aws-sdk-iam 1.73.0 → 1.75.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -249,14 +249,6 @@ module Aws::IAM
249
249
  include Aws::Structure
250
250
  end
251
251
 
252
- # @note When making an API call, you may pass AddClientIDToOpenIDConnectProviderRequest
253
- # data as a hash:
254
- #
255
- # {
256
- # open_id_connect_provider_arn: "arnType", # required
257
- # client_id: "clientIDType", # required
258
- # }
259
- #
260
252
  # @!attribute [rw] open_id_connect_provider_arn
261
253
  # The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC)
262
254
  # provider resource to add the client ID to. You can get a list of
@@ -278,14 +270,6 @@ module Aws::IAM
278
270
  include Aws::Structure
279
271
  end
280
272
 
281
- # @note When making an API call, you may pass AddRoleToInstanceProfileRequest
282
- # data as a hash:
283
- #
284
- # {
285
- # instance_profile_name: "instanceProfileNameType", # required
286
- # role_name: "roleNameType", # required
287
- # }
288
- #
289
273
  # @!attribute [rw] instance_profile_name
290
274
  # The name of the instance profile to update.
291
275
  #
@@ -321,14 +305,6 @@ module Aws::IAM
321
305
  include Aws::Structure
322
306
  end
323
307
 
324
- # @note When making an API call, you may pass AddUserToGroupRequest
325
- # data as a hash:
326
- #
327
- # {
328
- # group_name: "groupNameType", # required
329
- # user_name: "existingUserNameType", # required
330
- # }
331
- #
332
308
  # @!attribute [rw] group_name
333
309
  # The name of the group to update.
334
310
  #
@@ -364,14 +340,6 @@ module Aws::IAM
364
340
  include Aws::Structure
365
341
  end
366
342
 
367
- # @note When making an API call, you may pass AttachGroupPolicyRequest
368
- # data as a hash:
369
- #
370
- # {
371
- # group_name: "groupNameType", # required
372
- # policy_arn: "arnType", # required
373
- # }
374
- #
375
343
  # @!attribute [rw] group_name
376
344
  # The name (friendly name, not ARN) of the group to attach the policy
377
345
  # to.
@@ -406,14 +374,6 @@ module Aws::IAM
406
374
  include Aws::Structure
407
375
  end
408
376
 
409
- # @note When making an API call, you may pass AttachRolePolicyRequest
410
- # data as a hash:
411
- #
412
- # {
413
- # role_name: "roleNameType", # required
414
- # policy_arn: "arnType", # required
415
- # }
416
- #
417
377
  # @!attribute [rw] role_name
418
378
  # The name (friendly name, not ARN) of the role to attach the policy
419
379
  # to.
@@ -448,14 +408,6 @@ module Aws::IAM
448
408
  include Aws::Structure
449
409
  end
450
410
 
451
- # @note When making an API call, you may pass AttachUserPolicyRequest
452
- # data as a hash:
453
- #
454
- # {
455
- # user_name: "userNameType", # required
456
- # policy_arn: "arnType", # required
457
- # }
458
- #
459
411
  # @!attribute [rw] user_name
460
412
  # The name (friendly name, not ARN) of the IAM user to attach the
461
413
  # policy to.
@@ -562,14 +514,6 @@ module Aws::IAM
562
514
  include Aws::Structure
563
515
  end
564
516
 
565
- # @note When making an API call, you may pass ChangePasswordRequest
566
- # data as a hash:
567
- #
568
- # {
569
- # old_password: "passwordType", # required
570
- # new_password: "passwordType", # required
571
- # }
572
- #
573
517
  # @!attribute [rw] old_password
574
518
  # The IAM user's current password.
575
519
  # @return [String]
@@ -626,15 +570,6 @@ module Aws::IAM
626
570
  # This data type is used as an input parameter to SimulateCustomPolicy
627
571
  # and SimulatePrincipalPolicy.
628
572
  #
629
- # @note When making an API call, you may pass ContextEntry
630
- # data as a hash:
631
- #
632
- # {
633
- # context_key_name: "ContextKeyNameType",
634
- # context_key_values: ["ContextKeyValueType"],
635
- # context_key_type: "string", # accepts string, stringList, numeric, numericList, boolean, booleanList, ip, ipList, binary, binaryList, date, dateList
636
- # }
637
- #
638
573
  # @!attribute [rw] context_key_name
639
574
  # The full name of a condition context key, including the service
640
575
  # prefix. For example, `aws:SourceIp` or `s3:VersionId`.
@@ -661,13 +596,6 @@ module Aws::IAM
661
596
  include Aws::Structure
662
597
  end
663
598
 
