aws-sdk-iam 1.3.0 → 1.4.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -89,6 +89,15 @@ module Aws::IAM
89
89
  data[:description]
90
90
  end
91
91
 
92
+ # The maximum session duration (in seconds) for the specified role.
93
+ # Anyone who uses the AWS CLI or API to assume the role can specify the
94
+ # duration using the optional `DurationSeconds` API parameter or
95
+ # `duration-seconds` CLI parameter.
96
+ # @return [Integer]
97
+ def max_session_duration
98
+ data[:max_session_duration]
99
+ end
100
+
92
101
  # @!endgroup
93
102
 
94
103
  # @return [Client]
@@ -297,12 +306,12 @@ module Aws::IAM
297
306
  # If it is not included, it defaults to a slash (/), listing all
298
307
  # policies.
299
308
  #
300
- # This paramater allows (per its [regex pattern][1]) a string of
309
+ # This parameter allows (per its [regex pattern][1]) a string of
301
310
  # characters consisting of either a forward slash (/) by itself or a
302
- # string that must begin and end with forward slashes, containing any
303
- # ASCII character from the ! (\\u0021) thru the DEL character (\\u007F),
304
- # including most punctuation characters, digits, and upper and
305
- # lowercased letters.
311
+ # string that must begin and end with forward slashes. In addition, it
312
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
313
+ # character (\\u007F), including most punctuation characters, digits,
314
+ # and upper and lowercased letters.
306
315
  #
307
316
  #
308
317
  #
@@ -204,12 +204,16 @@ module Aws::IAM
204
204
  # The policy document.
205
205
  #
206
206
  # The [regex pattern][1] used to validate this parameter is a string of
207
- # characters consisting of any printable ASCII character ranging from
208
- # the space character (\\u0020) through end of the ASCII character range
209
- # as well as the printable characters in the Basic Latin and Latin-1
210
- # Supplement character set (through \\u00FF). It also includes the
211
- # special characters tab (\\u0009), line feed (\\u000A), and carriage
212
- # return (\\u000D).
207
+ # characters consisting of the following:
208
+ #
209
+ # * Any printable ASCII character ranging from the space character
210
+ # (\\u0020) through the end of the ASCII character range
211
+ #
212
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
213
+ # character set (through \\u00FF)
214
+ #
215
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
216
+ # carriage return (\\u000D)
213
217
  #
214
218
  #
215
219
  #
@@ -203,12 +203,12 @@ module Aws::IAM
203
203
  # The new path for the server certificate. Include this only if you are
204
204
  # updating the server certificate's path.
205
205
  #
206
- # This paramater allows (per its [regex pattern][1]) a string of
206
+ # This parameter allows (per its [regex pattern][1]) a string of
207
207
  # characters consisting of either a forward slash (/) by itself or a
208
- # string that must begin and end with forward slashes, containing any
209
- # ASCII character from the ! (\\u0021) thru the DEL character (\\u007F),
210
- # including most punctuation characters, digits, and upper and
211
- # lowercased letters.
208
+ # string that must begin and end with forward slashes. In addition, it
209
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
210
+ # character (\\u007F), including most punctuation characters, digits,
211
+ # and upper and lowercased letters.
212
212
  #
213
213
  #
214
214
  #
@@ -221,7 +221,7 @@ module Aws::IAM
221
221
  # This parameter allows (per its [regex pattern][1]) a string of
222
222
  # characters consisting of upper and lowercase alphanumeric characters
223
223
  # with no spaces. You can also include any of the following characters:
224
- # =,.@-
224
+ # \_+=,.@-
225
225
  #
226
226
  #
227
227
  #
@@ -45,8 +45,8 @@ module Aws::IAM
45
45
  data[:certificate_body]
46
46
  end
47
47
 
48
- # The status of the signing certificate. `Active` means the key is valid
49
- # for API calls, while `Inactive` means it is not.
48
+ # The status of the signing certificate. `Active` means that the key is
49
+ # valid for API calls, while `Inactive` means it is not.
50
50
  # @return [String]
51
51
  def status
52
52
  data[:status]
@@ -11,7 +11,7 @@ module Aws::IAM
11
11
  # Contains information about an AWS access key.
12
12
  #
13
13
  # This data type is used as a response element in the CreateAccessKey
14
- # and ListAccessKeys actions.
14
+ # and ListAccessKeys operations.
15
15
  #
16
16
  # <note markdown="1"> The `SecretAccessKey` value is returned only in response to
17
17
  # CreateAccessKey. You can get a secret access key only when you first
@@ -29,8 +29,8 @@ module Aws::IAM
29
29
  # @return [String]
30
30
  #
31
31
  # @!attribute [rw] status
32
- # The status of the access key. `Active` means the key is valid for
33
- # API calls, while `Inactive` means it is not.
32
+ # The status of the access key. `Active` means that the key is valid
33
+ # for API calls, while `Inactive` means it is not.
34
34
  # @return [String]
35
35
  #
36
36
  # @!attribute [rw] secret_access_key
@@ -55,11 +55,12 @@ module Aws::IAM
55
55
  # Contains information about the last time an AWS access key was used.
56
56
  #
57
57
  # This data type is used as a response element in the
58
- # GetAccessKeyLastUsed action.
58
+ # GetAccessKeyLastUsed operation.
59
59
  #
60
60
  # @!attribute [rw] last_used_date
61
61
  # The date and time, in [ISO 8601 date-time format][1], when the
62
- # access key was most recently used. This field is null when:
62
+ # access key was most recently used. This field is null in the
63
+ # following situations:
63
64
  #
64
65
  # * The user does not have an access key.
65
66
  #
@@ -75,7 +76,8 @@ module Aws::IAM
75
76
  #
76
77
  # @!attribute [rw] service_name
77
78
  # The name of the AWS service with which this access key was most
78
- # recently used. This field displays "N/A" when:
79
+ # recently used. This field displays "N/A" in the following
80
+ # situations:
79
81
  #
80
82
  # * The user does not have an access key.
81
83
  #
@@ -87,7 +89,7 @@ module Aws::IAM
87
89
  #
88
90
  # @!attribute [rw] region
89
91
  # The AWS region where this access key was most recently used. This
90
- # field is displays "N/A" when:
92
+ # field is displays "N/A" in the following situations:
91
93
  #
92
94
  # * The user does not have an access key.
93
95
  #
@@ -116,7 +118,7 @@ module Aws::IAM
116
118
  # Contains information about an AWS access key, without its secret key.
117
119
  #
118
120
  # This data type is used as a response element in the ListAccessKeys
119
- # action.
121
+ # operation.
120
122
  #
121
123
  # @!attribute [rw] user_name
122
124
  # The name of the IAM user that the key is associated with.
@@ -156,7 +158,8 @@ module Aws::IAM
156
158
  # @!attribute [rw] open_id_connect_provider_arn
157
159
  # The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC)
158
160
  # provider resource to add the client ID to. You can get a list of
159
- # OIDC provider ARNs by using the ListOpenIDConnectProviders action.
161
+ # OIDC provider ARNs by using the ListOpenIDConnectProviders
162
+ # operation.
160
163
  # @return [String]
161
164
  #
162
165
  # @!attribute [rw] client_id
@@ -186,7 +189,7 @@ module Aws::IAM
186
189
  # This parameter allows (per its [regex pattern][1]) a string of
187
190
  # characters consisting of upper and lowercase alphanumeric characters
188
191
  # with no spaces. You can also include any of the following
189
- # characters: =,.@-
192
+ # characters: \_+=,.@-
190
193
  #
191
194
  #
192
195
  #
@@ -228,7 +231,7 @@ module Aws::IAM
228
231
  # This parameter allows (per its [regex pattern][1]) a string of
229
232
  # characters consisting of upper and lowercase alphanumeric characters
230
233
  # with no spaces. You can also include any of the following
231
- # characters: =,.@-
234
+ # characters: \_+=,.@-
232
235
  #
233
236
  #
234
237
  #
@@ -241,7 +244,7 @@ module Aws::IAM
241
244
  # This parameter allows (per its [regex pattern][1]) a string of
242
245
  # characters consisting of upper and lowercase alphanumeric characters
243
246
  # with no spaces. You can also include any of the following
244
- # characters: =,.@-
247
+ # characters: \_+=,.@-
245
248
  #
246
249
  #
247
250
  #
@@ -271,7 +274,7 @@ module Aws::IAM
271
274
  # This parameter allows (per its [regex pattern][1]) a string of
272
275
  # characters consisting of upper and lowercase alphanumeric characters
273
276
  # with no spaces. You can also include any of the following
274
- # characters: =,.@-
277
+ # characters: \_+=,.@-
275
278
  #
276
279
  #
277
280
  #
@@ -353,7 +356,7 @@ module Aws::IAM
353
356
  # This parameter allows (per its [regex pattern][1]) a string of
354
357
  # characters consisting of upper and lowercase alphanumeric characters
355
358
  # with no spaces. You can also include any of the following
356
- # characters: =,.@-
359
+ # characters: \_+=,.@-
357
360
  #
358
361
  #
359
362
  #
@@ -384,7 +387,8 @@ module Aws::IAM
384
387
  # An attached policy is a managed policy that has been attached to a
385
388
  # user, group, or role. This data type is used as a response element in
386
389
  # the ListAttachedGroupPolicies, ListAttachedRolePolicies,
387
- # ListAttachedUserPolicies, and GetAccountAuthorizationDetails actions.
390
+ # ListAttachedUserPolicies, and GetAccountAuthorizationDetails
391
+ # operations.
388
392
  #
389
393
  # For more information about managed policies, refer to [Managed
390
394
  # Policies and Inline Policies][1] in the *Using IAM* guide.
@@ -433,15 +437,15 @@ module Aws::IAM
433
437
  # The new password. The new password must conform to the AWS
434
438
  # account's password policy, if one exists.
435
439
  #
436
- # The [regex pattern][1] used to validate this parameter is a string
437
- # of characters consisting of almost any printable ASCII character
438
- # from the space (\\u0020) through the end of the ASCII character
439
- # range (\\u00FF). You can also include the tab (\\u0009), line feed
440
- # (\\u000A), and carriage return (\\u000D) characters. Although any of
441
- # these characters are valid in a password, note that many tools, such
442
- # as the AWS Management Console, might restrict the ability to enter
443
- # certain characters because they have special meaning within that
444
- # tool.
440
+ # The [regex pattern][1] that is used to validate this parameter is a
441
+ # string of characters. That string can include almost any printable
442
+ # ASCII character from the space (\\u0020) through the end of the
443
+ # ASCII character range (\\u00FF). You can also include the tab
444
+ # (\\u0009), line feed (\\u000A), and carriage return (\\u000D)
445
+ # characters. Any of these characters are valid in a password.
446
+ # However, many tools, such as the AWS Management Console, might
447
+ # restrict the ability to type certain characters because they have
448
+ # special meaning within that tool.
445
449
  #
446
450
  #
447
451
  #
@@ -481,8 +485,8 @@ module Aws::IAM
481
485
  #
482
486
  # @!attribute [rw] context_key_values
483
487
  # The value (or values, if the condition context key supports multiple
484
- # values) to provide to the simulation for use when the key is
485
- # referenced by a `Condition` element in an input policy.
488
+ # values) to provide to the simulation when the key is referenced by a
489
+ # `Condition` element in an input policy.
486
490
  # @return [Array<String>]
487
491
  #
488
492
  # @!attribute [rw] context_key_type
@@ -512,7 +516,7 @@ module Aws::IAM
512
516
  # This parameter allows (per its [regex pattern][1]) a string of
513
517
  # characters consisting of upper and lowercase alphanumeric characters
514
518
  # with no spaces. You can also include any of the following
515
- # characters: =,.@-
519
+ # characters: \_+=,.@-
516
520
  #
517
521
  #
518
522
  #
@@ -581,12 +585,12 @@ module Aws::IAM
581
585
  # This parameter is optional. If it is not included, it defaults to a
582
586
  # slash (/).
583
587
  #
584
- # This paramater allows (per its [regex pattern][2]) a string of
588
+ # This parameter allows (per its [regex pattern][2]) a string of
585
589
  # characters consisting of either a forward slash (/) by itself or a
586
- # string that must begin and end with forward slashes, containing any
587
- # ASCII character from the ! (\\u0021) thru the DEL character
588
- # (\\u007F), including most punctuation characters, digits, and upper
589
- # and lowercased letters.
590
+ # string that must begin and end with forward slashes. In addition, it
591
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
592
+ # character (\\u007F), including most punctuation characters, digits,
593
+ # and upper and lowercased letters.
590
594
  #
591
595
  #
592
596
  #
@@ -601,9 +605,9 @@ module Aws::IAM
601
605
  # This parameter allows (per its [regex pattern][1]) a string of
602
606
  # characters consisting of upper and lowercase alphanumeric characters
603
607
  # with no spaces. You can also include any of the following
604
- # characters: =,.@-. The group name must be unique within the account.
605
- # Group names are not distinguished by case. For example, you cannot
606
- # create groups named both "ADMINS" and "admins".
608
+ # characters: \_+=,.@-. The group name must be unique within the
609
+ # account. Group names are not distinguished by case. For example, you
610
+ # cannot create groups named both "ADMINS" and "admins".
607
611
  #
608
612
  #
609
613
  #
@@ -645,7 +649,7 @@ module Aws::IAM
645
649
  # This parameter allows (per its [regex pattern][1]) a string of
646
650
  # characters consisting of upper and lowercase alphanumeric characters
647
651
  # with no spaces. You can also include any of the following
648
- # characters: =,.@-
652
+ # characters: \_+=,.@-
649
653
  #
650
654
  #
651
655
  #
@@ -659,12 +663,12 @@ module Aws::IAM
659
663
  # This parameter is optional. If it is not included, it defaults to a
660
664
  # slash (/).
661
665
  #
662
- # This paramater allows (per its [regex pattern][2]) a string of
666
+ # This parameter allows (per its [regex pattern][2]) a string of
663
667
  # characters consisting of either a forward slash (/) by itself or a
664
- # string that must begin and end with forward slashes, containing any
665
- # ASCII character from the ! (\\u0021) thru the DEL character
666
- # (\\u007F), including most punctuation characters, digits, and upper
667
- # and lowercased letters.
668
+ # string that must begin and end with forward slashes. In addition, it
669
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
670
+ # character (\\u007F), including most punctuation characters, digits,
671
+ # and upper and lowercased letters.
668
672
  #
669
673
  #
670
674
  #
@@ -709,7 +713,7 @@ module Aws::IAM
709
713
  # This parameter allows (per its [regex pattern][1]) a string of
710
714
  # characters consisting of upper and lowercase alphanumeric characters
711
715
  # with no spaces. You can also include any of the following
712
- # characters: =,.@-
716
+ # characters: \_+=,.@-
713
717
  #
714
718
  #
715
719
  #
@@ -719,15 +723,15 @@ module Aws::IAM
719
723
  # @!attribute [rw] password
720
724
  # The new password for the user.
721
725
  #
722
- # The [regex pattern][1] used to validate this parameter is a string
723
- # of characters consisting of almost any printable ASCII character
724
- # from the space (\\u0020) through the end of the ASCII character
725
- # range (\\u00FF). You can also include the tab (\\u0009), line feed
726
- # (\\u000A), and carriage return (\\u000D) characters. Although any of
727
- # these characters are valid in a password, note that many tools, such
728
- # as the AWS Management Console, might restrict the ability to enter
729
- # certain characters because they have special meaning within that
730
- # tool.
726
+ # The [regex pattern][1] that is used to validate this parameter is a
727
+ # string of characters. That string can include almost any printable
728
+ # ASCII character from the space (\\u0020) through the end of the
729
+ # ASCII character range (\\u00FF). You can also include the tab
730
+ # (\\u0009), line feed (\\u000A), and carriage return (\\u000D)
731
+ # characters. Any of these characters are valid in a password.
732
+ # However, many tools, such as the AWS Management Console, might
733
+ # restrict the ability to type certain characters because they have
734
+ # special meaning within that tool.
