The policy that grants an entity permission to assume the role.</p>"
1890
- }
1891
- },
1892
- "policyDocumentVersionListType": {
1893
- "base": null,
1894
- "refs": {
1895
- "ListPolicyVersionsResponse$Versions": "<p>A list of policy versions.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>",
1896
- "ManagedPolicyDetail$PolicyVersionList": "<p>A list containing information about the versions of the policy.</p>"
1897
- }
1898
- },
1899
- "policyListType": {
1900
- "base": null,
1901
- "refs": {
1902
- "ListPoliciesResponse$Policies": "<p>A list of policies.</p>"
1903
- }
1904
- },
1905
- "policyNameListType": {
1906
- "base": "<p>Contains a list of policy names.</p> <p>This data type is used as a response element in the <a>ListPolicies</a> action.</p>",
1907
- "refs": {
1908
- "ListGroupPoliciesResponse$PolicyNames": "<p>A list of policy names.</p>",
1909
- "ListRolePoliciesResponse$PolicyNames": "<p>A list of policy names.</p>",
1910
- "ListUserPoliciesResponse$PolicyNames": "<p>A list of policy names.</p>"
1911
- }
1912
- },
1913
- "policyNameType": {
1914
- "base": null,
1915
- "refs": {
1916
- "AttachedPolicy$PolicyName": "<p>The friendly name of the attached policy.</p>",
1917
- "CreatePolicyRequest$PolicyName": "<p>The name of the policy document.</p>",
1918
- "DeleteGroupPolicyRequest$PolicyName": "<p>The name identifying the policy document to delete.</p>",
1919
- "DeleteRolePolicyRequest$PolicyName": "<p>The name identifying the policy document to delete.</p>",
1920
- "DeleteUserPolicyRequest$PolicyName": "<p>The name identifying the policy document to delete.</p>",
1921
- "GetGroupPolicyRequest$PolicyName": "<p>The name of the policy document to get.</p>",
1922
- "GetGroupPolicyResponse$PolicyName": "<p>The name of the policy.</p>",
1923
- "GetRolePolicyRequest$PolicyName": "<p>The name of the policy document to get.</p>",
1924
- "GetRolePolicyResponse$PolicyName": "<p>The name of the policy.</p>",
1925
- "GetUserPolicyRequest$PolicyName": "<p>The name of the policy document to get.</p>",
1926
- "GetUserPolicyResponse$PolicyName": "<p>The name of the policy.</p>",
1927
- "ManagedPolicyDetail$PolicyName": "<p>The friendly name (not ARN) identifying the policy.</p>",
1928
- "Policy$PolicyName": "<p>The friendly name (not ARN) identifying the policy.</p>",
1929
- "PolicyDetail$PolicyName": "<p>The name of the policy.</p>",
1930
- "PutGroupPolicyRequest$PolicyName": "<p>The name of the policy document.</p>",
1931
- "PutRolePolicyRequest$PolicyName": "<p>The name of the policy document.</p>",
1932
- "PutUserPolicyRequest$PolicyName": "<p>The name of the policy document.</p>",
1933
- "policyNameListType$member": null
1934
- }
1935
- },
1936
- "policyPathType": {
1937
- "base": null,
1938
- "refs": {
1939
- "CreatePolicyRequest$Path": "<p>The path for the policy. </p> <p>For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide. </p> <p>This parameter is optional. If it is not included, it defaults to a slash (/). </p>",
1940
- "ListAttachedGroupPoliciesRequest$PathPrefix": "<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>",
1941
- "ListAttachedRolePoliciesRequest$PathPrefix": "<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>",
1942
- "ListAttachedUserPoliciesRequest$PathPrefix": "<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>",
1943
- "ListPoliciesRequest$PathPrefix": "<p>The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.</p>",
1944
- "ManagedPolicyDetail$Path": "<p>The path to the policy.</p> <p>For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>",
1945
- "Policy$Path": "<p>The path to the policy.</p> <p>For more information about paths, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the <i>Using IAM</i> guide.</p>"
1946
- }
1947
- },
1948
- "policyScopeType": {
1949
- "base": null,
1950
- "refs": {
1951
- "ListPoliciesRequest$Scope": "<p>The scope to use for filtering the results. </p> <p>To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>. To list only the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>. </p> <p>This parameter is optional. If it is not included, or if it is set to <code>All</code>, all policies are returned.</p>"
1952
- }
1953
- },
1954
- "policyVersionIdType": {
1955
- "base": null,
1956
- "refs": {