664
- # @note When making an API call, you may pass CreateAccessKeyRequest
665
- # data as a hash:
666
- #
667
- # {
668
- # user_name: "existingUserNameType",
669
- # }
670
- #
671
599
  # @!attribute [rw] user_name
672
600
  # The name of the IAM user that the new key will belong to.
673
601
  #
@@ -703,13 +631,6 @@ module Aws::IAM
703
631
  include Aws::Structure
704
632
  end
705
633
 
706
- # @note When making an API call, you may pass CreateAccountAliasRequest
707
- # data as a hash:
708
- #
709
- # {
710
- # account_alias: "accountAliasType", # required
711
- # }
712
- #
713
634
  # @!attribute [rw] account_alias
714
635
  # The account alias to create.
715
636
  #
@@ -731,14 +652,6 @@ module Aws::IAM
731
652
  include Aws::Structure
732
653
  end
733
654
 
734
- # @note When making an API call, you may pass CreateGroupRequest
735
- # data as a hash:
736
- #
737
- # {
738
- # path: "pathType",
739
- # group_name: "groupNameType", # required
740
- # }
741
- #
742
655
  # @!attribute [rw] path
743
656
  # The path to the group. For more information about paths, see [IAM
744
657
  # identifiers][1] in the *IAM User Guide*.
@@ -792,20 +705,6 @@ module Aws::IAM
792
705
  include Aws::Structure
793
706
  end
794
707
 
795
- # @note When making an API call, you may pass CreateInstanceProfileRequest
796
- # data as a hash:
797
- #
798
- # {
799
- # instance_profile_name: "instanceProfileNameType", # required
800
- # path: "pathType",
801
- # tags: [
802
- # {
803
- # key: "tagKeyType", # required
804
- # value: "tagValueType", # required
805
- # },
806
- # ],
807
- # }
808
- #
809
708
  # @!attribute [rw] instance_profile_name
810
709
  # The name of the instance profile to create.
811
710
  #
@@ -880,15 +779,6 @@ module Aws::IAM
880
779
  include Aws::Structure
881
780
  end
882
781
 
883
- # @note When making an API call, you may pass CreateLoginProfileRequest
884
- # data as a hash:
885
- #
886
- # {
887
- # user_name: "userNameType", # required
888
- # password: "passwordType", # required
889
- # password_reset_required: false,
890
- # }
891
- #
892
782
  # @!attribute [rw] user_name
893
783
  # The name of the IAM user to create a password for. The user must
894
784
  # already exist.
@@ -950,21 +840,6 @@ module Aws::IAM
950
840
  include Aws::Structure
951
841
  end
952
842
 
953
- # @note When making an API call, you may pass CreateOpenIDConnectProviderRequest
954
- # data as a hash:
955
- #
956
- # {
957
- # url: "OpenIDConnectProviderUrlType", # required
958
- # client_id_list: ["clientIDType"],
959
- # thumbprint_list: ["thumbprintType"], # required
960
- # tags: [
961
- # {
962
- # key: "tagKeyType", # required
963
- # value: "tagValueType", # required
964
- # },
965
- # ],
966
- # }
967
- #
968
843
  # @!attribute [rw] url
969
844
  # The URL of the identity provider. The URL must begin with `https://`
970
845
  # and should correspond to the `iss` claim in the provider's OpenID
@@ -1080,22 +955,6 @@ module Aws::IAM
1080
955
  include Aws::Structure
1081
956
  end
1082
957
 
1083
- # @note When making an API call, you may pass CreatePolicyRequest
1084
- # data as a hash:
1085
- #
1086
- # {
1087
- # policy_name: "policyNameType", # required
1088
- # path: "policyPathType",
1089
- # policy_document: "policyDocumentType", # required
1090
- # description: "policyDescriptionType",
1091
- # tags: [
1092
- # {
1093
- # key: "tagKeyType", # required
1094
- # value: "tagValueType", # required
1095
- # },
1096
- # ],
1097
- # }
1098
- #
1099
958
  # @!attribute [rw] policy_name
1100
959
  # The friendly name of the policy.
1101
960
  #
@@ -1221,15 +1080,6 @@ module Aws::IAM
1221
1080
  include Aws::Structure
1222
1081
  end
1223
1082
 