731
735
  #
732
736
  #
733
737
  #
@@ -771,12 +775,12 @@ module Aws::IAM
771
775
  # }
772
776
  #
773
777
  # @!attribute [rw] url
774
- # The URL of the identity provider. The URL must begin with
775
- # "https://" and should correspond to the `iss` claim in the
776
- # provider's OpenID Connect ID tokens. Per the OIDC standard, path
777
- # components are allowed but query parameters are not. Typically the
778
- # URL consists of only a host name, like
779
- # "https://server.example.org" or "https://example.com".
778
+ # The URL of the identity provider. The URL must begin with `https://`
779
+ # and should correspond to the `iss` claim in the provider's OpenID
780
+ # Connect ID tokens. Per the OIDC standard, path components are
781
+ # allowed but query parameters are not. Typically the URL consists of
782
+ # only a hostname, like `https://server.example.org` or
783
+ # `https://example.com`.
780
784
  #
781
785
  # You cannot register the same provider multiple times in a single AWS
782
786
  # account. If you try to submit a URL that has already been used for
@@ -796,14 +800,14 @@ module Aws::IAM
796
800
  # IAM OIDC provider.
797
801
  #
798
802
  # There is no defined format for a client ID. The
799
- # `CreateOpenIDConnectProviderRequest` action accepts client IDs up to
800
- # 255 characters long.
803
+ # `CreateOpenIDConnectProviderRequest` operation accepts client IDs up
804
+ # to 255 characters long.
801
805
  # @return [Array<String>]
802
806
  #
803
807
  # @!attribute [rw] thumbprint_list
804
808
  # A list of server certificate thumbprints for the OpenID Connect
805
- # (OIDC) identity provider's server certificate(s). Typically this
806
- # list includes only one entry. However, IAM lets you have up to five
809
+ # (OIDC) identity provider's server certificates. Typically this list
810
+ # includes only one entry. However, IAM lets you have up to five
807
811
  # thumbprints for an OIDC provider. This lets you maintain multiple
808
812
  # thumbprints if the identity provider is rotating certificates.
809
813
  #
@@ -813,11 +817,11 @@ module Aws::IAM
813
817
  # 40-character string.
814
818
  #
815
819
  # You must provide at least one thumbprint when creating an IAM OIDC
816
- # provider. For example, if the OIDC provider is `server.example.com`
817
- # and the provider stores its keys at
818
- # "https://keys.server.example.com/openid-connect", the thumbprint
819
- # string would be the hex-encoded SHA-1 hash value of the certificate
820
- # used by https://keys.server.example.com.
820
+ # provider. For example, assume that the OIDC provider is
821
+ # `server.example.com` and the provider stores its keys at
822
+ # https://keys.server.example.com/openid-connect. In that case, the
823
+ # thumbprint string would be the hex-encoded SHA-1 hash value of the
824
+ # certificate used by https://keys.server.example.com.
821
825
  #
822
826
  # For more information about obtaining the OIDC provider's
823
827
  # thumbprint, see [Obtaining the Thumbprint for an OpenID Connect
@@ -869,7 +873,7 @@ module Aws::IAM
869
873
  # This parameter allows (per its [regex pattern][1]) a string of
870
874
  # characters consisting of upper and lowercase alphanumeric characters
871
875
  # with no spaces. You can also include any of the following
872
- # characters: =,.@-+
876
+ # characters: \_+=,.@-
873
877
  #
874
878
  #
875
879
  #
@@ -885,12 +889,12 @@ module Aws::IAM
885
889
  # This parameter is optional. If it is not included, it defaults to a
886
890
  # slash (/).
887
891
  #
888
- # This paramater allows (per its [regex pattern][2]) a string of
892
+ # This parameter allows (per its [regex pattern][2]) a string of
889
893
  # characters consisting of either a forward slash (/) by itself or a
890
- # string that must begin and end with forward slashes, containing any
891
- # ASCII character from the ! (\\u0021) thru the DEL character
892
- # (\\u007F), including most punctuation characters, digits, and upper
893
- # and lowercased letters.
894
+ # string that must begin and end with forward slashes. In addition, it
895
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
896
+ # character (\\u007F), including most punctuation characters, digits,
897
+ # and upper and lowercased letters.
894
898
  #
895
899
  #
896
900
  #
@@ -903,12 +907,16 @@ module Aws::IAM
903
907
  # new policy.
904
908
  #
905
909
  # The [regex pattern][1] used to validate this parameter is a string
906
- # of characters consisting of any printable ASCII character ranging
907
- # from the space character (\\u0020) through end of the ASCII
908
- # character range as well as the printable characters in the Basic
909
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
910
- # also includes the special characters tab (\\u0009), line feed
911
- # (\\u000A), and carriage return (\\u000D).
910
+ # of characters consisting of the following:
911
+ #
912
+ # * Any printable ASCII character ranging from the space character
913
+ # (\\u0020) through the end of the ASCII character range
914
+ #
915
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
916
+ # character set (through \\u00FF)
917
+ #
918
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
919
+ # carriage return (\\u000D)
912
920
  #
913
921
  #
914
922
  #
@@ -975,12 +983,16 @@ module Aws::IAM
975
983
  # this new version of the policy.
976
984
  #
977
985
  # The [regex pattern][1] used to validate this parameter is a string
978
- # of characters consisting of any printable ASCII character ranging
979
- # from the space character (\\u0020) through end of the ASCII
980
- # character range as well as the printable characters in the Basic
981
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
982
- # also includes the special characters tab (\\u0009), line feed
983
- # (\\u000A), and carriage return (\\u000D).
986
+ # of characters consisting of the following:
987
+ #
988
+ # * Any printable ASCII character ranging from the space character
989
+ # (\\u0020) through the end of the ASCII character range
990
+ #
991
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
992
+ # character set (through \\u00FF)
993
+ #
994
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
995
+ # carriage return (\\u000D)
984
996
  #
985
997
  #
986
998
  #
@@ -992,8 +1004,8 @@ module Aws::IAM
992
1004
  # version.
993
1005
  #
994
1006
  # When this parameter is `true`, the new policy version becomes the
995
- # operative version; that is, the version that is in effect for the
996
- # IAM users, groups, and roles that the policy is attached to.
1007
+ # operative version. That is, it becomes the version that is in effect
1008
+ # for the IAM users, groups, and roles that the policy is attached to.
997
1009
  #
998
1010
  # For more information about managed policy versions, see [Versioning
999
1011
  # for Managed Policies][1] in the *IAM User Guide*.
@@ -1033,6 +1045,7 @@ module Aws::IAM
1033
1045
  # role_name: "roleNameType", # required
1034
1046
  # assume_role_policy_document: "policyDocumentType", # required
1035
1047
  # description: "roleDescriptionType",
1048
+ # max_session_duration: 1,
1036
1049
  # }
1037
1050
  #
1038
1051
  # @!attribute [rw] path
@@ -1042,12 +1055,12 @@ module Aws::IAM
1042
1055
  # This parameter is optional. If it is not included, it defaults to a
1043
1056
  # slash (/).
1044
1057
  #
1045
- # This paramater allows (per its [regex pattern][2]) a string of
1058
+ # This parameter allows (per its [regex pattern][2]) a string of
1046
1059
  # characters consisting of either a forward slash (/) by itself or a
1047
- # string that must begin and end with forward slashes, containing any
1048
- # ASCII character from the ! (\\u0021) thru the DEL character
1049
- # (\\u007F), including most punctuation characters, digits, and upper
1050
- # and lowercased letters.
1060
+ # string that must begin and end with forward slashes. In addition, it
1061
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
1062
+ # character (\\u007F), including most punctuation characters, digits,
1063
+ # and upper and lowercased letters.
1051
1064
  #
1052
1065
  #
1053
1066
  #
@@ -1076,12 +1089,16 @@ module Aws::IAM
1076
1089
  # permission to assume the role.
1077
1090
  #
1078
1091
  # The [regex pattern][1] used to validate this parameter is a string
1079
- # of characters consisting of any printable ASCII character ranging
1080
- # from the space character (\\u0020) through end of the ASCII
1081
- # character range as well as the printable characters in the Basic
1082
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
1083
- # also includes the special characters tab (\\u0009), line feed
1084
- # (\\u000A), and carriage return (\\u000D).
1092
+ # of characters consisting of the following:
1093
+ #
1094
+ # * Any printable ASCII character ranging from the space character
1095
+ # (\\u0020) through the end of the ASCII character range
1096
+ #
1097
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
1098
+ # character set (through \\u00FF)
1099
+ #
1100
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
1101
+ # carriage return (\\u000D)
1085
1102
  #
1086
1103
  #
1087
1104
  #
@@ -1089,8 +1106,31 @@ module Aws::IAM
1089
1106
  # @return [String]
1090
1107
  #
1091
1108
  # @!attribute [rw] description
1092
- # A customer-provided description of the role.
1093
- # @return [String]
1109
+ # A description of the role.
1110
+ # @return [String]
1111
+ #
1112
+ # @!attribute [rw] max_session_duration
1113
+ # The maximum session duration (in seconds) that you want to set for
1114
+ # the specified role. If you do not specify a value for this setting,
1115
+ # the default maximum of one hour is applied. This setting can have a
1116
+ # value from 1 hour to 12 hours.
1117
+ #
1118
+ # Anyone who assumes the role from the AWS CLI or API can use the
1119
+ # `DurationSeconds` API parameter or the `duration-seconds` CLI
1120
+ # parameter to request a longer session. The `MaxSessionDuration`
1121
+ # setting determines the maximum duration that can be requested using
1122
+ # the `DurationSeconds` parameter. If users don't specify a value for
1123
+ # the `DurationSeconds` parameter, their security credentials are
1124
+ # valid for one hour by default. This applies when you use the
1125
+ # `AssumeRole*` API operations or the `assume-role*` CLI operations
1126
+ # but does not apply when you use those operations to create a console
1127
+ # URL. For more information, see [Using IAM Roles][1] in the *IAM User
1128
+ # Guide*.
1129
+ #
1130
+ #
1131
+ #
1132
+ # [1]: http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1133
+ # @return [Integer]
1094
1134
  #
1095
1135
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateRoleRequest AWS API Documentation
1096
1136
  #
@@ -1098,7 +1138,8 @@ module Aws::IAM
1098
1138
  :path,
1099
1139
  :role_name,
1100
1140
  :assume_role_policy_document,
1101
- :description)
1141
+ :description,
1142
+ :max_session_duration)
1102
1143
  include Aws::Structure
1103
1144
  end
1104
1145
 
@@ -1145,7 +1186,7 @@ module Aws::IAM
1145
1186
  # This parameter allows (per its [regex pattern][1]) a string of
1146
1187
  # characters consisting of upper and lowercase alphanumeric characters
1147
1188
  # with no spaces. You can also include any of the following
1148
- # characters: =,.@-
1189
+ # characters: \_+=,.@-
1149
1190
  #
1150
1191
  #
1151
1192
  #
@@ -1239,7 +1280,7 @@ module Aws::IAM
1239
1280
  # This parameter allows (per its [regex pattern][1]) a string of
1240
1281
  # characters consisting of upper and lowercase alphanumeric characters
1241
1282
  # with no spaces. You can also include any of the following
1242
- # characters: =,.@-
1283
+ # characters: \_+=,.@-
1243
1284
  #
1244
1285
  #
1245
1286
  #
@@ -1291,12 +1332,12 @@ module Aws::IAM
1291
1332
  # This parameter is optional. If it is not included, it defaults to a
1292
1333
  # slash (/).
1293
1334
  #
1294
- # This paramater allows (per its [regex pattern][2]) a string of
1335
+ # This parameter allows (per its [regex pattern][2]) a string of
1295
1336
  # characters consisting of either a forward slash (/) by itself or a
1296
- # string that must begin and end with forward slashes, containing any
1297
- # ASCII character from the ! (\\u0021) thru the DEL character
1298
- # (\\u007F), including most punctuation characters, digits, and upper
1299
- # and lowercased letters.
1337
+ # string that must begin and end with forward slashes. In addition, it
1338
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
1339
+ # character (\\u007F), including most punctuation characters, digits,
1340
+ # and upper and lowercased letters.
1300
1341
  #
1301
1342
  #
1302
1343
  #
@@ -1310,7 +1351,7 @@ module Aws::IAM
1310
1351
  # This parameter allows (per its [regex pattern][1]) a string of
1311
1352
  # characters consisting of upper and lowercase alphanumeric characters
1312
1353
  # with no spaces. You can also include any of the following
1313
- # characters: =,.@-. User names are not distinguished by case. For
1354
+ # characters: \_+=,.@-. User names are not distinguished by case. For
1314
1355
  # example, you cannot create users named both "TESTUSER" and
1315
1356
  # "testuser".
1316
1357
  #
@@ -1355,12 +1396,12 @@ module Aws::IAM
1355
1396
  # This parameter is optional. If it is not included, it defaults to a
1356
1397
  # slash (/).
1357
1398
  #
1358
- # This paramater allows (per its [regex pattern][2]) a string of
1399
+ # This parameter allows (per its [regex pattern][2]) a string of
1359
1400
  # characters consisting of either a forward slash (/) by itself or a
1360
- # string that must begin and end with forward slashes, containing any
1361
- # ASCII character from the ! (\\u0021) thru the DEL character
1362
- # (\\u007F), including most punctuation characters, digits, and upper
1363
- # and lowercased letters.
1401
+ # string that must begin and end with forward slashes. In addition, it
1402
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
1403
+ # character (\\u007F), including most punctuation characters, digits,
1404
+ # and upper and lowercased letters.
1364
1405
  #
1365
1406
  #
1366
1407
  #
@@ -1375,7 +1416,7 @@ module Aws::IAM
1375
1416
  # This parameter allows (per its [regex pattern][1]) a string of
1376
1417
  # characters consisting of upper and lowercase alphanumeric characters
1377
1418
  # with no spaces. You can also include any of the following
1378
- # characters: =,.@-
1419
+ # characters: \_+=,.@-
1379
1420
  #
1380
1421
  #
1381
1422
  #
@@ -1417,7 +1458,7 @@ module Aws::IAM
1417
1458
  # This parameter allows (per its [regex pattern][1]) a string of
1418
1459
  # characters consisting of upper and lowercase alphanumeric characters
1419
1460
  # with no spaces. You can also include any of the following
1420
- # characters: =,.@-
1461
+ # characters: \_+=,.@-
1421
1462
  #
1422
1463
  #
1423
1464
  #
@@ -1460,7 +1501,7 @@ module Aws::IAM
1460
1501
  # This parameter allows (per its [regex pattern][1]) a string of
1461
1502
  # characters consisting of upper and lowercase alphanumeric characters
1462
1503
  # with no spaces. You can also include any of the following
1463
- # characters: =,.@-
1504
+ # characters: \_+=,.@-
1464
1505
  #
1465
1506
  #
1466
1507
  #
@@ -1530,7 +1571,7 @@ module Aws::IAM
1530
1571
  # This parameter allows (per its [regex pattern][1]) a string of
1531
1572
  # characters consisting of upper and lowercase alphanumeric characters
1532
1573
  # with no spaces. You can also include any of the following
1533
- # characters: =,.@-
1574
+ # characters: \_+=,.@-
1534
1575
  #
1535
1576
  #
1536
1577
  #
@@ -1543,7 +1584,7 @@ module Aws::IAM
1543
1584
  # This parameter allows (per its [regex pattern][1]) a string of
1544
1585
  # characters consisting of upper and lowercase alphanumeric characters
1545
1586
  # with no spaces. You can also include any of the following
1546
- # characters: =,.@-+
1587
+ # characters: \_+=,.@-
1547
1588
  #
1548
1589
  #
1549
1590
  #
@@ -1571,7 +1612,7 @@ module Aws::IAM
1571
1612
  # This parameter allows (per its [regex pattern][1]) a string of
1572
1613
  # characters consisting of upper and lowercase alphanumeric characters
1573
1614
  # with no spaces. You can also include any of the following
1574
- # characters: =,.@-
1615
+ # characters: \_+=,.@-
1575
1616
  #
1576
1617
  #
1577
1618
  #
@@ -1598,7 +1639,7 @@ module Aws::IAM
1598
1639
  # This parameter allows (per its [regex pattern][1]) a string of
1599
1640
  # characters consisting of upper and lowercase alphanumeric characters
1600
1641
  # with no spaces. You can also include any of the following
1601
- # characters: =,.@-
1642
+ # characters: \_+=,.@-
1602
1643
  #
1603
1644
  #
1604
1645
  #
@@ -1625,7 +1666,7 @@ module Aws::IAM
1625
1666
  # This parameter allows (per its [regex pattern][1]) a string of
1626
1667
  # characters consisting of upper and lowercase alphanumeric characters
1627
1668
  # with no spaces. You can also include any of the following
1628
- # characters: =,.@-
1669
+ # characters: \_+=,.@-
1629
1670
  #
1630
1671
  #
1631
1672
  #
@@ -1650,7 +1691,7 @@ module Aws::IAM
1650
1691
  # The Amazon Resource Name (ARN) of the IAM OpenID Connect provider
1651
1692
  # resource object to delete. You can get a list of OpenID Connect
1652
1693
  # provider resource ARNs by using the ListOpenIDConnectProviders
1653
- # action.