1957
- "DeletePolicyVersionRequest$VersionId": "<p>The policy version to delete.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>",
1958
- "GetPolicyVersionRequest$VersionId": "<p>Identifies the policy version to retrieve.</p>",
1959
- "ManagedPolicyDetail$DefaultVersionId": "<p>The identifier for the version of the policy that is set as the default (operative) version. </p> <p>For more information about policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>",
1960
- "Policy$DefaultVersionId": "<p>The identifier for the version of the policy that is set as the default version. </p>",
1961
- "PolicyVersion$VersionId": "<p>The identifier for the policy version.</p> <p>Policy version identifiers always begin with <code>v</code> (always lowercase). When a policy is created, the first policy version is <code>v1</code>. </p>",
1962
- "SetDefaultPolicyVersionRequest$VersionId": "<p>The version of the policy to set as the default (operative) version.</p> <p>For more information about managed policy versions, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for Managed Policies</a> in the <i>Using IAM</i> guide. </p>"
1963
- }
1964
- },
1965
- "privateKeyType": {
1966
- "base": null,
1967
- "refs": {
1968
- "UploadServerCertificateRequest$PrivateKey": "<p>The contents of the private key in PEM-encoded format.</p>"
1969
- }
1970
- },
1971
- "roleDetailListType": {
1972
- "base": null,
1973
- "refs": {
1974
- "GetAccountAuthorizationDetailsResponse$RoleDetailList": "<p>A list containing information about IAM roles.</p>"
1975
- }
1976
- },
1977
- "roleListType": {
1978
- "base": "<p>Contains a list of IAM roles.</p> <p>This data type is used as a response element in the <a>ListRoles</a> action.</p>",
1979
- "refs": {
1980
- "InstanceProfile$Roles": "<p>The role associated with the instance profile.</p>",
1981
- "ListRolesResponse$Roles": "<p>A list of roles.</p>"
1982
- }
1983
- },
1984
- "roleNameType": {
1985
- "base": null,
1986
- "refs": {
1987
- "AddRoleToInstanceProfileRequest$RoleName": "<p>The name of the role to add.</p>",
1988
- "AttachRolePolicyRequest$RoleName": "<p>The name (friendly name, not ARN) of the role to attach the policy to.</p>",
1989
- "CreateRoleRequest$RoleName": "<p>The name of the role to create.</p>",
1990
- "DeleteRolePolicyRequest$RoleName": "<p>The name (friendly name, not ARN) identifying the role that the policy is embedded in.</p>",
1991
- "DeleteRoleRequest$RoleName": "<p>The name of the role to delete.</p>",
1992
- "DetachRolePolicyRequest$RoleName": "<p>The name (friendly name, not ARN) of the role to detach the policy from.</p>",
1993
- "GetRolePolicyRequest$RoleName": "<p>The name of the role associated with the policy.</p>",
1994
- "GetRolePolicyResponse$RoleName": "<p>The role the policy is associated with.</p>",
1995
- "GetRoleRequest$RoleName": "<p>The name of the role to get information about.</p>",
1996
- "ListAttachedRolePoliciesRequest$RoleName": "<p>The name (friendly name, not ARN) of the role to list attached policies for.</p>",
1997
- "ListInstanceProfilesForRoleRequest$RoleName": "<p>The name of the role to list instance profiles for.</p>",
1998
- "ListRolePoliciesRequest$RoleName": "<p>The name of the role to list policies for.</p>",
1999
- "PolicyRole$RoleName": "<p>The name (friendly name, not ARN) identifying the role.</p>",
2000
- "PutRolePolicyRequest$RoleName": "<p>The name of the role to associate the policy with.</p>",
2001
- "RemoveRoleFromInstanceProfileRequest$RoleName": "<p>The name of the role to remove.</p>",
2002
- "Role$RoleName": "<p>The friendly name that identifies the role.</p>",
2003
- "RoleDetail$RoleName": "<p>The friendly name that identifies the role.</p>",
2004
- "UpdateAssumeRolePolicyRequest$RoleName": "<p>The name of the role to update.</p>"
2005
- }
2006
- },
2007
- "serialNumberType": {
2008
- "base": null,
2009
- "refs": {
2010
- "DeactivateMFADeviceRequest$SerialNumber": "<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. </p>",
2011
- "DeleteVirtualMFADeviceRequest$SerialNumber": "<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the same as the ARN. </p>",
2012
- "EnableMFADeviceRequest$SerialNumber": "<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. </p>",
2013