1224
- # @note When making an API call, you may pass CreatePolicyVersionRequest
1225
- # data as a hash:
1226
- #
1227
- # {
1228
- # policy_arn: "arnType", # required
1229
- # policy_document: "policyDocumentType", # required
1230
- # set_as_default: false,
1231
- # }
1232
- #
1233
1083
  # @!attribute [rw] policy_arn
1234
1084
  # The Amazon Resource Name (ARN) of the IAM policy to which you want
1235
1085
  # to add a new version.
@@ -1314,24 +1164,6 @@ module Aws::IAM
1314
1164
  include Aws::Structure
1315
1165
  end
1316
1166
 
1317
- # @note When making an API call, you may pass CreateRoleRequest
1318
- # data as a hash:
1319
- #
1320
- # {
1321
- # path: "pathType",
1322
- # role_name: "roleNameType", # required
1323
- # assume_role_policy_document: "policyDocumentType", # required
1324
- # description: "roleDescriptionType",
1325
- # max_session_duration: 1,
1326
- # permissions_boundary: "arnType",
1327
- # tags: [
1328
- # {
1329
- # key: "tagKeyType", # required
1330
- # value: "tagValueType", # required
1331
- # },
1332
- # ],
1333
- # }
1334
- #
1335
1167
  # @!attribute [rw] path
1336
1168
  # The path to the role. For more information about paths, see [IAM
1337
1169
  # Identifiers][1] in the *IAM User Guide*.
@@ -1418,8 +1250,23 @@ module Aws::IAM
1418
1250
  # @return [Integer]
1419
1251
  #
1420
1252
  # @!attribute [rw] permissions_boundary
1421
- # The ARN of the policy that is used to set the permissions boundary
1422
- # for the role.
1253
+ # The ARN of the managed policy that is used to set the permissions
1254
+ # boundary for the role.
1255
+ #
1256
+ # A permissions boundary policy defines the maximum permissions that
1257
+ # identity-based policies can grant to an entity, but does not grant
1258
+ # permissions. Permissions boundaries do not define the maximum
1259
+ # permissions that a resource-based policy can grant to an entity. To
1260
+ # learn more, see [Permissions boundaries for IAM entities][1] in the
1261
+ # *IAM User Guide*.
1262
+ #
1263
+ # For more information about policy types, see [Policy types ][2] in
1264
+ # the *IAM User Guide*.
1265
+ #
1266
+ #
1267
+ #
1268
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html
1269
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policy-types
1423
1270
  # @return [String]
1424
1271
  #
1425
1272
  # @!attribute [rw] tags
@@ -1467,20 +1314,6 @@ module Aws::IAM
1467
1314
  include Aws::Structure
1468
1315
  end
1469
1316
 
1470
- # @note When making an API call, you may pass CreateSAMLProviderRequest
1471
- # data as a hash:
1472
- #
1473
- # {
1474
- # saml_metadata_document: "SAMLMetadataDocumentType", # required
1475
- # name: "SAMLProviderNameType", # required
1476
- # tags: [
1477
- # {
1478
- # key: "tagKeyType", # required
1479
- # value: "tagValueType", # required
1480
- # },
1481
- # ],
1482
- # }
1483
- #
1484
1317
  # @!attribute [rw] saml_metadata_document
1485
1318
  # An XML document generated by an identity provider (IdP) that
1486
1319
  # supports SAML 2.0. The document includes the issuer's name,
@@ -1564,15 +1397,6 @@ module Aws::IAM
1564
1397
  include Aws::Structure
1565
1398
  end
1566
1399
 
1567
- # @note When making an API call, you may pass CreateServiceLinkedRoleRequest
1568
- # data as a hash:
1569
- #
1570
- # {
1571
- # aws_service_name: "groupNameType", # required
1572
- # description: "roleDescriptionType",
1573
- # custom_suffix: "customSuffixType",
1574
- # }
1575
- #
1576
1400
  # @!attribute [rw] aws_service_name
1577
1401
  # The service principal for the Amazon Web Services service to which
1578
1402
  # this role is attached. You use a string similar to a URL but without
@@ -1629,14 +1453,6 @@ module Aws::IAM
1629
1453
  include Aws::Structure
1630
1454
  end
1631
1455
 
1632
- # @note When making an API call, you may pass CreateServiceSpecificCredentialRequest
1633
- # data as a hash:
1634
- #
1635
- # {
1636
- # user_name: "userNameType", # required
1637
- # service_name: "serviceName", # required
1638
- # }
1639
- #
1640
1456
  # @!attribute [rw] user_name
1641
1457
  # The name of the IAM user that is to be associated with the
1642
1458
  # credentials. The new service-specific credentials have the same
@@ -1685,21 +1501,6 @@ module Aws::IAM
1685
1501
  include Aws::Structure
1686
1502
  end
1687
1503
 