1694
+ # operation.
1654
1695
  # @return [String]
1655
1696
  #
1656
1697
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteOpenIDConnectProviderRequest AWS API Documentation
@@ -1758,7 +1799,7 @@ module Aws::IAM
1758
1799
  # This parameter allows (per its [regex pattern][1]) a string of
1759
1800
  # characters consisting of upper and lowercase alphanumeric characters
1760
1801
  # with no spaces. You can also include any of the following
1761
- # characters: =,.@-+
1802
+ # characters: \_+=,.@-
1762
1803
  #
1763
1804
  #
1764
1805
  #
@@ -1832,7 +1873,7 @@ module Aws::IAM
1832
1873
  # This parameter allows (per its [regex pattern][1]) a string of
1833
1874
  # characters consisting of upper and lowercase alphanumeric characters
1834
1875
  # with no spaces. You can also include any of the following
1835
- # characters: =,.@-
1876
+ # characters: \_+=,.@-
1836
1877
  #
1837
1878
  #
1838
1879
  #
@@ -1872,7 +1913,7 @@ module Aws::IAM
1872
1913
  # This parameter allows (per its [regex pattern][1]) a string of
1873
1914
  # characters consisting of upper and lowercase alphanumeric characters
1874
1915
  # with no spaces. You can also include any of the following
1875
- # characters: =,.@-
1916
+ # characters: \_+=,.@-
1876
1917
  #
1877
1918
  #
1878
1919
  #
@@ -1933,7 +1974,7 @@ module Aws::IAM
1933
1974
  # This parameter allows (per its [regex pattern][1]) a string of
1934
1975
  # characters consisting of upper and lowercase alphanumeric characters
1935
1976
  # with no spaces. You can also include any of the following
1936
- # characters: =,.@-
1977
+ # characters: \_+=,.@-
1937
1978
  #
1938
1979
  #
1939
1980
  #
@@ -1975,7 +2016,7 @@ module Aws::IAM
1975
2016
  # This parameter allows (per its [regex pattern][1]) a string of
1976
2017
  # characters consisting of upper and lowercase alphanumeric characters
1977
2018
  # with no spaces. You can also include any of the following
1978
- # characters: =,.@-
2019
+ # characters: \_+=,.@-
1979
2020
  #
1980
2021
  #
1981
2022
  #
@@ -2017,7 +2058,7 @@ module Aws::IAM
2017
2058
  # This parameter allows (per its [regex pattern][1]) a string of
2018
2059
  # characters consisting of upper and lowercase alphanumeric characters
2019
2060
  # with no spaces. You can also include any of the following
2020
- # characters: =,.@-
2061
+ # characters: \_+=,.@-
2021
2062
  #
2022
2063
  #
2023
2064
  #
@@ -2030,7 +2071,7 @@ module Aws::IAM
2030
2071
  # This parameter allows (per its [regex pattern][1]) a string of
2031
2072
  # characters consisting of upper and lowercase alphanumeric characters
2032
2073
  # with no spaces. You can also include any of the following
2033
- # characters: =,.@-+
2074
+ # characters: \_+=,.@-
2034
2075
  #
2035
2076
  #
2036
2077
  #
@@ -2058,7 +2099,7 @@ module Aws::IAM
2058
2099
  # This parameter allows (per its [regex pattern][1]) a string of
2059
2100
  # characters consisting of upper and lowercase alphanumeric characters
2060
2101
  # with no spaces. You can also include any of the following
2061
- # characters: =,.@-
2102
+ # characters: \_+=,.@-
2062
2103
  #
2063
2104
  #
2064
2105
  #
@@ -2112,11 +2153,12 @@ module Aws::IAM
2112
2153
  #
2113
2154
  # @!attribute [rw] role_usage_list
2114
2155
  # A list of objects that contains details about the service-linked
2115
- # role deletion failure. If the service-linked role has active
2116
- # sessions or if any resources that were used by the role have not
2117
- # been deleted from the linked service, the role can't be deleted.
2118
- # This parameter includes a list of the resources that are associated
2119
- # with the role and the region in which the resources are being used.
2156
+ # role deletion failure, if that information is returned by the
2157
+ # service. If the service-linked role has active sessions or if any
2158
+ # resources that were used by the role have not been deleted from the
2159
+ # linked service, the role can't be deleted. This parameter includes
2160
+ # a list of the resources that are associated with the role and the
2161
+ # region in which the resources are being used.
2120
2162
  # @return [Array<Types::RoleUsageType>]
2121
2163
  #
2122
2164
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeletionTaskFailureReasonType AWS API Documentation
@@ -2142,7 +2184,7 @@ module Aws::IAM
2142
2184
  # This parameter allows (per its [regex pattern][1]) a string of
2143
2185
  # characters consisting of upper and lowercase alphanumeric characters
2144
2186
  # with no spaces. You can also include any of the following
2145
- # characters: =,.@-
2187
+ # characters: \_+=,.@-
2146
2188
  #
2147
2189
  #
2148
2190
  #
@@ -2224,7 +2266,7 @@ module Aws::IAM
2224
2266
  # This parameter allows (per its [regex pattern][1]) a string of
2225
2267
  # characters consisting of upper and lowercase alphanumeric characters
2226
2268
  # with no spaces. You can also include any of the following
2227
- # characters: =,.@-
2269
+ # characters: \_+=,.@-
2228
2270
  #
2229
2271
  #
2230
2272
  #
@@ -2266,7 +2308,7 @@ module Aws::IAM
2266
2308
  # This parameter allows (per its [regex pattern][1]) a string of
2267
2309
  # characters consisting of upper and lowercase alphanumeric characters
2268
2310
  # with no spaces. You can also include any of the following
2269
- # characters: =,.@-
2311
+ # characters: \_+=,.@-
2270
2312
  #
2271
2313
  #
2272
2314
  #
@@ -2290,7 +2332,7 @@ module Aws::IAM
2290
2332
  # @!attribute [rw] authentication_code_1
2291
2333
  # An authentication code emitted by the device.
2292
2334
  #
2293
- # The format for this parameter is a string of 6 digits.
2335
+ # The format for this parameter is a string of six digits.
2294
2336
  #
2295
2337
  # Submit your request immediately after generating the authentication
2296
2338
  # codes. If you generate the codes and then wait too long to submit
@@ -2307,7 +2349,7 @@ module Aws::IAM
2307
2349
  # @!attribute [rw] authentication_code_2
2308
2350
  # A subsequent authentication code emitted by the device.
2309
2351
  #
2310
- # The format for this parameter is a string of 6 digits.
2352
+ # The format for this parameter is a string of six digits.
2311
2353
  #
2312
2354
  # Submit your request immediately after generating the authentication
2313
2355
  # codes. If you generate the codes and then wait too long to submit
@@ -2337,11 +2379,12 @@ module Aws::IAM
2337
2379
  # SimulateCustomPolicy ` and ` SimulatePrincipalPolicy `.
2338
2380
  #
2339
2381
  # @!attribute [rw] eval_action_name
2340
- # The name of the API action tested on the indicated resource.
2382
+ # The name of the API operation tested on the indicated resource.
2341
2383
  # @return [String]
2342
2384
  #
2343
2385
  # @!attribute [rw] eval_resource_name
2344
- # The ARN of the resource that the indicated API action was tested on.
2386
+ # The ARN of the resource that the indicated API operation was tested
2387
+ # on.
2345
2388
  # @return [String]
2346
2389
  #
2347
2390
  # @!attribute [rw] eval_decision
@@ -2351,9 +2394,9 @@ module Aws::IAM
2351
2394
  # @!attribute [rw] matched_statements
2352
2395
  # A list of the statements in the input policies that determine the
2353
2396
  # result for this scenario. Remember that even if multiple statements
2354
- # allow the action on the resource, if only one statement denies that
2355
- # action, then the explicit deny overrides any allow, and the deny
2356
- # statement is the only entry included in the result.
2397
+ # allow the operation on the resource, if only one statement denies
2398
+ # that operation, then the explicit deny overrides any allow, and the
2399
+ # deny statement is the only entry included in the result.
2357
2400
  # @return [Array<Types::Statement>]
2358
2401
  #
2359
2402
  # @!attribute [rw] missing_context_values
@@ -2388,8 +2431,8 @@ module Aws::IAM
2388
2431
  # @return [Hash<String,String>]
2389
2432
  #
2390
2433
  # @!attribute [rw] resource_specific_results
2391
- # The individual results of the simulation of the API action specified
2392
- # in EvalActionName on each resource.
2434
+ # The individual results of the simulation of the API operation
2435
+ # specified in EvalActionName on each resource.
2393
2436
  # @return [Array<Types::ResourceSpecificResult>]
2394
2437
  #
2395
2438
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/EvaluationResult AWS API Documentation
@@ -2608,12 +2651,16 @@ module Aws::IAM
2608
2651
  # containing the complete, valid JSON text of an IAM policy.
2609
2652
  #
2610
2653
  # The [regex pattern][1] used to validate this parameter is a string
2611
- # of characters consisting of any printable ASCII character ranging
2612
- # from the space character (\\u0020) through end of the ASCII
2613
- # character range as well as the printable characters in the Basic
2614
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
2615
- # also includes the special characters tab (\\u0009), line feed
2616
- # (\\u000A), and carriage return (\\u000D).
2654
+ # of characters consisting of the following:
2655
+ #
2656
+ # * Any printable ASCII character ranging from the space character
2657
+ # (\\u0020) through the end of the ASCII character range
2658
+ #
2659
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
2660
+ # character set (through \\u00FF)
2661
+ #
2662
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
2663
+ # carriage return (\\u000D)
2617
2664
  #
2618
2665
  #
2619
2666
  #
@@ -2652,12 +2699,13 @@ module Aws::IAM
2652
2699
  # @!attribute [rw] policy_source_arn
2653
2700
  # The ARN of a user, group, or role whose policies contain the context
2654
2701
  # keys that you want listed. If you specify a user, the list includes
2655
- # context keys that are found in all policies attached to the user as
2656
- # well as to all groups that the user is a member of. If you pick a
2657
- # group or a role, then it includes only those context keys that are
2658
- # found in policies attached to that entity. Note that all parameters
2659
- # are shown in unencoded form here for clarity, but must be URL
2660
- # encoded to be included as a part of a real HTML request.
2702
+ # context keys that are found in all policies that are attached to the
2703
+ # user. The list also includes all groups that the user is a member
2704
+ # of. If you pick a group or a role, then it includes only those
2705
+ # context keys that are found in policies attached to that entity.
2706
+ # Note that all parameters are shown in unencoded form here for
2707
+ # clarity, but must be URL encoded to be included as a part of a real
2708
+ # HTML request.
2661
2709
  #
2662
2710
  # For more information about ARNs, see [Amazon Resource Names (ARNs)
2663
2711
  # and AWS Service Namespaces][1] in the *AWS General Reference*.
@@ -2672,12 +2720,16 @@ module Aws::IAM
2672
2720
  # of context keys that are referenced.
2673
2721
  #
2674
2722
  # The [regex pattern][1] used to validate this parameter is a string
2675
- # of characters consisting of any printable ASCII character ranging
2676
- # from the space character (\\u0020) through end of the ASCII
2677
- # character range as well as the printable characters in the Basic
2678
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
2679
- # also includes the special characters tab (\\u0009), line feed
2680
- # (\\u000A), and carriage return (\\u000D).
2723
+ # of characters consisting of the following:
2724
+ #
2725
+ # * Any printable ASCII character ranging from the space character
2726
+ # (\\u0020) through the end of the ASCII character range
2727
+ #
2728
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
2729
+ # character set (through \\u00FF)
2730
+ #
2731
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
2732
+ # carriage return (\\u000D)
2681
2733
  #
2682
2734
  #
2683
2735
  #
@@ -2734,7 +2786,7 @@ module Aws::IAM
2734
2786
  # This parameter allows (per its [regex pattern][1]) a string of
2735
2787
  # characters consisting of upper and lowercase alphanumeric characters
2736
2788
  # with no spaces. You can also include any of the following
2737
- # characters: =,.@-
2789
+ # characters: \_+=,.@-
2738
2790
  #
2739
2791
  #
2740
2792
  #
@@ -2747,7 +2799,7 @@ module Aws::IAM
2747
2799
  # This parameter allows (per its [regex pattern][1]) a string of
2748
2800
  # characters consisting of upper and lowercase alphanumeric characters
2749
2801
  # with no spaces. You can also include any of the following
2750
- # characters: =,.@-+
2802
+ # characters: \_+=,.@-
2751
2803
  #
2752
2804
  #
2753
2805
  #
@@ -2800,7 +2852,7 @@ module Aws::IAM
2800
2852
  # This parameter allows (per its [regex pattern][1]) a string of
2801
2853
  # characters consisting of upper and lowercase alphanumeric characters
2802
2854
  # with no spaces. You can also include any of the following
2803
- # characters: =,.@-
2855
+ # characters: \_+=,.@-
2804
2856
  #
2805
2857
  #
2806
2858
  #
@@ -2885,7 +2937,7 @@ module Aws::IAM
2885
2937
  # This parameter allows (per its [regex pattern][1]) a string of
2886
2938
  # characters consisting of upper and lowercase alphanumeric characters
2887
2939
  # with no spaces. You can also include any of the following
2888
- # characters: =,.@-
2940
+ # characters: \_+=,.@-
2889
2941
  #
2890
2942
  #
2891
2943
  #
@@ -2925,7 +2977,7 @@ module Aws::IAM
2925
2977
  # This parameter allows (per its [regex pattern][1]) a string of
2926
2978
  # characters consisting of upper and lowercase alphanumeric characters
2927
2979
  # with no spaces. You can also include any of the following
2928
- # characters: =,.@-
2980
+ # characters: \_+=,.@-
2929
2981
  #
2930
2982
  #
2931
2983
  #
@@ -2963,7 +3015,7 @@ module Aws::IAM
2963
3015
  # @!attribute [rw] open_id_connect_provider_arn
2964
3016
  # The Amazon Resource Name (ARN) of the OIDC provider resource object
2965
3017
  # in IAM to get information for. You can get a list of OIDC provider
2966
- # resource ARNs by using the ListOpenIDConnectProviders action.
3018
+ # resource ARNs by using the ListOpenIDConnectProviders operation.