- "MFADevice$SerialNumber": "<p> The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. </p>",
2014
- "ResyncMFADeviceRequest$SerialNumber": "<p>Serial number that uniquely identifies the MFA device.</p>",
2015
- "VirtualMFADevice$SerialNumber": "<p>The serial number associated with <code>VirtualMFADevice</code>.</p>"
2016
- }
2017
- },
2018
- "serverCertificateMetadataListType": {
2019
- "base": null,
2020
- "refs": {
2021
- "ListServerCertificatesResponse$ServerCertificateMetadataList": "<p>A list of server certificates.</p>"
2022
- }
2023
- },
2024
- "serverCertificateNameType": {
2025
- "base": null,
2026
- "refs": {
2027
- "DeleteServerCertificateRequest$ServerCertificateName": "<p>The name of the server certificate you want to delete.</p>",
2028
- "GetServerCertificateRequest$ServerCertificateName": "<p>The name of the server certificate you want to retrieve information about.</p>",
2029
- "ServerCertificateMetadata$ServerCertificateName": "<p>The name that identifies the server certificate.</p>",
2030
- "UpdateServerCertificateRequest$ServerCertificateName": "<p>The name of the server certificate that you want to update.</p>",
2031
- "UpdateServerCertificateRequest$NewServerCertificateName": "<p> The new name for the server certificate. Include this only if you are updating the server certificate's name. </p>",
2032
- "UploadServerCertificateRequest$ServerCertificateName": "<p>The name for the server certificate. Do not include the path in this value.</p>"
2033
- }
2034
- },
2035
- "serviceFailureExceptionMessage": {
2036
- "base": null,
2037
- "refs": {
2038
- "ServiceFailureException$message": null
2039
- }
2040
- },
2041
- "statusType": {
2042
- "base": null,
2043
- "refs": {
2044
- "AccessKey$Status": "<p>The status of the access key. <code>Active</code> means the key is valid for API calls, while <code>Inactive</code> means it is not. </p>",
2045
- "AccessKeyMetadata$Status": "<p>The status of the access key. <code>Active</code> means the key is valid for API calls; <code>Inactive</code> means it is not.</p>",
2046
- "SigningCertificate$Status": "<p>The status of the signing certificate. <code>Active</code> means the key is valid for API calls, while <code>Inactive</code> means it is not.</p>",
2047
- "UpdateAccessKeyRequest$Status": "<p> The status you want to assign to the secret access key. <code>Active</code> means the key can be used for API calls to AWS, while <code>Inactive</code> means the key cannot be used. </p>",
2048
- "UpdateSigningCertificateRequest$Status": "<p> The status you want to assign to the certificate. <code>Active</code> means the certificate can be used for API calls to AWS, while <code>Inactive</code> means the certificate cannot be used. </p>"
2049
- }
2050
- },
2051
- "stringType": {
2052
- "base": null,
2053
- "refs": {
2054
- "AccessKeyLastUsed$ServiceName": "<p>The name of the AWS service with which this access key was most recently used.</p>",
2055
- "AccessKeyLastUsed$Region": "<p>The AWS region where this access key was most recently used.</p> <p>For more information about AWS regions, see <a href=\"http://docs.aws.amazon.com/general/latest/gr/rande.html\">Regions and Endpoints</a> in the Amazon Web Services General Reference.</p>"
2056
- }
2057
- },
2058
- "summaryKeyType": {
2059
- "base": null,
2060
- "refs": {
2061
- "summaryMapType$key": null
2062
- }
2063
- },
2064
- "summaryMapType": {
2065
- "base": null,
2066
- "refs": {
2067
- "GetAccountSummaryResponse$SummaryMap": "<p>A set of key value pairs containing information about IAM entity usage and IAM quotas.</p> <p> <code>SummaryMap</code> contains the following keys: <ul> <li> <p><b>AccessKeysPerUserQuota</b></p> <p>The maximum number of active access keys allowed for each IAM user.</p> </li> <li> <p><b>AccountAccessKeysPresent</b></p> <p>This value is 1 if the AWS account (root) has an access key, otherwise it is 0.</p> </li> <li> <p><b>AccountMFAEnabled</b></p> <p>This value is 1 if the AWS account (root) has an MFA device assigned, otherwise it is 0.</p> </li> <li> <p><b>AccountSigningCertificatesPresent</b></p> <p>This value is 1 if the AWS account (root) has a signing certificate, otherwise it is 0.</p> </li> <li> <p><b>AssumeRolePolicySizeQuota</b></p> <p>The maximum allowed size for assume role policy documents (trust policies), in non-whitespace characters.