1688
- # @note When making an API call, you may pass CreateUserRequest
1689
- # data as a hash:
1690
- #
1691
- # {
1692
- # path: "pathType",
1693
- # user_name: "userNameType", # required
1694
- # permissions_boundary: "arnType",
1695
- # tags: [
1696
- # {
1697
- # key: "tagKeyType", # required
1698
- # value: "tagValueType", # required
1699
- # },
1700
- # ],
1701
- # }
1702
- #
1703
1504
  # @!attribute [rw] path
1704
1505
  # The path for the user name. For more information about paths, see
1705
1506
  # [IAM identifiers][1] in the *IAM User Guide*.
@@ -1730,8 +1531,23 @@ module Aws::IAM
1730
1531
  # @return [String]
1731
1532
  #
1732
1533
  # @!attribute [rw] permissions_boundary
1733
- # The ARN of the policy that is used to set the permissions boundary
1734
- # for the user.
1534
+ # The ARN of the managed policy that is used to set the permissions
1535
+ # boundary for the user.
1536
+ #
1537
+ # A permissions boundary policy defines the maximum permissions that
1538
+ # identity-based policies can grant to an entity, but does not grant
1539
+ # permissions. Permissions boundaries do not define the maximum
1540
+ # permissions that a resource-based policy can grant to an entity. To
1541
+ # learn more, see [Permissions boundaries for IAM entities][1] in the
1542
+ # *IAM User Guide*.
1543
+ #
1544
+ # For more information about policy types, see [Policy types ][2] in
1545
+ # the *IAM User Guide*.
1546
+ #
1547
+ #
1548
+ #
1549
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html
1550
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policy-types
1735
1551
  # @return [String]
1736
1552
  #
1737
1553
  # @!attribute [rw] tags
@@ -1776,20 +1592,6 @@ module Aws::IAM
1776
1592
  include Aws::Structure
1777
1593
  end
1778
1594
 
1779
- # @note When making an API call, you may pass CreateVirtualMFADeviceRequest
1780
- # data as a hash:
1781
- #
1782
- # {
1783
- # path: "pathType",
1784
- # virtual_mfa_device_name: "virtualMFADeviceName", # required
1785
- # tags: [
1786
- # {
1787
- # key: "tagKeyType", # required
1788
- # value: "tagValueType", # required
1789
- # },
1790
- # ],
1791
- # }
1792
- #
1793
1595
  # @!attribute [rw] path
1794
1596
  # The path for the virtual MFA device. For more information about
1795
1597
  # paths, see [IAM identifiers][1] in the *IAM User Guide*.
@@ -1914,14 +1716,6 @@ module Aws::IAM
1914
1716
  include Aws::Structure
1915
1717
  end
1916
1718
 
1917
- # @note When making an API call, you may pass DeactivateMFADeviceRequest
1918
- # data as a hash:
1919
- #
1920
- # {
1921
- # user_name: "existingUserNameType", # required
1922
- # serial_number: "serialNumberType", # required
1923
- # }
1924
- #
1925
1719
  # @!attribute [rw] user_name
1926
1720
  # The name of the user whose MFA device you want to deactivate.
1927
1721
  #
@@ -1958,14 +1752,6 @@ module Aws::IAM
1958
1752
  include Aws::Structure
1959
1753
  end
1960
1754
 
1961
- # @note When making an API call, you may pass DeleteAccessKeyRequest
1962
- # data as a hash:
1963
- #
1964
- # {
1965
- # user_name: "existingUserNameType",
1966
- # access_key_id: "accessKeyIdType", # required
1967
- # }
1968
- #
1969
1755
  # @!attribute [rw] user_name
1970
1756
  # The name of the user whose access key pair you want to delete.
1971
1757
  #
@@ -2001,13 +1787,6 @@ module Aws::IAM
2001
1787
  include Aws::Structure
2002
1788
  end
2003
1789
 
2004
- # @note When making an API call, you may pass DeleteAccountAliasRequest
2005
- # data as a hash:
2006
- #
2007
- # {
2008
- # account_alias: "accountAliasType", # required
2009
- # }
2010
- #
2011
1790
  # @!attribute [rw] account_alias
2012
1791
  # The name of the account alias to delete.
2013
1792
  #
@@ -2044,14 +1823,6 @@ module Aws::IAM
2044
1823
  include Aws::Structure
2045
1824
  end
2046
1825
 
