aws-sdk-iam 1.49.0 → 1.54.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: '0832a1d665a972ce0b9d35bdeb26433b209709b1ad55ff800269c11dc9b98473'
4
- data.tar.gz: 41c554d7633b199656f1ec5f013c9132a422a321efa7ac6a9d3b5197b8918cad
3
+ metadata.gz: 2270d440a509177a9e1999bf55af3136c5dcc0ec361c4a416e1bb933497e5f1d
4
+ data.tar.gz: e09be8bc789484df173be8a29a316c99cf2922a8fae026344a7e1577dac7c5e8
5
5
  SHA512:
6
- metadata.gz: 95ee09f952b212b06027085ed03b73ffec320adc730a416e3a88f9c8fbca397b56a799f68f8ee7c14bffd456fe7c4575c1184aa9bc331d61ca39f2b6e51711b7
7
- data.tar.gz: 945b01a2c80a32ce69814d3101dccbe39886fc6669729bc0f4e4393612a730589dcd319cfc2bee7cd83aaf09140211d8200687211fa2e2e8898aed32bd56dc5f
6
+ metadata.gz: 49953fa362c37a37b1057c568c1d347e7317a3b27793811516bd58209b346eff0781452e96e1e6ff67f5e799b0a2a0adaf52b86716d3efb252a3548b38875e6f
7
+ data.tar.gz: a846acc0c69a305cd9e8b34ecb14f8e1dd6f44cbc1d75ae78f91df755754abc95287fdea719421799256e5037f13a8725dd1dd966bf436977caf6cc053c0ddd3
data/CHANGELOG.md CHANGED
@@ -1,6 +1,31 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.54.0 (2021-05-20)
5
+ ------------------
6
+
7
+ * Feature - Documentation updates for AWS Identity and Access Management (IAM).
8
+
9
+ 1.53.0 (2021-05-19)
10
+ ------------------
11
+
12
+ * Feature - Add pagination to ListUserTags operation
13
+
14
+ 1.52.0 (2021-03-29)
15
+ ------------------
16
+
17
+ * Feature - AWS Identity and Access Management GetAccessKeyLastUsed API will throw a custom error if customer public key is not found for access keys.
18
+
19
+ 1.51.0 (2021-03-23)
20
+ ------------------
21
+
22
+ * Feature - Documentation updates for IAM operations and descriptions.
23
+
24
+ 1.50.0 (2021-03-16)
25
+ ------------------
26
+
27
+ * Feature - Documentation updates for AWS Identity and Access Management (IAM).
28
+
4
29
  1.49.0 (2021-03-10)
5
30
  ------------------
6
31
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.49.0
1
+ 1.54.0
data/lib/aws-sdk-iam.rb CHANGED
@@ -70,6 +70,6 @@ require_relative 'aws-sdk-iam/customizations'
70
70
  # @!group service
71
71
  module Aws::IAM
72
72
 