</p> </li> <li> <p><b>AttachedPoliciesPerGroupQuota</b></p> <p>The maximum number of managed policies that can be attached to an IAM group. </p> </li> <li> <p><b>AttachedPoliciesPerRoleQuota</b></p> <p>The maximum number of managed policies that can be attached to an IAM role. </p> </li> <li> <p><b>AttachedPoliciesPerUserQuota</b></p> <p>The maximum number of managed policies that can be attached to an IAM user. </p> </li> <li> <p><b>GroupPolicySizeQuota</b></p> <p>The maximum allowed size for the aggregate of all inline policies embedded in an IAM group, in non-whitespace characters. </p> </li> <li> <p><b>Groups</b></p> <p>The number of IAM groups in the AWS account.</p> </li> <li> <p><b>GroupsPerUserQuota</b></p> <p>The maximum number of IAM groups each IAM user can belong to. </p> </li> <li> <p><b>GroupsQuota</b></p> <p>The maximum number of IAM groups allowed in the AWS account. </p> </li> <li> <p><b>InstanceProfiles</b></p> <p>The number of instance profiles in the AWS account. </p> </li> <li> <p><b>InstanceProfilesQuota</b></p> <p>The maximum number of instance profiles allowed in the AWS account. </p> </li> <li> <p><b>MFADevices</b></p> <p>The number of MFA devices in the AWS account, including those assigned and unassigned. </p> </li> <li> <p><b>MFADevicesInUse</b></p> <p>The number of MFA devices that have been assigned to an IAM user or to the AWS account (root). </p> </li> <li> <p><b>Policies</b></p> <p>The number of customer managed policies in the AWS account. </p> </li> <li> <p><b>PoliciesQuota</b></p> <p>The maximum number of customer managed policies allowed in the AWS account. </p> </li> <li> <p><b>PolicySizeQuota</b></p> <p>The maximum allowed size of a customer managed policy, in non-whitespace characters. </p> </li> <li> <p><b>PolicyVersionsInUse</b></p> <p>The number of managed policies that are attached to IAM users, groups, or roles in the AWS account. </p> </li> <li> <p><b>PolicyVersionsInUseQuota</b></p> <p>The maximum number of managed policies that can be attached to IAM users, groups, or roles in the AWS account. </p> </li> <li> <p><b>Providers</b></p> <p>The number of identity providers in the AWS account. </p> </li> <li> <p><b>RolePolicySizeQuota</b></p> <p>The maximum allowed size for the aggregate of all inline policies (access policies, not the trust policy) embedded in an IAM role, in non-whitespace characters. </p> </li> <li> <p><b>Roles</b></p> <p>The number of IAM roles in the AWS account. </p> </li> <li> <p><b>RolesQuota</b></p> <p>The maximum number of IAM roles allowed in the AWS account. </p> </li> <li> <p><b>ServerCertificates</b></p> <p>The number of server certificates in the AWS account. </p> </li> <li> <p><b>ServerCertificatesQuota</b></p> <p>The maximum number of server certificates allowed in the AWS account. </p> </li> <li> <p><b>SigningCertificatesPerUserQuota</b></p> <p>The maximum number of X.509 signing certificates allowed for each IAM user. </p> </li> <li> <p><b>UserPolicySizeQuota</b></p> <p>The maximum allowed size for the aggregate of all inline policies embedded in an IAM user, in non-whitespace characters. </p> </li> <li> <p><b>Users</b></p> <p>The number of IAM users in the AWS account. </p> </li> <li> <p><b>UsersQuota</b></p> <p>The maximum number of IAM users allowed in the AWS account. </p> </li> <li> <p><b>VersionsPerPolicyQuota</b></p> <p>The maximum number of policy versions allowed for each managed policy. </p> </li> </ul> </p>"
2068
- }
2069
- },
2070
- "summaryValueType": {
2071
- "base": null,
2072
- "refs": {
2073
- "summaryMapType$value": null
2074
- }
2075
- },
2076
- "thumbprintListType": {
2077
- "base": "<p>Contains a list of thumbprints of identity provider server certificates.</p>",
2078
- "refs": {
2079