2967
3019
  #
2968
3020
  # For more information about ARNs, see [Amazon Resource Names (ARNs)
2969
3021
  # and AWS Service Namespaces][1] in the *AWS General Reference*.
@@ -3135,7 +3187,7 @@ module Aws::IAM
3135
3187
  # This parameter allows (per its [regex pattern][1]) a string of
3136
3188
  # characters consisting of upper and lowercase alphanumeric characters
3137
3189
  # with no spaces. You can also include any of the following
3138
- # characters: =,.@-+
3190
+ # characters: \_+=,.@-
3139
3191
  #
3140
3192
  #
3141
3193
  #
@@ -3278,7 +3330,7 @@ module Aws::IAM
3278
3330
  # This parameter allows (per its [regex pattern][1]) a string of
3279
3331
  # characters consisting of upper and lowercase alphanumeric characters
3280
3332
  # with no spaces. You can also include any of the following
3281
- # characters: =,.@-
3333
+ # characters: \_+=,.@-
3282
3334
  #
3283
3335
  #
3284
3336
  #
@@ -3339,7 +3391,7 @@ module Aws::IAM
3339
3391
  # This parameter allows (per its [regex pattern][1]) a string of
3340
3392
  # characters consisting of upper and lowercase alphanumeric characters
3341
3393
  # with no spaces. You can also include any of the following
3342
- # characters: =,.@-
3394
+ # characters: \_+=,.@-
3343
3395
  #
3344
3396
  #
3345
3397
  #
@@ -3417,7 +3469,7 @@ module Aws::IAM
3417
3469
  # This parameter allows (per its [regex pattern][1]) a string of
3418
3470
  # characters consisting of upper and lowercase alphanumeric characters
3419
3471
  # with no spaces. You can also include any of the following
3420
- # characters: =,.@-
3472
+ # characters: \_+=,.@-
3421
3473
  #
3422
3474
  #
3423
3475
  #
@@ -3430,7 +3482,7 @@ module Aws::IAM
3430
3482
  # This parameter allows (per its [regex pattern][1]) a string of
3431
3483
  # characters consisting of upper and lowercase alphanumeric characters
3432
3484
  # with no spaces. You can also include any of the following
3433
- # characters: =,.@-+
3485
+ # characters: \_+=,.@-
3434
3486
  #
3435
3487
  #
3436
3488
  #
@@ -3482,7 +3534,7 @@ module Aws::IAM
3482
3534
  # the user making the request. This parameter allows (per its [regex
3483
3535
  # pattern][1]) a string of characters consisting of upper and
3484
3536
  # lowercase alphanumeric characters with no spaces. You can also
3485
- # include any of the following characters: =,.@-
3537
+ # include any of the following characters: \_+=,.@-
3486
3538
  #
3487
3539
  #
3488
3540
  #
@@ -3511,7 +3563,8 @@ module Aws::IAM
3511
3563
 
3512
3564
  # Contains information about an IAM group entity.
3513
3565
  #
3514
- # This data type is used as a response element in the following actions:
3566
+ # This data type is used as a response element in the following
3567
+ # operations:
3515
3568
  #
3516
3569
  # * CreateGroup
3517
3570
  #
@@ -3576,7 +3629,7 @@ module Aws::IAM
3576
3629
  # policies.
3577
3630
  #
3578
3631
  # This data type is used as a response element in the
3579
- # GetAccountAuthorizationDetails action.
3632
+ # GetAccountAuthorizationDetails operation.
3580
3633
  #
3581
3634
  # @!attribute [rw] path
3582
3635
  # The path to the group. For more information about paths, see [IAM
@@ -3645,7 +3698,8 @@ module Aws::IAM
3645
3698
 
3646
3699
  # Contains information about an instance profile.
3647
3700
  #
3648
- # This data type is used as a response element in the following actions:
3701
+ # This data type is used as a response element in the following
3702
+ # operations:
3649
3703
  #
3650
3704
  # * CreateInstanceProfile
3651
3705
  #
@@ -3723,7 +3777,7 @@ module Aws::IAM
3723
3777
  # This parameter allows (per its [regex pattern][1]) a string of
3724
3778
  # characters consisting of upper and lowercase alphanumeric characters
3725
3779
  # with no spaces. You can also include any of the following
3726
- # characters: =,.@-
3780
+ # characters: \_+=,.@-
3727
3781
  #
3728
3782
  #
3729
3783
  #
@@ -3875,7 +3929,7 @@ module Aws::IAM
3875
3929
  # This parameter allows (per its [regex pattern][1]) a string of
3876
3930
  # characters consisting of upper and lowercase alphanumeric characters
3877
3931
  # with no spaces. You can also include any of the following
3878
- # characters: =,.@-
3932
+ # characters: \_+=,.@-
3879
3933
  #
3880
3934
  #
3881
3935
  #
@@ -3887,12 +3941,12 @@ module Aws::IAM
3887
3941
  # optional. If it is not included, it defaults to a slash (/), listing
3888
3942
  # all policies.
3889
3943
  #
3890
- # This paramater allows (per its [regex pattern][1]) a string of
3944
+ # This parameter allows (per its [regex pattern][1]) a string of
3891
3945
  # characters consisting of either a forward slash (/) by itself or a
3892
- # string that must begin and end with forward slashes, containing any
3893
- # ASCII character from the ! (\\u0021) thru the DEL character
3894
- # (\\u007F), including most punctuation characters, digits, and upper
3895
- # and lowercased letters.
3946
+ # string that must begin and end with forward slashes. In addition, it
3947
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
3948
+ # character (\\u007F), including most punctuation characters, digits,
3949
+ # and upper and lowercased letters.
3896
3950
  #
3897
3951
  #
3898
3952
  #
@@ -3990,12 +4044,12 @@ module Aws::IAM
3990
4044
  # optional. If it is not included, it defaults to a slash (/), listing
3991
4045
  # all policies.
3992
4046
  #
3993
- # This paramater allows (per its [regex pattern][1]) a string of
4047
+ # This parameter allows (per its [regex pattern][1]) a string of
3994
4048
  # characters consisting of either a forward slash (/) by itself or a
3995
- # string that must begin and end with forward slashes, containing any
3996
- # ASCII character from the ! (\\u0021) thru the DEL character
3997
- # (\\u007F), including most punctuation characters, digits, and upper
3998
- # and lowercased letters.
4049
+ # string that must begin and end with forward slashes. In addition, it
4050
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
4051
+ # character (\\u007F), including most punctuation characters, digits,
4052
+ # and upper and lowercased letters.
3999
4053
  #
4000
4054
  #
4001
4055
  #
@@ -4081,7 +4135,7 @@ module Aws::IAM
4081
4135
  # This parameter allows (per its [regex pattern][1]) a string of
4082
4136
  # characters consisting of upper and lowercase alphanumeric characters
4083
4137
  # with no spaces. You can also include any of the following
4084
- # characters: =,.@-
4138
+ # characters: \_+=,.@-
4085
4139
  #
4086
4140
  #
4087
4141
  #
@@ -4093,12 +4147,12 @@ module Aws::IAM
4093
4147
  # optional. If it is not included, it defaults to a slash (/), listing
4094
4148
  # all policies.
4095
4149
  #
4096
- # This paramater allows (per its [regex pattern][1]) a string of
4150
+ # This parameter allows (per its [regex pattern][1]) a string of
4097
4151
  # characters consisting of either a forward slash (/) by itself or a
4098
- # string that must begin and end with forward slashes, containing any
4099
- # ASCII character from the ! (\\u0021) thru the DEL character
4100
- # (\\u007F), including most punctuation characters, digits, and upper
4101
- # and lowercased letters.
4152
+ # string that must begin and end with forward slashes. In addition, it
4153
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
4154
+ # character (\\u007F), including most punctuation characters, digits,
4155
+ # and upper and lowercased letters.
4102
4156
  #
4103
4157
  #
4104
4158
  #
@@ -4205,12 +4259,12 @@ module Aws::IAM
4205
4259
  # optional. If it is not included, it defaults to a slash (/), listing
4206
4260
  # all entities.
4207
4261
  #
4208
- # This paramater allows (per its [regex pattern][1]) a string of
4262
+ # This parameter allows (per its [regex pattern][1]) a string of
4209
4263
  # characters consisting of either a forward slash (/) by itself or a
4210
- # string that must begin and end with forward slashes, containing any
4211
- # ASCII character from the ! (\\u0021) thru the DEL character
4212
- # (\\u007F), including most punctuation characters, digits, and upper
4213
- # and lowercased letters.
4264
+ # string that must begin and end with forward slashes. In addition, it
4265
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
4266
+ # character (\\u007F), including most punctuation characters, digits,
4267
+ # and upper and lowercased letters.
4214
4268
  #
4215
4269
  #
4216
4270
  #
@@ -4304,7 +4358,7 @@ module Aws::IAM
4304
4358
  # This parameter allows (per its [regex pattern][1]) a string of
4305
4359
  # characters consisting of upper and lowercase alphanumeric characters
4306
4360
  # with no spaces. You can also include any of the following
4307
- # characters: =,.@-
4361
+ # characters: \_+=,.@-
4308
4362
  #
4309
4363
  #
4310
4364
  #
@@ -4348,7 +4402,7 @@ module Aws::IAM
4348
4402
  # This parameter allows (per its [regex pattern][1]) a string of
4349
4403
  # characters consisting of upper and lowercase alphanumeric characters
4350
4404
  # with no spaces. You can also include any of the following
4351
- # characters: =,.@-+
4405
+ # characters: \_+=,.@-
4352
4406
  #
4353
4407
  #
4354
4408
  #
@@ -4395,7 +4449,7 @@ module Aws::IAM
4395
4449
  # This parameter allows (per its [regex pattern][1]) a string of
4396
4450
  # characters consisting of upper and lowercase alphanumeric characters
4397
4451
  # with no spaces. You can also include any of the following
4398
- # characters: =,.@-
4452
+ # characters: \_+=,.@-
4399
4453
  #
4400
4454
  #
4401
4455
  #
@@ -4477,12 +4531,12 @@ module Aws::IAM
4477
4531
  # with `/division_abc/subdivision_xyz/`.
4478
4532
  #
4479
4533
  # This parameter is optional. If it is not included, it defaults to a
4480
- # slash (/), listing all groups. This paramater allows (per its [regex
4534
+ # slash (/), listing all groups. This parameter allows (per its [regex
4481
4535
  # pattern][1]) a string of characters consisting of either a forward
4482
4536
  # slash (/) by itself or a string that must begin and end with forward
4483
- # slashes, containing any ASCII character from the ! (\\u0021) thru
4484
- # the DEL character (\\u007F), including most punctuation characters,
4485
- # digits, and upper and lowercased letters.
4537
+ # slashes. In addition, it can contain any ASCII character from the !
4538
+ # (\\u0021) through the DEL character (\\u007F), including most
4539
+ # punctuation characters, digits, and upper and lowercased letters.
4486
4540
  #
4487
4541
  #
4488
4542
  #
@@ -4647,12 +4701,13 @@ module Aws::IAM
4647
4701
  # path starts with `/application_abc/component_xyz/`.
4648
4702
  #
4649
4703
  # This parameter is optional. If it is not included, it defaults to a
4650
- # slash (/), listing all instance profiles. This paramater allows (per
4704
+ # slash (/), listing all instance profiles. This parameter allows (per
4651
4705
  # its [regex pattern][1]) a string of characters consisting of either
4652
4706
  # a forward slash (/) by itself or a string that must begin and end
4653
- # with forward slashes, containing any ASCII character from the !
4654
- # (\\u0021) thru the DEL character (\\u007F), including most
4655
- # punctuation characters, digits, and upper and lowercased letters.
4707
+ # with forward slashes. In addition, it can contain any ASCII
4708
+ # character from the ! (\\u0021) through the DEL character (\\u007F),
4709
+ # including most punctuation characters, digits, and upper and
4710
+ # lowercased letters.
4656
4711
  #
4657
4712
  #
4658
4713
  #
@@ -4734,7 +4789,7 @@ module Aws::IAM
4734
4789
  # This parameter allows (per its [regex pattern][1]) a string of
4735
4790
  # characters consisting of upper and lowercase alphanumeric characters
4736
4791
  # with no spaces. You can also include any of the following
4737
- # characters: =,.@-
4792
+ # characters: \_+=,.@-
4738
4793
  #
4739
4794
  #
4740
4795
  #
@@ -4856,12 +4911,12 @@ module Aws::IAM
4856
4911
  # @!attribute [rw] path_prefix
4857
4912
  # The path prefix for filtering the results. This parameter is
4858
4913
  # optional. If it is not included, it defaults to a slash (/), listing
4859
- # all policies. This paramater allows (per its [regex pattern][1]) a
4914
+ # all policies. This parameter allows (per its [regex pattern][1]) a
4860
4915
  # string of characters consisting of either a forward slash (/) by
4861
- # itself or a string that must begin and end with forward slashes,
4862
- # containing any ASCII character from the ! (\\u0021) thru the DEL
4863
- # character (\\u007F), including most punctuation characters, digits,
4864
- # and upper and lowercased letters.
4916
+ # itself or a string that must begin and end with forward slashes. In
4917
+ # addition, it can contain any ASCII character from the ! (\\u0021)
4918
+ # through the DEL character (\\u007F), including most punctuation
4919
+ # characters, digits, and upper and lowercased letters.
4865
4920
  #
4866
4921
  #
4867
4922
  #
@@ -5115,12 +5170,12 @@ module Aws::IAM
5115
5170
  # with `/application_abc/component_xyz/`.
5116
5171
  #
5117
5172
  # This parameter is optional. If it is not included, it defaults to a
5118
- # slash (/), listing all roles. This paramater allows (per its [regex
5173
+ # slash (/), listing all roles. This parameter allows (per its [regex
5119
5174
  # pattern][1]) a string of characters consisting of either a forward
5120
5175
  # slash (/) by itself or a string that must begin and end with forward
5121
- # slashes, containing any ASCII character from the ! (\\u0021) thru
5122
- # the DEL character (\\u007F), including most punctuation characters,
5123
- # digits, and upper and lowercased letters.
5176
+ # slashes. In addition, it can contain any ASCII character from the !
5177
+ # (\\u0021) through the DEL character (\\u007F), including most
5178
+ # punctuation characters, digits, and upper and lowercased letters.
5124
5179
  #
5125
5180
  #
5126
5181
  #
@@ -5218,13 +5273,13 @@ module Aws::IAM
5218
5273
  #
5219
5274
  # @!attribute [rw] user_name
5220
5275
  # The name of the IAM user to list SSH public keys for. If none is
5221
- # specified, the UserName field is determined implicitly based on the
5222
- # AWS access key used to sign the request.
5276
+ # specified, the `UserName` field is determined implicitly based on
5277
+ # the AWS access key used to sign the request.
5223
5278
  #
5224
5279
  # This parameter allows (per its [regex pattern][1]) a string of
5225
5280
  # characters consisting of upper and lowercase alphanumeric characters
5226
5281
  # with no spaces. You can also include any of the following
5227
- # characters: =,.@-
5282
+ # characters: \_+=,.@-
5228
5283
  #
5229
5284
  #
5230
5285
  #
@@ -5306,12 +5361,13 @@ module Aws::IAM
5306
5361
  # the path starts with `/company/servercerts`.
5307
5362
  #
5308
5363
  # This parameter is optional. If it is not included, it defaults to a
5309
- # slash (/), listing all server certificates. This paramater allows
5364
+ # slash (/), listing all server certificates. This parameter allows
5310
5365
  # (per its [regex pattern][1]) a string of characters consisting of
5311
5366
  # either a forward slash (/) by itself or a string that must begin and
5312
- # end with forward slashes, containing any ASCII character from the !
5313
- # (\\u0021) thru the DEL character (\\u007F), including most
5314
- # punctuation characters, digits, and upper and lowercased letters.
5367
+ # end with forward slashes. In addition, it can contain any ASCII
5368
+ # character from the ! (\\u0021) through the DEL character (\\u007F),
5369
+ # including most punctuation characters, digits, and upper and
5370
+ # lowercased letters.
5315
5371
  #
5316
5372
  #
5317
5373
  #
@@ -5388,13 +5444,14 @@ module Aws::IAM
5388
5444
  #
5389
5445
  # @!attribute [rw] user_name
5390
5446
  # The name of the user whose service-specific credentials you want
5391
- # information about. If this value is not specified then the operation
5392
- # assumes the user whose credentials are used to call the operation.
5447
+ # information about. If this value is not specified, then the
5448
+ # operation assumes the user whose credentials are used to call the
5449
+ # operation.