73
- GEM_VERSION = '1.49.0'
73
+ GEM_VERSION = '1.54.0'
74
74
 
75
75
  end
@@ -509,12 +509,16 @@ module Aws::IAM
509
509
  # You use this operation to attach a managed policy to a group. To embed
510
510
  # an inline policy in a group, use PutGroupPolicy.
511
511
  #
512
+ # As a best practice, you can validate your IAM policies. To learn more,
513
+ # see [Validating IAM policies][1] in the *IAM User Guide*.
514
+ #
512
515
  # For more information about policies, see [Managed policies and inline
513
- # policies][1] in the *IAM User Guide*.
516
+ # policies][2] in the *IAM User Guide*.
514
517
  #
515
518
  #
516
519
  #
517
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html
520
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html
521
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html
518
522
  #
519
523
  # @option params [required, String] :group_name
520
524
  # The name (friendly name, not ARN) of the group to attach the policy
@@ -583,9 +587,13 @@ module Aws::IAM
583
587
  # policies, see [Managed policies and inline policies][1] in the *IAM
584
588
  # User Guide*.
585
589
  #
590
+ # As a best practice, you can validate your IAM policies. To learn more,
591
+ # see [Validating IAM policies][2] in the *IAM User Guide*.
592
+ #
586
593
  #
587
594
  #
588
595
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html
596
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html
589
597
  #
590
598
  # @option params [required, String] :role_name
591
599
  # The name (friendly name, not ARN) of the role to attach the policy to.
@@ -642,12 +650,16 @@ module Aws::IAM
642
650
  # You use this operation to attach a *managed* policy to a user. To
643
651
  # embed an inline policy in a user, use PutUserPolicy.
644
652
  #
653
+ # As a best practice, you can validate your IAM policies. To learn more,
654
+ # see [Validating IAM policies][1] in the *IAM User Guide*.
655
+ #
645
656
  # For more information about policies, see [Managed policies and inline
646
- # policies][1] in the *IAM User Guide*.
657
+ # policies][2] in the *IAM User Guide*.
647
658
  #
648
659
  #
649
660
  #
650
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html
661
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html
662
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html
651
663
  #
652
664
  # @option params [required, String] :user_name
653
665
  # The name (friendly name, not ARN) of the IAM user to attach the policy
@@ -976,15 +988,18 @@ module Aws::IAM
976
988
  end
977
989
 
978
990
  # Creates a new instance profile. For information about instance
979
- # profiles, see [About instance profiles][1].
991
+ # profiles, see [Using roles for applications on Amazon EC2][1] in the
992
+ # *IAM User Guide*, and [Instance profiles][2] in the *Amazon EC2 User
993
+ # Guide*.
980
994
  #
981
995
  # For information about the number of instance profiles you can create,
982
- # see [IAM object quotas][2] in the *IAM User Guide*.
996
+ # see [IAM object quotas][3] in the *IAM User Guide*.
983
997
  #
984
998
  #
985
999
  #
986
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entities
987
- # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html
1000
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_switch-role-ec2.html
1001
+ # [2]: https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/iam-roles-for-amazon-ec2.html#ec2-instance-profile
1002
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html
988
1003
  #
989
1004
  # @option params [required, String] :instance_profile_name
990
1005
  # The name of the instance profile to create.
@@ -1212,6 +1227,14 @@ module Aws::IAM
1212
1227
  # principal in a role's trust policy. Such a policy establishes a trust
1213
1228
  # relationship between AWS and the OIDC provider.
1214
1229
  #
1230
+ # If you are using an OIDC identity provider from Google, Facebook, or
1231
+ # Amazon Cognito, you don't need to create a separate IAM identity
1232
+ # provider. These OIDC identity providers are already built-in to AWS
1233
+ # and are available for your use. Instead, you can move directly to
1234
+ # creating new roles using your identity provider. To learn more, see
1235
+ # [Creating a role for web identity or OpenID connect federation][2] in
1236
+ # the *IAM User Guide*.
1237
+ #
1215
1238
  # When you create the IAM OIDC provider, you specify the following:
1216
1239
  #
1217
1240
  # * The URL of the OIDC identity provider (IdP) to trust
@@ -1235,6 +1258,7 @@ module Aws::IAM
1235
1258
  #
1236
1259
  #
1237
1260
  # [1]: http://openid.net/connect/
1261
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html
1238
1262
  #
1239
1263
  # @option params [required, String] :url
1240
1264
  # The URL of the identity provider. The URL must begin with `https://`
@@ -1367,13 +1391,17 @@ module Aws::IAM
1367
1391
  # information about policy versions, see [Versioning for managed
1368
1392
  # policies][1] in the *IAM User Guide*.
1369
1393
  #
1394
+ # As a best practice, you can validate your IAM policies. To learn more,
1395
+ # see [Validating IAM policies][2] in the *IAM User Guide*.
1396
+ #
1370
1397
  # For more information about managed policies in general, see [Managed
1371
- # policies and inline policies][2] in the *IAM User Guide*.
1398
+ # policies and inline policies][3] in the *IAM User Guide*.
1372
1399
  #
1373
1400
  #
1374
1401
  #
1375
1402
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html
1376
- # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html
1403
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html
1404
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html
1377
1405
  #
1378
1406
  # @option params [required, String] :policy_name
1379
1407
  # The friendly name of the policy.
@@ -8822,6 +8850,8 @@ module Aws::IAM
8822
8850
  # * {Types::ListUserTagsResponse#is_truncated #is_truncated} => Boolean
8823
8851
  # * {Types::ListUserTagsResponse#marker #marker} => String
8824
8852
  #
8853
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
8854
+ #
8825
8855
  #
8826
8856
  # @example Example: To list the tags attached to an IAM user
8827
8857
  #
@@ -13037,7 +13067,7 @@ module Aws::IAM
13037
13067
  params: params,
13038
13068
  config: config)
13039
13069
  context[:gem_name] = 'aws-sdk-iam'
13040
- context[:gem_version] = '1.49.0'
13070
+ context[:gem_version] = '1.54.0'
13041
13071
  Seahorse::Client::Request.new(handlers, context)
13042
13072
  end
13043
13073
 