- "CreateOpenIDConnectProviderRequest$ThumbprintList": "<p>A list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider's server certificate(s). Typically this list includes only one entry. However, IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain multiple thumbprints if the identity provider is rotating certificates.</p> <p>The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string. </p> <p>You must provide at least one thumbprint when creating an IAM OIDC provider. For example, if the OIDC provider is <code>server.example.com</code> and the provider stores its keys at \"https://keys.server.example.com/openid-connect\", the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used by https://keys.server.example.com. </p> <p>For more information about obtaining the OIDC provider's thumbprint, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/identity-providers-oidc-obtain-thumbprint.html\">Obtaining the Thumbprint for an OpenID Connect Provider</a> in the <i>Using IAM</i> guide. </p>",
2080
- "GetOpenIDConnectProviderResponse$ThumbprintList": "<p>A list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>",
2081
- "UpdateOpenIDConnectProviderThumbprintRequest$ThumbprintList": "<p>A list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
2082
- }
2083
- },
2084
- "thumbprintType": {
2085
- "base": "<p>Contains a thumbprint for an identity provider's server certificate.</p> <p>The identity provider's server certificate thumbprint is the hex-encoded SHA-1 hash value of the self-signed X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string. </p>",
2086
- "refs": {
2087
- "thumbprintListType$member": null
2088
- }
2089
- },
2090
- "userDetailListType": {
2091
- "base": null,
2092
- "refs": {
2093
- "GetAccountAuthorizationDetailsResponse$UserDetailList": "<p>A list containing information about IAM users.</p>"
2094
- }
2095
- },
2096
- "userListType": {
2097
- "base": "<p>Contains a list of users.</p> <p>This data type is used as a response element in the <a>GetGroup</a> and <a>ListUsers</a> actions. </p>",
2098
- "refs": {
2099
- "GetGroupResponse$Users": "<p>A list of users in the group.</p>",
2100
- "ListUsersResponse$Users": "<p>A list of users.</p>"
2101
- }
2102
- },
2103
- "userNameType": {
2104
- "base": null,
2105
- "refs": {
2106
- "AccessKey$UserName": "<p>The name of the IAM user that the access key is associated with.</p>",
2107
- "AccessKeyMetadata$UserName": "<p>The name of the IAM user that the key is associated with.</p>",
2108
- "AttachUserPolicyRequest$UserName": "<p>The name (friendly name, not ARN) of the user to attach the policy to.</p>",
2109
- "CreateLoginProfileRequest$UserName": "<p>The name of the user to create a password for.</p>",
2110
- "CreateUserRequest$UserName": "<p>The name of the user to create.</p>",
2111
- "DeleteLoginProfileRequest$UserName": "<p>The name of the user whose password you want to delete.</p>",
2112
- "DetachUserPolicyRequest$UserName": "<p>The name (friendly name, not ARN) of the user to detach the policy from.</p>",
2113
- "GetLoginProfileRequest$UserName": "<p>The name of the user whose login profile you want to retrieve.</p>",
2114
- "ListAttachedUserPoliciesRequest$UserName": "<p>The name (friendly name, not ARN) of the user to list attached policies for.</p>",
2115
- "LoginProfile$UserName": "<p>The name of the user, which can be used for signing in to the AWS Management Console.</p>",
2116
- "MFADevice$UserName": "<p>The user with whom the MFA device is associated.</p>",
2117
- "PolicyUser$UserName": "<p>The name (friendly name, not ARN) identifying the user.</p>",
2118
- "SigningCertificate$UserName": "<p>The name of the user the signing certificate is associated with.</p>",
2119
- "UpdateLoginProfileRequest$UserName": "<p>The name of the user whose password you want to update.</p>",
2120
- "UpdateUserRequest$NewUserName": "<p>New name for the user. Include this parameter only if you're changing the user's name.</p>",
2121
- "User$UserName": "<p>The friendly name identifying the user.</p>",
2122
- "UserDetail$UserName": "<p>The friendly name identifying the user.</p>"
2123
- }
2124
- },
2125
- "virtualMFADeviceListType": {
2126
- "base": null,
2127
- "refs": {
2128
- "ListVirtualMFADevicesResponse$VirtualMFADevices": "<p> The list of virtual MFA devices in the current account that match the <code>AssignmentStatus</code> value that was passed in the request. </p>"
2129
- }
2130
- },
2131
- "virtualMFADeviceName": {
2132
- "base": null,
2133
- "refs": {
2134
- "CreateVirtualMFADeviceRequest$VirtualMFADeviceName": "<p> The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA device. </p>"
2135
- }
2136
- }
2137
- }
2138
- }