5393
5450
  #
5394
5451
  # This parameter allows (per its [regex pattern][1]) a string of
5395
5452
  # characters consisting of upper and lowercase alphanumeric characters
5396
5453
  # with no spaces. You can also include any of the following
5397
- # characters: =,.@-
5454
+ # characters: \_+=,.@-
5398
5455
  #
5399
5456
  #
5400
5457
  #
@@ -5443,7 +5500,7 @@ module Aws::IAM
5443
5500
  # This parameter allows (per its [regex pattern][1]) a string of
5444
5501
  # characters consisting of upper and lowercase alphanumeric characters
5445
5502
  # with no spaces. You can also include any of the following
5446
- # characters: =,.@-
5503
+ # characters: \_+=,.@-
5447
5504
  #
5448
5505
  #
5449
5506
  #
@@ -5525,7 +5582,7 @@ module Aws::IAM
5525
5582
  # This parameter allows (per its [regex pattern][1]) a string of
5526
5583
  # characters consisting of upper and lowercase alphanumeric characters
5527
5584
  # with no spaces. You can also include any of the following
5528
- # characters: =,.@-
5585
+ # characters: \_+=,.@-
5529
5586
  #
5530
5587
  #
5531
5588
  #
@@ -5607,12 +5664,13 @@ module Aws::IAM
5607
5664
  # whose path starts with `/division_abc/subdivision_xyz/`.
5608
5665
  #
5609
5666
  # This parameter is optional. If it is not included, it defaults to a
5610
- # slash (/), listing all user names. This paramater allows (per its
5667
+ # slash (/), listing all user names. This parameter allows (per its
5611
5668
  # [regex pattern][1]) a string of characters consisting of either a
5612
5669
  # forward slash (/) by itself or a string that must begin and end with
5613
- # forward slashes, containing any ASCII character from the ! (\\u0021)
5614
- # thru the DEL character (\\u007F), including most punctuation
5615
- # characters, digits, and upper and lowercased letters.
5670
+ # forward slashes. In addition, it can contain any ASCII character
5671
+ # from the ! (\\u0021) through the DEL character (\\u007F), including
5672
+ # most punctuation characters, digits, and upper and lowercased
5673
+ # letters.
5616
5674
  #
5617
5675
  #
5618
5676
  #
@@ -5690,7 +5748,7 @@ module Aws::IAM
5690
5748
  #
5691
5749
  # @!attribute [rw] assignment_status
5692
5750
  # The status (`Unassigned` or `Assigned`) of the devices to list. If
5693
- # you do not specify an `AssignmentStatus`, the action defaults to
5751
+ # you do not specify an `AssignmentStatus`, the operation defaults to
5694
5752
  # `Any` which lists both assigned and unassigned virtual MFA devices.
5695
5753
  # @return [String]
5696
5754
  #
@@ -5758,7 +5816,7 @@ module Aws::IAM
5758
5816
  # Contains the user name and password create date for a user.
5759
5817
  #
5760
5818
  # This data type is used as a response element in the CreateLoginProfile
5761
- # and GetLoginProfile actions.
5819
+ # and GetLoginProfile operations.
5762
5820
  #
5763
5821
  # @!attribute [rw] user_name
5764
5822
  # The name of the user, which can be used for signing in to the AWS
@@ -5786,7 +5844,7 @@ module Aws::IAM
5786
5844
  # Contains information about an MFA device.
5787
5845
  #
5788
5846
  # This data type is used as a response element in the ListMFADevices
5789
- # action.
5847
+ # operation.
5790
5848
  #
5791
5849
  # @!attribute [rw] user_name
5792
5850
  # The user with whom the MFA device is associated.
@@ -5815,7 +5873,7 @@ module Aws::IAM
5815
5873
  # and roles) that the policy is attached to.
5816
5874
  #
5817
5875
  # This data type is used as a response element in the
5818
- # GetAccountAuthorizationDetails action.
5876
+ # GetAccountAuthorizationDetails operation.
5819
5877
  #
5820
5878
  # For more information about managed policies, see [Managed Policies and
5821
5879
  # Inline Policies][1] in the *Using IAM* guide.
@@ -5954,11 +6012,11 @@ module Aws::IAM
5954
6012
  include Aws::Structure
5955
6013
  end
5956
6014
 
5957
- # Contains information about AWS Organizations's affect on a policy
6015
+ # Contains information about AWS Organizations's effect on a policy
5958
6016
  # simulation.
5959
6017
  #
5960
6018
  # @!attribute [rw] allowed_by_organizations
5961
- # Specifies whether the simulated action is allowed by the AWS
6019
+ # Specifies whether the simulated operation is allowed by the AWS
5962
6020
  # Organizations service control policies that impact the simulated
5963
6021
  # user's account.
5964
6022
  # @return [Boolean]
@@ -5973,7 +6031,7 @@ module Aws::IAM
5973
6031
  # Contains information about the account password policy.
5974
6032
  #
5975
6033
  # This data type is used as a response element in the
5976
- # GetAccountPasswordPolicy action.
6034
+ # GetAccountPasswordPolicy operation.
5977
6035
  #
5978
6036
  # @!attribute [rw] minimum_password_length
5979
6037
  # Minimum length to require for IAM user passwords.
@@ -6004,7 +6062,7 @@ module Aws::IAM
6004
6062
  #
6005
6063
  # @!attribute [rw] expire_passwords
6006
6064
  # Indicates whether passwords in the account expire. Returns true if
6007
- # MaxPasswordAge is contains a value greater than 0. Returns false if
6065
+ # `MaxPasswordAge` contains a value greater than 0. Returns false if
6008
6066
  # MaxPasswordAge is 0 or not present.
6009
6067
  # @return [Boolean]
6010
6068
  #
@@ -6041,7 +6099,7 @@ module Aws::IAM
6041
6099
  # Contains information about a managed policy.
6042
6100
  #
6043
6101
  # This data type is used as a response element in the CreatePolicy,
6044
- # GetPolicy, and ListPolicies actions.
6102
+ # GetPolicy, and ListPolicies operations.
6045
6103
  #
6046
6104
  # For more information about managed policies, refer to [Managed
6047
6105
  # Policies and Inline Policies][1] in the *Using IAM* guide.
@@ -6153,7 +6211,7 @@ module Aws::IAM
6153
6211
  # document.
6154
6212
  #
6155
6213
  # This data type is used as a response element in the
6156
- # GetAccountAuthorizationDetails action.
6214
+ # GetAccountAuthorizationDetails operation.
6157
6215
  #
6158
6216
  # @!attribute [rw] policy_name
6159
6217
  # The name of the policy.
@@ -6175,7 +6233,7 @@ module Aws::IAM
6175
6233
  # to.
6176
6234
  #
6177
6235
  # This data type is used as a response element in the
6178
- # ListEntitiesForPolicy action.
6236
+ # ListEntitiesForPolicy operation.
6179
6237
  #
6180
6238
  # For more information about managed policies, refer to [Managed
6181
6239
  # Policies and Inline Policies][1] in the *Using IAM* guide.
@@ -6210,7 +6268,7 @@ module Aws::IAM
6210
6268
  # to.
6211
6269
  #
6212
6270
  # This data type is used as a response element in the
6213
- # ListEntitiesForPolicy action.
6271
+ # ListEntitiesForPolicy operation.
6214
6272
  #
6215
6273
  # For more information about managed policies, refer to [Managed
6216
6274
  # Policies and Inline Policies][1] in the *Using IAM* guide.
@@ -6245,7 +6303,7 @@ module Aws::IAM
6245
6303
  # to.
6246
6304
  #
6247
6305
  # This data type is used as a response element in the
6248
- # ListEntitiesForPolicy action.
6306
+ # ListEntitiesForPolicy operation.
6249
6307
  #
6250
6308
  # For more information about managed policies, refer to [Managed
6251
6309
  # Policies and Inline Policies][1] in the *Using IAM* guide.
@@ -6280,7 +6338,7 @@ module Aws::IAM
6280
6338
  #
6281
6339
  # This data type is used as a response element in the
6282
6340
  # CreatePolicyVersion, GetPolicyVersion, ListPolicyVersions, and
6283
- # GetAccountAuthorizationDetails actions.
6341
+ # GetAccountAuthorizationDetails operations.
6284
6342
  #
6285
6343
  # For more information about managed policies, refer to [Managed
6286
6344
  # Policies and Inline Policies][1] in the *Using IAM* guide.
@@ -6296,6 +6354,17 @@ module Aws::IAM
6296
6354
  # GetPolicyVersion and GetAccountAuthorizationDetails operations. It
6297
6355
  # is not returned in the response to the CreatePolicyVersion or
6298
6356
  # ListPolicyVersions operations.
6357
+ #
6358
+ # The policy document returned in this structure is URL-encoded
6359
+ # compliant with [RFC 3986][1]. You can use a URL decoding method to
6360
+ # convert the policy back to plain JSON text. For example, if you use
6361
+ # Java, you can use the `decode` method of the `java.net.URLDecoder`
6362
+ # utility class in the Java SDK. Other languages and SDKs provide
6363
+ # similar functionality.
6364
+ #
6365
+ #
6366
+ #
6367
+ # [1]: https://tools.ietf.org/html/rfc3986
6299
6368
  # @return [String]
6300
6369
  #
6301
6370
  # @!attribute [rw] version_id
@@ -6366,7 +6435,7 @@ module Aws::IAM
6366
6435
  # This parameter allows (per its [regex pattern][1]) a string of
6367
6436
  # characters consisting of upper and lowercase alphanumeric characters
6368
6437
  # with no spaces. You can also include any of the following
6369
- # characters: =,.@-
6438
+ # characters: \_+=,.@-
6370
6439
  #
6371
6440
  #
6372
6441
  #
@@ -6379,7 +6448,7 @@ module Aws::IAM
6379
6448
  # This parameter allows (per its [regex pattern][1]) a string of
6380
6449
  # characters consisting of upper and lowercase alphanumeric characters
6381
6450
  # with no spaces. You can also include any of the following
6382
- # characters: =,.@-+
6451
+ # characters: \_+=,.@-
6383
6452
  #
6384
6453
  #
6385
6454
  #
@@ -6390,12 +6459,16 @@ module Aws::IAM
6390
6459
  # The policy document.
6391
6460
  #
6392
6461
  # The [regex pattern][1] used to validate this parameter is a string
6393
- # of characters consisting of any printable ASCII character ranging
6394
- # from the space character (\\u0020) through end of the ASCII
6395
- # character range as well as the printable characters in the Basic
6396
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
6397
- # also includes the special characters tab (\\u0009), line feed
6398
- # (\\u000A), and carriage return (\\u000D).
6462
+ # of characters consisting of the following:
6463
+ #
6464
+ # * Any printable ASCII character ranging from the space character
6465
+ # (\\u0020) through the end of the ASCII character range
6466
+ #
6467
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
6468
+ # character set (through \\u00FF)
6469
+ #
6470
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
6471
+ # carriage return (\\u000D)
6399
6472
  #
6400
6473
  #
6401
6474
  #
@@ -6439,7 +6512,7 @@ module Aws::IAM
6439
6512
  # This parameter allows (per its [regex pattern][1]) a string of
6440
6513
  # characters consisting of upper and lowercase alphanumeric characters
6441
6514
  # with no spaces. You can also include any of the following
6442
- # characters: =,.@-+
6515
+ # characters: \_+=,.@-
6443
6516
  #
6444
6517
  #
6445
6518
  #
@@ -6450,12 +6523,16 @@ module Aws::IAM
6450
6523
  # The policy document.
6451
6524
  #
6452
6525
  # The [regex pattern][1] used to validate this parameter is a string
6453
- # of characters consisting of any printable ASCII character ranging
6454
- # from the space character (\\u0020) through end of the ASCII
6455
- # character range as well as the printable characters in the Basic
6456
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
6457
- # also includes the special characters tab (\\u0009), line feed
6458
- # (\\u000A), and carriage return (\\u000D).
6526
+ # of characters consisting of the following:
6527
+ #
6528
+ # * Any printable ASCII character ranging from the space character
6529
+ # (\\u0020) through the end of the ASCII character range
6530
+ #
6531
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
6532
+ # character set (through \\u00FF)
6533
+ #
6534
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
6535
+ # carriage return (\\u000D)
6459
6536
  #
6460
6537
  #
6461
6538
  #
@@ -6486,7 +6563,7 @@ module Aws::IAM
6486
6563
  # This parameter allows (per its [regex pattern][1]) a string of
6487
6564
  # characters consisting of upper and lowercase alphanumeric characters
6488
6565
  # with no spaces. You can also include any of the following
6489
- # characters: =,.@-
6566
+ # characters: \_+=,.@-
6490
6567
  #
6491
6568
  #
6492
6569
  #
@@ -6499,7 +6576,7 @@ module Aws::IAM
6499
6576
  # This parameter allows (per its [regex pattern][1]) a string of
6500
6577
  # characters consisting of upper and lowercase alphanumeric characters
6501
6578
  # with no spaces. You can also include any of the following
6502
- # characters: =,.@-+
6579
+ # characters: \_+=,.@-
6503
6580
  #
6504
6581
  #
6505
6582
  #
@@ -6510,12 +6587,16 @@ module Aws::IAM
6510
6587
  # The policy document.
6511
6588
  #
6512
6589
  # The [regex pattern][1] used to validate this parameter is a string
6513
- # of characters consisting of any printable ASCII character ranging
6514
- # from the space character (\\u0020) through end of the ASCII
6515
- # character range as well as the printable characters in the Basic
6516
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
6517
- # also includes the special characters tab (\\u0009), line feed
6518
- # (\\u000A), and carriage return (\\u000D).
6590
+ # of characters consisting of the following:
6591
+ #
6592
+ # * Any printable ASCII character ranging from the space character
6593
+ # (\\u0020) through the end of the ASCII character range
6594
+ #
6595
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
6596
+ # character set (through \\u00FF)
6597
+ #
6598
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
6599
+ # carriage return (\\u000D)
6519
6600
  #
6520
6601
  #
6521
6602
  #
@@ -6542,7 +6623,7 @@ module Aws::IAM
6542
6623
  # @!attribute [rw] open_id_connect_provider_arn
6543
6624
  # The Amazon Resource Name (ARN) of the IAM OIDC provider resource to
6544
6625
  # remove the client ID from. You can get a list of OIDC provider ARNs
6545
- # by using the ListOpenIDConnectProviders action.
6626
+ # by using the ListOpenIDConnectProviders operation.
6546
6627
  #
6547
6628
  # For more information about ARNs, see [Amazon Resource Names (ARNs)
6548
6629
  # and AWS Service Namespaces][1] in the *AWS General Reference*.
@@ -6580,7 +6661,7 @@ module Aws::IAM
6580
6661
  # This parameter allows (per its [regex pattern][1]) a string of
6581
6662
  # characters consisting of upper and lowercase alphanumeric characters
6582
6663
  # with no spaces. You can also include any of the following
6583
- # characters: =,.@-
6664
+ # characters: \_+=,.@-
6584
6665
  #
6585
6666
  #
6586
6667
  #
@@ -6622,7 +6703,7 @@ module Aws::IAM
6622
6703
  # This parameter allows (per its [regex pattern][1]) a string of
6623
6704
  # characters consisting of upper and lowercase alphanumeric characters
6624
6705
  # with no spaces. You can also include any of the following
6625
- # characters: =,.@-
6706
+ # characters: \_+=,.@-
6626
6707
  #
6627
6708
  #
6628
6709
  #
@@ -6635,7 +6716,7 @@ module Aws::IAM
6635
6716
  # This parameter allows (per its [regex pattern][1]) a string of
6636
6717
  # characters consisting of upper and lowercase alphanumeric characters
6637
6718
  # with no spaces. You can also include any of the following
6638
- # characters: =,.@-
6719
+ # characters: \_+=,.@-
6639
6720
  #
6640
6721
  #
6641
6722
  #
@@ -6666,7 +6747,7 @@ module Aws::IAM
6666
6747
  # This parameter allows (per its [regex pattern][1]) a string of
6667
6748
  # characters consisting of upper and lowercase alphanumeric characters
6668
6749
  # with no spaces. You can also include any of the following
6669
- # characters: =,.@-
6750
+ # characters: \_+=,.@-
6670
6751
  #
6671
6752
  #
6672
6753
  #
@@ -6708,8 +6789,8 @@ module Aws::IAM
6708
6789
  include Aws::Structure
6709
6790
  end
6710
6791
 
6711
- # Contains the result of the simulation of a single API action call on a
6712
- # single resource.
6792
+ # Contains the result of the simulation of a single API operation call
6793
+ # on a single resource.