@@ -2739,6 +2739,7 @@ module Aws::IAM
2739
2739
  o.http_request_uri = "/"
2740
2740
  o.input = Shapes::ShapeRef.new(shape: GetAccessKeyLastUsedRequest)
2741
2741
  o.output = Shapes::ShapeRef.new(shape: GetAccessKeyLastUsedResponse)
2742
+ o.errors << Shapes::ShapeRef.new(shape: NoSuchEntityException)
2742
2743
  end)
2743
2744
 
2744
2745
  api.add_operation(:get_account_authorization_details, Seahorse::Model::Operation.new.tap do |o|
@@ -3456,6 +3457,13 @@ module Aws::IAM
3456
3457
  o.output = Shapes::ShapeRef.new(shape: ListUserTagsResponse)
3457
3458
  o.errors << Shapes::ShapeRef.new(shape: NoSuchEntityException)
3458
3459
  o.errors << Shapes::ShapeRef.new(shape: ServiceFailureException)
3460
+ o[:pager] = Aws::Pager.new(
3461
+ more_results: "is_truncated",
3462
+ limit_key: "max_items",
3463
+ tokens: {
3464
+ "marker" => "marker"
3465
+ }
3466
+ )
3459
3467
  end)
3460
3468
 
3461
3469
  api.add_operation(:list_users, Seahorse::Model::Operation.new.tap do |o|
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-iam
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.49.0
4
+ version: 1.54.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-03-10 00:00:00.000000000 Z
11
+ date: 2021-05-20 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -89,8 +89,8 @@ homepage: https://github.com/aws/aws-sdk-ruby
89
89
  licenses:
90
90
  - Apache-2.0
91
91
  metadata:
92
- source_code_uri: https://github.com/aws/aws-sdk-ruby/tree/master/gems/aws-sdk-iam
93
- changelog_uri: https://github.com/aws/aws-sdk-ruby/tree/master/gems/aws-sdk-iam/CHANGELOG.md
92
+ source_code_uri: https://github.com/aws/aws-sdk-ruby/tree/version-3/gems/aws-sdk-iam
93
+ changelog_uri: https://github.com/aws/aws-sdk-ruby/tree/version-3/gems/aws-sdk-iam/CHANGELOG.md
94
94
  post_install_message:
95
95
  rdoc_options: []
96
96
  require_paths:
@@ -106,8 +106,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
106
106
  - !ruby/object:Gem::Version
107
107
  version: '0'
108
108
  requirements: []
109
- rubyforge_project:
110
- rubygems_version: 2.7.6.2
109
+ rubygems_version: 3.1.6
111
110
  signing_key:
112
111
  specification_version: 4
113
112
  summary: AWS SDK for Ruby - IAM