6713
6794
  #
6714
6795
  # This data type is used by a member of the EvaluationResult data type.
6715
6796
  #
@@ -6719,16 +6800,16 @@ module Aws::IAM
6719
6800
  # @return [String]
6720
6801
  #
6721
6802
  # @!attribute [rw] eval_resource_decision
6722
- # The result of the simulation of the simulated API action on the
6803
+ # The result of the simulation of the simulated API operation on the
6723
6804
  # resource specified in `EvalResourceName`.
6724
6805
  # @return [String]
6725
6806
  #
6726
6807
  # @!attribute [rw] matched_statements
6727
6808
  # A list of the statements in the input policies that determine the
6728
6809
  # result for this part of the simulation. Remember that even if
6729
- # multiple statements allow the action on the resource, if *any*
6730
- # statement denies that action, then the explicit deny overrides any
6731
- # allow, and the deny statement is the only entry included in the
6810
+ # multiple statements allow the operation on the resource, if *any*
6811
+ # statement denies that operation, then the explicit deny overrides
6812
+ # any allow, and the deny statement is the only entry included in the
6732
6813
  # result.
6733
6814
  # @return [Array<Types::Statement>]
6734
6815
  #
@@ -6780,7 +6861,7 @@ module Aws::IAM
6780
6861
  # This parameter allows (per its [regex pattern][1]) a string of
6781
6862
  # characters consisting of upper and lowercase alphanumeric characters
6782
6863
  # with no spaces. You can also include any of the following
6783
- # characters: =,.@-
6864
+ # characters: \_+=,.@-
6784
6865
  #
6785
6866
  #
6786
6867
  #
@@ -6793,7 +6874,7 @@ module Aws::IAM
6793
6874
  # This parameter allows (per its [regex pattern][1]) a string of
6794
6875
  # characters consisting of upper and lowercase alphanumeric characters
6795
6876
  # with no spaces. You can also include any of the following
6796
- # characters: =,.@-
6877
+ # characters: \_+=,.@-
6797
6878
  #
6798
6879
  #
6799
6880
  #
@@ -6823,7 +6904,7 @@ module Aws::IAM
6823
6904
  end
6824
6905
 
6825
6906
  # Contains information about an IAM role. This structure is returned as
6826
- # a response element in several APIs that interact with roles.
6907
+ # a response element in several API operations that interact with roles.
6827
6908
  #
6828
6909
  # @!attribute [rw] path
6829
6910
  # The path to the role. For more information about paths, see [IAM
@@ -6875,6 +6956,13 @@ module Aws::IAM
6875
6956
  # A description of the role that you provide.
6876
6957
  # @return [String]
6877
6958
  #
6959
+ # @!attribute [rw] max_session_duration
6960
+ # The maximum session duration (in seconds) for the specified role.
6961
+ # Anyone who uses the AWS CLI or API to assume the role can specify
6962
+ # the duration using the optional `DurationSeconds` API parameter or
6963
+ # `duration-seconds` CLI parameter.
6964
+ # @return [Integer]
6965
+ #
6878
6966
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/Role AWS API Documentation
6879
6967
  #
6880
6968
  class Role < Struct.new(
@@ -6884,7 +6972,8 @@ module Aws::IAM
6884
6972
  :arn,
6885
6973
  :create_date,
6886
6974
  :assume_role_policy_document,
6887
- :description)
6975
+ :description,
6976
+ :max_session_duration)
6888
6977
  include Aws::Structure
6889
6978
  end
6890
6979
 
@@ -6892,7 +6981,7 @@ module Aws::IAM
6892
6981
  # policies.
6893
6982
  #
6894
6983
  # This data type is used as a response element in the
6895
- # GetAccountAuthorizationDetails action.
6984
+ # GetAccountAuthorizationDetails operation.
6896
6985
  #
6897
6986
  # @!attribute [rw] path
6898
6987
  # The path to the role. For more information about paths, see [IAM
@@ -6972,7 +7061,7 @@ module Aws::IAM
6972
7061
  end
6973
7062
 
6974
7063
  # An object that contains details about how a service-linked role is
6975
- # used.
7064
+ # used, if that information is returned by the service.
6976
7065
  #
6977
7066
  # This data type is used as a response element in the
6978
7067
  # GetServiceLinkedRoleDeletionStatus operation.
@@ -7019,7 +7108,7 @@ module Aws::IAM
7019
7108
  # Contains information about an SSH public key.
7020
7109
  #
7021
7110
  # This data type is used as a response element in the GetSSHPublicKey
7022
- # and UploadSSHPublicKey actions.
7111
+ # and UploadSSHPublicKey operations.
7023
7112
  #
7024
7113
  # @!attribute [rw] user_name
7025
7114
  # The name of the IAM user associated with the SSH public key.
@@ -7038,9 +7127,9 @@ module Aws::IAM
7038
7127
  # @return [String]
7039
7128
  #
7040
7129
  # @!attribute [rw] status
7041
- # The status of the SSH public key. `Active` means the key can be used
7042
- # for authentication with an AWS CodeCommit repository. `Inactive`
7043
- # means the key cannot be used.
7130
+ # The status of the SSH public key. `Active` means that the key can be
7131
+ # used for authentication with an AWS CodeCommit repository.
7132
+ # `Inactive` means that the key cannot be used.
7044
7133
  # @return [String]
7045
7134
  #
7046
7135
  # @!attribute [rw] upload_date
@@ -7068,7 +7157,7 @@ module Aws::IAM
7068
7157
  # or fingerprint.
7069
7158
  #
7070
7159
  # This data type is used as a response element in the ListSSHPublicKeys
7071
- # action.
7160
+ # operation.
7072
7161
  #
7073
7162
  # @!attribute [rw] user_name
7074
7163
  # The name of the IAM user associated with the SSH public key.
@@ -7079,9 +7168,9 @@ module Aws::IAM
7079
7168
  # @return [String]
7080
7169
  #
7081
7170
  # @!attribute [rw] status
7082
- # The status of the SSH public key. `Active` means the key can be used
7083
- # for authentication with an AWS CodeCommit repository. `Inactive`
7084
- # means the key cannot be used.
7171
+ # The status of the SSH public key. `Active` means that the key can be
7172
+ # used for authentication with an AWS CodeCommit repository.
7173
+ # `Inactive` means that the key cannot be used.
7085
7174
  # @return [String]
7086
7175
  #
7087
7176
  # @!attribute [rw] upload_date
@@ -7106,7 +7195,7 @@ module Aws::IAM
7106
7195
  # Contains information about a server certificate.
7107
7196
  #
7108
7197
  # This data type is used as a response element in the
7109
- # GetServerCertificate action.
7198
+ # GetServerCertificate operation.
7110
7199
  #
7111
7200
  # @!attribute [rw] server_certificate_metadata
7112
7201
  # The meta information of the server certificate, such as its name,
@@ -7134,7 +7223,7 @@ module Aws::IAM
7134
7223
  # certificate body, certificate chain, and private key.
7135
7224
  #
7136
7225
  # This data type is used as a response element in the
7137
- # UploadServerCertificate and ListServerCertificates actions.
7226
+ # UploadServerCertificate and ListServerCertificates operations.
7138
7227
  #
7139
7228
  # @!attribute [rw] path
7140
7229
  # The path to the server certificate. For more information about
@@ -7189,7 +7278,7 @@ module Aws::IAM
7189
7278
  include Aws::Structure
7190
7279
  end
7191
7280
 
7192
- # Contains the details of a service specific credential.
7281
+ # Contains the details of a service-specific credential.
7193
7282
  #
7194
7283
  # @!attribute [rw] create_date
7195
7284
  # The date and time, in [ISO 8601 date-time format][1], when the
@@ -7226,8 +7315,8 @@ module Aws::IAM
7226
7315
  # @return [String]
7227
7316
  #
7228
7317
  # @!attribute [rw] status
7229
- # The status of the service-specific credential. `Active` means the
7230
- # key is valid for API calls, while `Inactive` means it is not.
7318
+ # The status of the service-specific credential. `Active` means that
7319
+ # the key is valid for API calls, while `Inactive` means it is not.
7231
7320
  # @return [String]
7232
7321
  #
7233
7322
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/ServiceSpecificCredential AWS API Documentation
@@ -7251,8 +7340,8 @@ module Aws::IAM
7251
7340
  # @return [String]
7252
7341
  #
7253
7342
  # @!attribute [rw] status
7254
- # The status of the service-specific credential. `Active` means the
7255
- # key is valid for API calls, while `Inactive` means it is not.
7343
+ # The status of the service-specific credential. `Active` means that
7344
+ # the key is valid for API calls, while `Inactive` means it is not.
7256
7345
  # @return [String]
7257
7346
  #
7258
7347
  # @!attribute [rw] service_user_name
@@ -7331,7 +7420,7 @@ module Aws::IAM
7331
7420
  # Contains information about an X.509 signing certificate.
7332
7421
  #
7333
7422
  # This data type is used as a response element in the
7334
- # UploadSigningCertificate and ListSigningCertificates actions.
7423
+ # UploadSigningCertificate and ListSigningCertificates operations.
7335
7424
  #
7336
7425
  # @!attribute [rw] user_name
7337
7426
  # The name of the user the signing certificate is associated with.
@@ -7346,8 +7435,8 @@ module Aws::IAM
7346
7435
  # @return [String]
7347
7436
  #
7348
7437
  # @!attribute [rw] status
7349
- # The status of the signing certificate. `Active` means the key is
7350
- # valid for API calls, while `Inactive` means it is not.
7438
+ # The status of the signing certificate. `Active` means that the key
7439
+ # is valid for API calls, while `Inactive` means it is not.
7351
7440
  # @return [String]
7352
7441
  #
7353
7442
  # @!attribute [rw] upload_date
@@ -7394,16 +7483,21 @@ module Aws::IAM
7394
7483
  # policies in this parameter. Any resource-based policy must be
7395
7484
  # submitted with the `ResourcePolicy` parameter. The policies cannot
7396
7485
  # be "scope-down" policies, such as you could include in a call to
7397
- # [GetFederationToken][1] or one of the [AssumeRole][2] APIs to
7398
- # restrict what a user can do while using the temporary credentials.
7486
+ # [GetFederationToken][1] or one of the [AssumeRole][2] API
7487
+ # operations. In other words, do not use policies designed to restrict
7488
+ # what a user can do while using the temporary credentials.
7399
7489
  #
7400
7490
  # The [regex pattern][3] used to validate this parameter is a string
7401
- # of characters consisting of any printable ASCII character ranging
7402
- # from the space character (\\u0020) through end of the ASCII
7403
- # character range as well as the printable characters in the Basic
7404
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
7405
- # also includes the special characters tab (\\u0009), line feed
7406
- # (\\u000A), and carriage return (\\u000D).
7491
+ # of characters consisting of the following:
7492
+ #
7493
+ # * Any printable ASCII character ranging from the space character
7494
+ # (\\u0020) through the end of the ASCII character range
7495
+ #
7496
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
7497
+ # character set (through \\u00FF)
7498
+ #
7499
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
7500
+ # carriage return (\\u000D)
7407
7501
  #
7408
7502
  #
7409
7503
  #
@@ -7413,9 +7507,9 @@ module Aws::IAM
7413
7507
  # @return [Array<String>]
7414
7508
  #
7415
7509
  # @!attribute [rw] action_names
7416
- # A list of names of API actions to evaluate in the simulation. Each
7417
- # action is evaluated against each resource. Each action must include
7418
- # the service identifier, such as `iam:CreateUser`.
7510
+ # A list of names of API operations to evaluate in the simulation.
7511
+ # Each operation is evaluated against each resource. Each operation
7512
+ # must include the service identifier, such as `iam:CreateUser`.
7419
7513
  # @return [Array<String>]
7420
7514
  #
7421
7515
  # @!attribute [rw] resource_arns
@@ -7450,12 +7544,16 @@ module Aws::IAM
7450
7544
  # simulation.
7451
7545
  #
7452
7546
  # The [regex pattern][1] used to validate this parameter is a string
7453
- # of characters consisting of any printable ASCII character ranging
7454
- # from the space character (\\u0020) through end of the ASCII
7455
- # character range as well as the printable characters in the Basic
7456
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
7457
- # also includes the special characters tab (\\u0009), line feed
7458
- # (\\u000A), and carriage return (\\u000D).
7547
+ # of characters consisting of the following:
7548
+ #
7549
+ # * Any printable ASCII character ranging from the space character
7550
+ # (\\u0020) through the end of the ASCII character range
7551
+ #
7552
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
7553
+ # character set (through \\u00FF)
7554
+ #
7555
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
7556
+ # carriage return (\\u000D)
7459
7557
  #
7460
7558
  #
7461
7559
  #
@@ -7477,7 +7575,7 @@ module Aws::IAM
7477
7575
  #
7478
7576
  # @!attribute [rw] caller_arn
7479
7577
  # The ARN of the IAM user that you want to use as the simulated caller
7480
- # of the APIs. `CallerArn` is required if you include a
7578
+ # of the API operations. `CallerArn` is required if you include a
7481
7579
  # `ResourcePolicy` so that the policy's `Principal` element has a
7482
7580
  # value to use in evaluating the policy.
7483
7581
  #
@@ -7492,14 +7590,15 @@ module Aws::IAM
7492
7590
  # @return [Array<Types::ContextEntry>]
7493
7591
  #
7494
7592
  # @!attribute [rw] resource_handling_option
7495
- # Specifies the type of simulation to run. Different APIs that support
7496
- # resource-based policies require different combinations of resources.
7497
- # By specifying the type of simulation to run, you enable the policy
7498
- # simulator to enforce the presence of the required resources to
7499
- # ensure reliable simulation results. If your simulation does not
7500
- # match one of the following scenarios, then you can omit this
7501
- # parameter. The following list shows each of the supported scenario
7502
- # values and the resources that you must define to run the simulation.
7593
+ # Specifies the type of simulation to run. Different API operations
7594
+ # that support resource-based policies require different combinations
7595
+ # of resources. By specifying the type of simulation to run, you
7596
+ # enable the policy simulator to enforce the presence of the required
7597
+ # resources to ensure reliable simulation results. If your simulation
7598
+ # does not match one of the following scenarios, then you can omit
7599
+ # this parameter. The following list shows each of the supported
7600
+ # scenario values and the resources that you must define to run the
7601
+ # simulation.
7503
7602
  #
7504
7603
  # Each of the EC2 scenarios requires that you specify instance, image,
7505
7604
  # and security-group resources. If your scenario includes an EBS
@@ -7507,7 +7606,7 @@ module Aws::IAM
7507
7606
  # scenario includes VPC, then you must supply the network-interface
7508
7607
  # resource. If it includes an IP subnet, then you must specify the
7509
7608
  # subnet resource. For more information on the EC2 scenario options,
7510
- # see [Supported Platforms][1] in the *AWS EC2 User Guide*.
7609
+ # see [Supported Platforms][1] in the *Amazon EC2 User Guide*.
7511
7610
  #
7512
7611
  # * **EC2-Classic-InstanceStore**
7513
7612
  #
@@ -7651,12 +7750,16 @@ module Aws::IAM
7651
7750
  # complete, valid JSON text of an IAM policy.
7652
7751
  #
7653
7752
  # The [regex pattern][1] used to validate this parameter is a string
7654
- # of characters consisting of any printable ASCII character ranging
7655
- # from the space character (\\u0020) through end of the ASCII
7656
- # character range as well as the printable characters in the Basic
7657
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
7658
- # also includes the special characters tab (\\u0009), line feed
7659
- # (\\u000A), and carriage return (\\u000D).
7753
+ # of characters consisting of the following:
7754
+ #
7755
+ # * Any printable ASCII character ranging from the space character
7756
+ # (\\u0020) through the end of the ASCII character range
7757
+ #
7758
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
7759
+ # character set (through \\u00FF)
7760
+ #
7761
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
7762
+ # carriage return (\\u000D)
7660
7763
  #
7661
7764
  #
7662
7765
  #
@@ -7664,14 +7767,14 @@ module Aws::IAM
7664
7767
  # @return [Array<String>]
7665
7768
  #
7666
7769
  # @!attribute [rw] action_names
7667
- # A list of names of API actions to evaluate in the simulation. Each
7668
- # action is evaluated for each resource. Each action must include the
7669
- # service identifier, such as `iam:CreateUser`.
7770
+ # A list of names of API operations to evaluate in the simulation.
7771
+ # Each operation is evaluated for each resource. Each operation must
7772
+ # include the service identifier, such as `iam:CreateUser`.
7670
7773
  # @return [Array<String>]
7671
7774
  #
7672
7775
  # @!attribute [rw] resource_arns
7673
7776
  # A list of ARNs of AWS resources to include in the simulation. If
7674
- # this parameter is not provided then the value defaults to `*` (all
7777
+ # this parameter is not provided, then the value defaults to `*` (all
7675
7778
  # resources). Each API in the `ActionNames` parameter is evaluated for
7676
7779
  # each resource in this list. The simulation determines the access
7677
7780
  # result (allowed or denied) of each combination and reports it in the
@@ -7697,12 +7800,16 @@ module Aws::IAM
7697
7800
  # simulation.
7698
7801
  #
7699
7802
  # The [regex pattern][1] used to validate this parameter is a string
7700
- # of characters consisting of any printable ASCII character ranging
7701
- # from the space character (\\u0020) through end of the ASCII
7702
- # character range as well as the printable characters in the Basic
7703
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
7704
- # also includes the special characters tab (\\u0009), line feed
7705
- # (\\u000A), and carriage return (\\u000D).
7803
+ # of characters consisting of the following:
7804
+ #
7805
+ # * Any printable ASCII character ranging from the space character
7806
+ # (\\u0020) through the end of the ASCII character range
7807
+ #
7808
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
7809
+ # character set (through \\u00FF)
7810
+ #
7811
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
7812
+ # carriage return (\\u000D)
7706
7813
  #
7707
7814
  #
7708
7815
  #
@@ -7724,13 +7831,14 @@ module Aws::IAM
7724
7831
  #
7725
7832
  # @!attribute [rw] caller_arn
7726
7833
  # The ARN of the IAM user that you want to specify as the simulated
7727
- # caller of the APIs. If you do not specify a `CallerArn`, it defaults
7728
- # to the ARN of the user that you specify in `PolicySourceArn`, if you
7729
- # specified a user. If you include both a `PolicySourceArn` (for
7730
- # example, `arn:aws:iam::123456789012:user/David`) and a `CallerArn`
7731
- # (for example, `arn:aws:iam::123456789012:user/Bob`), the result is
7732
- # that you simulate calling the APIs as Bob, as if Bob had David's
7733
- # policies.
7834
+ # caller of the API operations. If you do not specify a `CallerArn`,
7835
+ # it defaults to the ARN of the user that you specify in
7836
+ # `PolicySourceArn`, if you specified a user. If you include both a
7837
+ # `PolicySourceArn` (for example,
7838
+ # `arn:aws:iam::123456789012:user/David`) and a `CallerArn` (for
7839
+ # example, `arn:aws:iam::123456789012:user/Bob`), the result is that
7840
+ # you simulate calling the API operations as Bob, as if Bob had
7841
+ # David's policies.
7734
7842
  #
7735
7843
  # You can specify only the ARN of an IAM user. You cannot specify the
7736
7844
  # ARN of an assumed role, federated user, or a service principal.
@@ -7755,14 +7863,15 @@ module Aws::IAM
7755
7863
  # @return [Array<Types::ContextEntry>]
7756
7864
  #
7757
7865
  # @!attribute [rw] resource_handling_option
7758
- # Specifies the type of simulation to run. Different APIs that support
7759
- # resource-based policies require different combinations of resources.
7760
- # By specifying the type of simulation to run, you enable the policy
7761
- # simulator to enforce the presence of the required resources to
7762
- # ensure reliable simulation results. If your simulation does not
7763
- # match one of the following scenarios, then you can omit this
7764
- # parameter. The following list shows each of the supported scenario
7765
- # values and the resources that you must define to run the simulation.
7866
+ # Specifies the type of simulation to run. Different API operations
7867
+ # that support resource-based policies require different combinations
7868
+ # of resources. By specifying the type of simulation to run, you
7869
+ # enable the policy simulator to enforce the presence of the required
7870
+ # resources to ensure reliable simulation results. If your simulation
7871
+ # does not match one of the following scenarios, then you can omit
7872
+ # this parameter. The following list shows each of the supported
7873
+ # scenario values and the resources that you must define to run the
7874
+ # simulation.
7766
7875
  #
7767
7876
  # Each of the EC2 scenarios requires that you specify instance, image,
7768
7877
  # and security-group resources. If your scenario includes an EBS
@@ -7770,7 +7879,7 @@ module Aws::IAM
7770
7879
  # scenario includes VPC, then you must supply the network-interface
7771
7880
  # resource. If it includes an IP subnet, then you must specify the
7772
7881
  # subnet resource. For more information on the EC2 scenario options,
7773
- # see [Supported Platforms][1] in the *AWS EC2 User Guide*.
7882
+ # see [Supported Platforms][1] in the *Amazon EC2 User Guide*.
7774
7883
  #
7775
7884
  # * **EC2-Classic-InstanceStore**
7776
7885
  #
@@ -7886,7 +7995,7 @@ module Aws::IAM
7886
7995
  # This parameter allows (per its [regex pattern][1]) a string of
7887
7996
  # characters consisting of upper and lowercase alphanumeric characters
7888
7997
  # with no spaces. You can also include any of the following
7889
- # characters: =,.@-
7998
+ # characters: \_+=,.@-
7890
7999
  #
7891
8000
  #
7892
8001
  #
@@ -7907,8 +8016,8 @@ module Aws::IAM
7907
8016
  #
7908
8017
  # @!attribute [rw] status
7909
8018
  # The status you want to assign to the secret access key. `Active`
7910
- # means the key can be used for API calls to AWS, while `Inactive`
7911
- # means the key cannot be used.
8019
+ # means that the key can be used for API calls to AWS, while
8020
+ # `Inactive` means that the key cannot be used.
7912
8021
  # @return [String]
7913
8022
  #
7914
8023
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/UpdateAccessKeyRequest AWS API Documentation
@@ -7938,7 +8047,8 @@ module Aws::IAM
7938
8047
  # @!attribute [rw] minimum_password_length
7939
8048
  # The minimum number of characters allowed in an IAM user password.
7940
8049
  #
7941
- # Default value: 6
8050
+ # If you do not specify a value for this parameter, then the operation
8051
+ # uses the default value of `6`.
7942
8052
  # @return [Integer]
7943
8053
  #
7944
8054
  # @!attribute [rw] require_symbols
@@ -7947,28 +8057,36 @@ module Aws::IAM
7947
8057
  #
7948
8058
  # ! @ # $ % ^ &amp;amp; * ( ) \_ + - = \[ \] \\\{ \\} \| '
7949
8059
  #
7950
- # Default value: false
8060
+ # If you do not specify a value for this parameter, then the operation
8061
+ # uses the default value of `false`. The result is that passwords do
8062
+ # not require at least one symbol character.
7951
8063
  # @return [Boolean]
7952
8064
  #
7953
8065
  # @!attribute [rw] require_numbers
7954
8066
  # Specifies whether IAM user passwords must contain at least one
7955
8067
  # numeric character (0 to 9).
7956
8068
  #
7957
- # Default value: false
8069
+ # If you do not specify a value for this parameter, then the operation
8070
+ # uses the default value of `false`. The result is that passwords do
8071
+ # not require at least one numeric character.
7958
8072
  # @return [Boolean]
7959
8073
  #
7960
8074
  # @!attribute [rw] require_uppercase_characters
7961
8075
  # Specifies whether IAM user passwords must contain at least one
7962
8076
  # uppercase character from the ISO basic Latin alphabet (A to Z).
7963
8077
  #
7964
- # Default value: false
8078
+ # If you do not specify a value for this parameter, then the operation
8079
+ # uses the default value of `false`. The result is that passwords do
8080
+ # not require at least one uppercase character.
7965
8081
  # @return [Boolean]
7966
8082
  #
7967
8083
  # @!attribute [rw] require_lowercase_characters
7968
8084
  # Specifies whether IAM user passwords must contain at least one
7969
8085
  # lowercase character from the ISO basic Latin alphabet (a to z).
7970
8086
  #
7971
- # Default value: false
8087
+ # If you do not specify a value for this parameter, then the operation
8088
+ # uses the default value of `false`. The result is that passwords do
8089
+ # not require at least one lowercase character.
7972
8090
  # @return [Boolean]
7973
8091
  #
7974
8092
  # @!attribute [rw] allow_users_to_change_password
@@ -7977,7 +8095,10 @@ module Aws::IAM
7977
8095
  # [Letting IAM Users Change Their Own Passwords][1] in the *IAM User
7978
8096
  # Guide*.
7979
8097
  #
7980
- # Default value: false
8098
+ # If you do not specify a value for this parameter, then the operation
8099
+ # uses the default value of `false`. The result is that IAM users in
8100
+ # the account do not automatically have permissions to change their
8101
+ # own password.
7981
8102
  #
7982
8103
  #
7983
8104
  #
@@ -7985,25 +8106,31 @@ module Aws::IAM
7985
8106
  # @return [Boolean]
7986
8107
  #
7987
8108
  # @!attribute [rw] max_password_age
7988
- # The number of days that an IAM user password is valid. The default
7989
- # value of 0 means IAM user passwords never expire.
8109
+ # The number of days that an IAM user password is valid.
7990
8110
  #
7991
- # Default value: 0
8111
+ # If you do not specify a value for this parameter, then the operation
8112
+ # uses the default value of `0`. The result is that IAM user passwords
8113
+ # never expire.
7992
8114
  # @return [Integer]
7993
8115
  #
7994
8116
  # @!attribute [rw] password_reuse_prevention
7995
8117
  # Specifies the number of previous passwords that IAM users are
7996
- # prevented from reusing. The default value of 0 means IAM users are
7997
- # not prevented from reusing previous passwords.
8118
+ # prevented from reusing.
7998
8119
  #
7999
- # Default value: 0
8120
+ # If you do not specify a value for this parameter, then the operation
8121
+ # uses the default value of `0`. The result is that IAM users are not
8122
+ # prevented from reusing previous passwords.
8000
8123
  # @return [Integer]
8001
8124
  #
8002
8125
  # @!attribute [rw] hard_expiry
8003
8126
  # Prevents IAM users from setting a new password after their password
8004
- # has expired.
8127
+ # has expired. The IAM user cannot be accessed until an administrator
8128
+ # resets the password.
8005
8129
  #
8006
- # Default value: false
8130
+ # If you do not specify a value for this parameter, then the operation
8131
+ # uses the default value of `false`. The result is that IAM users can
8132
+ # change their passwords after they expire and continue to sign in as
8133
+ # the user.
8007
8134
  # @return [Boolean]
8008
8135
  #
8009
8136
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/UpdateAccountPasswordPolicyRequest AWS API Documentation
@@ -8046,12 +8173,16 @@ module Aws::IAM
8046
8173
  # The policy that grants an entity permission to assume the role.
8047
8174
  #
8048
8175
  # The [regex pattern][1] used to validate this parameter is a string
8049
- # of characters consisting of any printable ASCII character ranging
8050
- # from the space character (\\u0020) through end of the ASCII
8051
- # character range as well as the printable characters in the Basic
8052
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
8053
- # also includes the special characters tab (\\u0009), line feed
8054
- # (\\u000A), and carriage return (\\u000D).
8176
+ # of characters consisting of the following:
8177
+ #
8178
+ # * Any printable ASCII character ranging from the space character
8179
+ # (\\u0020) through the end of the ASCII character range
8180
+ #
8181
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
8182
+ # character set (through \\u00FF)
8183
+ #
8184
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
8185
+ # carriage return (\\u000D)
8055
8186
  #
8056
8187
  #
8057
8188
  #
@@ -8082,7 +8213,7 @@ module Aws::IAM
8082
8213
  # This parameter allows (per its [regex pattern][1]) a string of
8083
8214
  # characters consisting of upper and lowercase alphanumeric characters
8084
8215
  # with no spaces. You can also include any of the following
8085
- # characters: =,.@-
8216
+ # characters: \_+=,.@-
8086
8217
  #
8087
8218
  #
8088
8219
  #
@@ -8093,12 +8224,12 @@ module Aws::IAM
8093
8224
  # New path for the IAM group. Only include this if changing the
8094
8225
  # group's path.
8095
8226
  #
8096
- # This paramater allows (per its [regex pattern][1]) a string of
8227
+ # This parameter allows (per its [regex pattern][1]) a string of
8097
8228
  # characters consisting of either a forward slash (/) by itself or a
8098
- # string that must begin and end with forward slashes, containing any
8099
- # ASCII character from the ! (\\u0021) thru the DEL character
8100
- # (\\u007F), including most punctuation characters, digits, and upper
8101
- # and lowercased letters.
8229
+ # string that must begin and end with forward slashes. In addition, it
8230
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
8231
+ # character (\\u007F), including most punctuation characters, digits,
8232
+ # and upper and lowercased letters.
8102
8233
  #
8103
8234
  #
8104
8235
  #
@@ -8112,7 +8243,7 @@ module Aws::IAM
8112
8243
  # This parameter allows (per its [regex pattern][1]) a string of
8113
8244
  # characters consisting of upper and lowercase alphanumeric characters
8114
8245
  # with no spaces. You can also include any of the following
8115
- # characters: =,.@-
8246
+ # characters: \_+=,.@-
8116
8247
  #
8117
8248
  #
8118
8249
  #
@@ -8143,7 +8274,7 @@ module Aws::IAM
8143
8274
  # This parameter allows (per its [regex pattern][1]) a string of
8144
8275
  # characters consisting of upper and lowercase alphanumeric characters
8145
8276
  # with no spaces. You can also include any of the following
8146
- # characters: =,.@-
8277
+ # characters: \_+=,.@-
8147
8278
  #
8148
8279
  #
8149
8280
  #
@@ -8154,15 +8285,20 @@ module Aws::IAM
8154
8285
  # The new password for the specified IAM user.
8155
8286
  #
8156
8287
  # The [regex pattern][1] used to validate this parameter is a string
8157
- # of characters consisting of any printable ASCII character ranging
8158
- # from the space character (\\u0020) through end of the ASCII
8159
- # character range as well as the printable characters in the Basic
8160
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
8161
- # also includes the special characters tab (\\u0009), line feed
8162
- # (\\u000A), and carriage return (\\u000D). However, the format can be
8163
- # further restricted by the account administrator by setting a
8164
- # password policy on the AWS account. For more information, see
8165
- # UpdateAccountPasswordPolicy.
8288
+ # of characters consisting of the following:
8289
+ #
8290
+ # * Any printable ASCII character ranging from the space character
8291
+ # (\\u0020) through the end of the ASCII character range
8292
+ #
8293
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
8294
+ # character set (through \\u00FF)
8295
+ #
8296
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
8297
+ # carriage return (\\u000D)
8298
+ #
8299
+ # However, the format can be further restricted by the account
8300
+ # administrator by setting a password policy on the AWS account. For
8301
+ # more information, see UpdateAccountPasswordPolicy.
8166
8302
  #
8167
8303
  #
8168
8304
  #
@@ -8195,7 +8331,7 @@ module Aws::IAM
8195
8331
  # The Amazon Resource Name (ARN) of the IAM OIDC provider resource
8196
8332
  # object for which you want to update the thumbprint. You can get a
8197
8333
  # list of OIDC provider ARNs by using the ListOpenIDConnectProviders
8198
- # action.
8334
+ # operation.
8199
8335
  #
8200
8336
  # For more information about ARNs, see [Amazon Resource Names (ARNs)
8201
8337
  # and AWS Service Namespaces][1] in the *AWS General Reference*.
@@ -8254,6 +8390,59 @@ module Aws::IAM
8254
8390
  include Aws::Structure
8255
8391
  end
8256
8392
 
8393
+ # @note When making an API call, you may pass UpdateRoleRequest
8394
+ # data as a hash:
8395
+ #
8396
+ # {
8397
+ # role_name: "roleNameType", # required
8398
+ # description: "roleDescriptionType",
8399
+ # max_session_duration: 1,
8400
+ # }
8401
+ #
8402
+ # @!attribute [rw] role_name
8403
+ # The name of the role that you want to modify.
8404
+ # @return [String]
8405
+ #
8406
+ # @!attribute [rw] description
8407
+ # The new description that you want to apply to the specified role.
8408
+ # @return [String]
8409
+ #
8410
+ # @!attribute [rw] max_session_duration
8411
+ # The maximum session duration (in seconds) that you want to set for
8412
+ # the specified role. If you do not specify a value for this setting,
8413
+ # the default maximum of one hour is applied. This setting can have a
8414
+ # value from 1 hour to 12 hours.
8415
+ #
8416
+ # Anyone who assumes the role from the AWS CLI or API can use the
8417
+ # `DurationSeconds` API parameter or the `duration-seconds` CLI
8418
+ # parameter to request a longer session. The `MaxSessionDuration`
8419
+ # setting determines the maximum duration that can be requested using
8420
+ # the `DurationSeconds` parameter. If users don't specify a value for
8421
+ # the `DurationSeconds` parameter, their security credentials are
8422
+ # valid for one hour by default. This applies when you use the
8423
+ # `AssumeRole*` API operations or the `assume-role*` CLI operations
8424
+ # but does not apply when you use those operations to create a console
8425
+ # URL. For more information, see [Using IAM Roles][1] in the *IAM User
8426
+ # Guide*.
8427
+ #
8428
+ #
8429
+ #
8430
+ # [1]: http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
8431
+ # @return [Integer]
8432
+ #
8433
+ # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/UpdateRoleRequest AWS API Documentation
8434
+ #
8435
+ class UpdateRoleRequest < Struct.new(
8436
+ :role_name,
8437
+ :description,
8438
+ :max_session_duration)
8439
+ include Aws::Structure
8440
+ end
8441
+
8442
+ # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/UpdateRoleResponse AWS API Documentation
8443
+ #
8444
+ class UpdateRoleResponse < Aws::EmptyStructure; end
8445
+
8257
8446
  # @note When making an API call, you may pass UpdateSAMLProviderRequest
8258
8447
  # data as a hash:
8259
8448
  #
@@ -8319,7 +8508,7 @@ module Aws::IAM
8319
8508
  # This parameter allows (per its [regex pattern][1]) a string of
8320
8509
  # characters consisting of upper and lowercase alphanumeric characters
8321
8510
  # with no spaces. You can also include any of the following
8322
- # characters: =,.@-
8511
+ # characters: \_+=,.@-
8323
8512
  #
8324
8513
  #
8325
8514
  #
@@ -8339,9 +8528,9 @@ module Aws::IAM
8339
8528
  # @return [String]
8340
8529
  #
8341
8530
  # @!attribute [rw] status
8342
- # The status to assign to the SSH public key. `Active` means the key
8343
- # can be used for authentication with an AWS CodeCommit repository.
8344
- # `Inactive` means the key cannot be used.
8531
+ # The status to assign to the SSH public key. `Active` means that the
8532
+ # key can be used for authentication with an AWS CodeCommit
8533
+ # repository. `Inactive` means that the key cannot be used.
8345
8534
  # @return [String]
8346
8535
  #
8347
8536
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/UpdateSSHPublicKeyRequest AWS API Documentation
@@ -8368,7 +8557,7 @@ module Aws::IAM
8368
8557
  # This parameter allows (per its [regex pattern][1]) a string of
8369
8558
  # characters consisting of upper and lowercase alphanumeric characters
8370
8559
  # with no spaces. You can also include any of the following
8371
- # characters: =,.@-
8560
+ # characters: \_+=,.@-
8372
8561
  #
8373
8562
  #
8374
8563
  #
@@ -8379,12 +8568,12 @@ module Aws::IAM
8379
8568
  # The new path for the server certificate. Include this only if you
8380
8569
  # are updating the server certificate's path.
8381
8570
  #
8382
- # This paramater allows (per its [regex pattern][1]) a string of
8571
+ # This parameter allows (per its [regex pattern][1]) a string of
8383
8572
  # characters consisting of either a forward slash (/) by itself or a
8384
- # string that must begin and end with forward slashes, containing any
8385
- # ASCII character from the ! (\\u0021) thru the DEL character
8386
- # (\\u007F), including most punctuation characters, digits, and upper
8387
- # and lowercased letters.
8573
+ # string that must begin and end with forward slashes. In addition, it
8574
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
8575
+ # character (\\u007F), including most punctuation characters, digits,
8576
+ # and upper and lowercased letters.
8388
8577
  #
8389
8578
  #
8390
8579
  #
@@ -8399,7 +8588,7 @@ module Aws::IAM
8399
8588
  # This parameter allows (per its [regex pattern][1]) a string of
8400
8589
  # characters consisting of upper and lowercase alphanumeric characters
8401
8590
  # with no spaces. You can also include any of the following
8402
- # characters: =,.@-
8591
+ # characters: \_+=,.@-
8403
8592
  #
8404
8593
  #
8405
8594
  #
@@ -8432,7 +8621,7 @@ module Aws::IAM
8432
8621
  # This parameter allows (per its [regex pattern][1]) a string of
8433
8622
  # characters consisting of upper and lowercase alphanumeric characters
8434
8623
  # with no spaces. You can also include any of the following
8435
- # characters: =,.@-
8624
+ # characters: \_+=,.@-
8436
8625
  #
8437
8626
  #
8438
8627
  #
@@ -8479,7 +8668,7 @@ module Aws::IAM
8479
8668
  # This parameter allows (per its [regex pattern][1]) a string of
8480
8669
  # characters consisting of upper and lowercase alphanumeric characters
8481
8670
  # with no spaces. You can also include any of the following
8482
- # characters: =,.@-
8671
+ # characters: \_+=,.@-
8483
8672
  #
8484
8673
  #
8485
8674
  #
@@ -8499,9 +8688,9 @@ module Aws::IAM
8499
8688
  # @return [String]
8500
8689
  #
8501
8690
  # @!attribute [rw] status
8502
- # The status you want to assign to the certificate. `Active` means the
8503
- # certificate can be used for API calls to AWS, while `Inactive` means
8504
- # the certificate cannot be used.
8691
+ # The status you want to assign to the certificate. `Active` means
8692
+ # that the certificate can be used for API calls to AWS `Inactive`
8693
+ # means that the certificate cannot be used.
8505
8694
  # @return [String]
8506
8695
  #
8507
8696
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/UpdateSigningCertificateRequest AWS API Documentation
@@ -8529,7 +8718,7 @@ module Aws::IAM
8529
8718
  # This parameter allows (per its [regex pattern][1]) a string of
8530
8719
  # characters consisting of upper and lowercase alphanumeric characters
8531
8720
  # with no spaces. You can also include any of the following
8532
- # characters: =,.@-
8721
+ # characters: \_+=,.@-
8533
8722
  #
8534
8723
  #
8535
8724
  #
@@ -8540,12 +8729,12 @@ module Aws::IAM
8540
8729
  # New path for the IAM user. Include this parameter only if you're
8541
8730
  # changing the user's path.
8542
8731
  #
8543
- # This paramater allows (per its [regex pattern][1]) a string of
8732
+ # This parameter allows (per its [regex pattern][1]) a string of
8544
8733
  # characters consisting of either a forward slash (/) by itself or a
8545
- # string that must begin and end with forward slashes, containing any
8546
- # ASCII character from the ! (\\u0021) thru the DEL character
8547
- # (\\u007F), including most punctuation characters, digits, and upper
8548
- # and lowercased letters.
8734
+ # string that must begin and end with forward slashes. In addition, it
8735
+ # can contain any ASCII character from the ! (\\u0021) through the DEL
8736
+ # character (\\u007F), including most punctuation characters, digits,
8737
+ # and upper and lowercased letters.
8549
8738
  #
8550
8739
  #
8551
8740
  #
@@ -8559,7 +8748,7 @@ module Aws::IAM
8559
8748
  # This parameter allows (per its [regex pattern][1]) a string of
8560
8749
  # characters consisting of upper and lowercase alphanumeric characters
8561
8750
  # with no spaces. You can also include any of the following
8562
- # characters: =,.@-
8751
+ # characters: \_+=,.@-
8563
8752
  #
8564
8753
  #
8565
8754
  #
@@ -8589,7 +8778,7 @@ module Aws::IAM
8589
8778
  # This parameter allows (per its [regex pattern][1]) a string of
8590
8779
  # characters consisting of upper and lowercase alphanumeric characters
8591
8780
  # with no spaces. You can also include any of the following
8592
- # characters: =,.@-
8781
+ # characters: \_+=,.@-
8593
8782
  #
8594
8783
  #
8595
8784
  #
@@ -8601,12 +8790,16 @@ module Aws::IAM
8601
8790
  # or PEM format.
8602
8791
  #
8603
8792
  # The [regex pattern][1] used to validate this parameter is a string
8604
- # of characters consisting of any printable ASCII character ranging
8605
- # from the space character (\\u0020) through end of the ASCII
8606
- # character range as well as the printable characters in the Basic
8607
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
8608
- # also includes the special characters tab (\\u0009), line feed
8609
- # (\\u000A), and carriage return (\\u000D).
8793
+ # of characters consisting of the following:
8794
+ #
8795
+ # * Any printable ASCII character ranging from the space character
8796
+ # (\\u0020) through the end of the ASCII character range
8797
+ #
8798
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
8799
+ # character set (through \\u00FF)
8800
+ #
8801
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
8802
+ # carriage return (\\u000D)
8610
8803
  #
8611
8804
  #
8612
8805
  #
@@ -8650,16 +8843,16 @@ module Aws::IAM
8650
8843
  # paths, see [IAM Identifiers][1] in the *IAM User Guide*.
8651
8844
  #
8652
8845
  # This parameter is optional. If it is not included, it defaults to a
8653
- # slash (/). This paramater allows (per its [regex pattern][2]) a
8846
+ # slash (/). This parameter allows (per its [regex pattern][2]) a
8654
8847
  # string of characters consisting of either a forward slash (/) by
8655
- # itself or a string that must begin and end with forward slashes,
8656
- # containing any ASCII character from the ! (\\u0021) thru the DEL
8657
- # character (\\u007F), including most punctuation characters, digits,
8658
- # and upper and lowercased letters.
8848
+ # itself or a string that must begin and end with forward slashes. In
8849
+ # addition, it can contain any ASCII character from the ! (\\u0021)
8850
+ # through the DEL character (\\u007F), including most punctuation
8851
+ # characters, digits, and upper and lowercased letters.
8659
8852
  #
8660
8853
  # <note markdown="1"> If you are uploading a server certificate specifically for use with
8661
8854
  # Amazon CloudFront distributions, you must specify a path using the
8662
- # `--path` option. The path must begin with `/cloudfront` and must
8855
+ # `path` parameter. The path must begin with `/cloudfront` and must
8663
8856
  # include a trailing slash (for example, `/cloudfront/test/`).
8664
8857
  #
8665
8858
  # </note>
@@ -8677,7 +8870,7 @@ module Aws::IAM
8677
8870
  # This parameter allows (per its [regex pattern][1]) a string of
8678
8871
  # characters consisting of upper and lowercase alphanumeric characters
8679
8872
  # with no spaces. You can also include any of the following
8680
- # characters: =,.@-
8873
+ # characters: \_+=,.@-
8681
8874
  #
8682
8875
  #
8683
8876
  #
@@ -8688,12 +8881,16 @@ module Aws::IAM
8688
8881
  # The contents of the public key certificate in PEM-encoded format.
8689
8882
  #
8690
8883
  # The [regex pattern][1] used to validate this parameter is a string
8691
- # of characters consisting of any printable ASCII character ranging
8692
- # from the space character (\\u0020) through end of the ASCII
8693
- # character range as well as the printable characters in the Basic
8694
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
8695
- # also includes the special characters tab (\\u0009), line feed
8696
- # (\\u000A), and carriage return (\\u000D).
8884
+ # of characters consisting of the following:
8885
+ #
8886
+ # * Any printable ASCII character ranging from the space character
8887
+ # (\\u0020) through the end of the ASCII character range
8888
+ #
8889
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
8890
+ # character set (through \\u00FF)
8891
+ #
8892
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
8893
+ # carriage return (\\u000D)
8697
8894
  #
8698
8895
  #
8699
8896
  #
@@ -8704,12 +8901,16 @@ module Aws::IAM
8704
8901
  # The contents of the private key in PEM-encoded format.
8705
8902
  #
8706
8903
  # The [regex pattern][1] used to validate this parameter is a string
8707
- # of characters consisting of any printable ASCII character ranging
8708
- # from the space character (\\u0020) through end of the ASCII
8709
- # character range as well as the printable characters in the Basic
8710
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
8711
- # also includes the special characters tab (\\u0009), line feed
8712
- # (\\u000A), and carriage return (\\u000D).
8904
+ # of characters consisting of the following:
8905
+ #
8906
+ # * Any printable ASCII character ranging from the space character
8907
+ # (\\u0020) through the end of the ASCII character range
8908
+ #
8909
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
8910
+ # character set (through \\u00FF)
8911
+ #
8912
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
8913
+ # carriage return (\\u000D)
8713
8914
  #
8714
8915
  #
8715
8916
  #
@@ -8722,12 +8923,16 @@ module Aws::IAM
8722
8923
  # chain.
8723
8924
  #
8724
8925
  # The [regex pattern][1] used to validate this parameter is a string
8725
- # of characters consisting of any printable ASCII character ranging
8726
- # from the space character (\\u0020) through end of the ASCII
8727
- # character range as well as the printable characters in the Basic
8728
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
8729
- # also includes the special characters tab (\\u0009), line feed
8730
- # (\\u000A), and carriage return (\\u000D).
8926
+ # of characters consisting of the following:
8927
+ #
8928
+ # * Any printable ASCII character ranging from the space character
8929
+ # (\\u0020) through the end of the ASCII character range
8930
+ #
8931
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
8932
+ # character set (through \\u00FF)
8933
+ #
8934
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
8935
+ # carriage return (\\u000D)
8731
8936
  #
8732
8937
  #
8733
8938
  #
@@ -8773,7 +8978,7 @@ module Aws::IAM
8773
8978
  # This parameter allows (per its [regex pattern][1]) a string of
8774
8979
  # characters consisting of upper and lowercase alphanumeric characters
8775
8980
  # with no spaces. You can also include any of the following
8776
- # characters: =,.@-
8981
+ # characters: \_+=,.@-
8777
8982
  #
8778
8983
  #
8779
8984
  #
@@ -8784,12 +8989,16 @@ module Aws::IAM
8784
8989
  # The contents of the signing certificate.
8785
8990
  #
8786
8991
  # The [regex pattern][1] used to validate this parameter is a string
8787
- # of characters consisting of any printable ASCII character ranging
8788
- # from the space character (\\u0020) through end of the ASCII
8789
- # character range as well as the printable characters in the Basic
8790
- # Latin and Latin-1 Supplement character set (through \\u00FF). It
8791
- # also includes the special characters tab (\\u0009), line feed
8792
- # (\\u000A), and carriage return (\\u000D).
8992
+ # of characters consisting of the following:
8993
+ #
8994
+ # * Any printable ASCII character ranging from the space character
8995
+ # (\\u0020) through the end of the ASCII character range
8996
+ #
8997
+ # * The printable characters in the Basic Latin and Latin-1 Supplement
8998
+ # character set (through \\u00FF)
8999
+ #
9000
+ # * The special characters tab (\\u0009), line feed (\\u000A), and
9001
+ # carriage return (\\u000D)
8793
9002
  #
8794
9003
  #
8795
9004
  #
@@ -8820,7 +9029,8 @@ module Aws::IAM
8820
9029
 
8821
9030
  # Contains information about an IAM user entity.
8822
9031
  #
8823
- # This data type is used as a response element in the following actions:
9032
+ # This data type is used as a response element in the following
9033
+ # operations:
8824
9034
  #
8825
9035
  # * CreateUser
8826
9036
  #
@@ -8890,7 +9100,7 @@ module Aws::IAM
8890
9100
  # past, then this field contains the date and time the most recent
8891
9101
  # password was used.
8892
9102
  #
8893
- # This value is returned only in the GetUser and ListUsers actions.
9103
+ # This value is returned only in the GetUser and ListUsers operations.
8894
9104
  #
8895
9105
  #
8896
9106
  #
@@ -8914,7 +9124,7 @@ module Aws::IAM
8914
9124
  # policies and all the IAM groups the user is in.
8915
9125
  #
8916
9126
  # This data type is used as a response element in the
8917
- # GetAccountAuthorizationDetails action.
9127
+ # GetAccountAuthorizationDetails operation.
8918
9128
  #
8919
9129
  # @!attribute [rw] path
8920
9130
  # The path to the user. For more information about paths, see [IAM