2047
- # @note When making an API call, you may pass DeleteGroupPolicyRequest
2048
- # data as a hash:
2049
- #
2050
- # {
2051
- # group_name: "groupNameType", # required
2052
- # policy_name: "policyNameType", # required
2053
- # }
2054
- #
2055
1826
  # @!attribute [rw] group_name
2056
1827
  # The name (friendly name, not ARN) identifying the group that the
2057
1828
  # policy is embedded in.
@@ -2088,13 +1859,6 @@ module Aws::IAM
2088
1859
  include Aws::Structure
2089
1860
  end
2090
1861
 
2091
- # @note When making an API call, you may pass DeleteGroupRequest
2092
- # data as a hash:
2093
- #
2094
- # {
2095
- # group_name: "groupNameType", # required
2096
- # }
2097
- #
2098
1862
  # @!attribute [rw] group_name
2099
1863
  # The name of the IAM group to delete.
2100
1864
  #
@@ -2116,13 +1880,6 @@ module Aws::IAM
2116
1880
  include Aws::Structure
2117
1881
  end
2118
1882
 
2119
- # @note When making an API call, you may pass DeleteInstanceProfileRequest
2120
- # data as a hash:
2121
- #
2122
- # {
2123
- # instance_profile_name: "instanceProfileNameType", # required
2124
- # }
2125
- #
2126
1883
  # @!attribute [rw] instance_profile_name
2127
1884
  # The name of the instance profile to delete.
2128
1885
  #
@@ -2144,13 +1901,6 @@ module Aws::IAM
2144
1901
  include Aws::Structure
2145
1902
  end
2146
1903
 
2147
- # @note When making an API call, you may pass DeleteLoginProfileRequest
2148
- # data as a hash:
2149
- #
2150
- # {
2151
- # user_name: "userNameType", # required
2152
- # }
2153
- #
2154
1904
  # @!attribute [rw] user_name
2155
1905
  # The name of the user whose password you want to delete.
2156
1906
  #
@@ -2172,13 +1922,6 @@ module Aws::IAM
2172
1922
  include Aws::Structure
2173
1923
  end
2174
1924
 
2175
- # @note When making an API call, you may pass DeleteOpenIDConnectProviderRequest
2176
- # data as a hash:
2177
- #
2178
- # {
2179
- # open_id_connect_provider_arn: "arnType", # required
2180
- # }
2181
- #
2182
1925
  # @!attribute [rw] open_id_connect_provider_arn
2183
1926
  # The Amazon Resource Name (ARN) of the IAM OpenID Connect provider
2184
1927
  # resource object to delete. You can get a list of OpenID Connect
@@ -2194,13 +1937,6 @@ module Aws::IAM
2194
1937
  include Aws::Structure
2195
1938
  end
2196
1939
 
2197
- # @note When making an API call, you may pass DeletePolicyRequest
2198
- # data as a hash:
2199
- #
2200
- # {
2201
- # policy_arn: "arnType", # required
2202
- # }
2203
- #
2204
1940
  # @!attribute [rw] policy_arn
2205
1941
  # The Amazon Resource Name (ARN) of the IAM policy you want to delete.
2206
1942
  #
@@ -2220,14 +1956,6 @@ module Aws::IAM
2220
1956
  include Aws::Structure
2221
1957
  end
2222
1958
 
2223
- # @note When making an API call, you may pass DeletePolicyVersionRequest
2224
- # data as a hash:
2225
- #
2226
- # {
2227
- # policy_arn: "arnType", # required
2228
- # version_id: "policyVersionIdType", # required
2229
- # }
2230
- #
2231
1959
  # @!attribute [rw] policy_arn
2232
1960
  # The Amazon Resource Name (ARN) of the IAM policy from which you want
2233
1961
  # to delete a version.
@@ -2266,13 +1994,6 @@ module Aws::IAM
2266
1994
  include Aws::Structure
2267
1995
  end
2268
1996
 
2269
- # @note When making an API call, you may pass DeleteRolePermissionsBoundaryRequest
2270
- # data as a hash:
2271
- #
2272
- # {
2273
- # role_name: "roleNameType", # required
2274
- # }
2275
- #
2276
1997
  # @!attribute [rw] role_name
2277
1998
  # The name (friendly name, not ARN) of the IAM role from which you
2278
1999
  # want to remove the permissions boundary.
@@ -2286,14 +2007,6 @@ module Aws::IAM
2286
2007
  include Aws::Structure
2287
2008
  end
2288
2009
 
2289
- # @note When making an API call, you may pass DeleteRolePolicyRequest
2290
- # data as a hash:
2291
- #
2292
- # {
2293
- # role_name: "roleNameType", # required
2294
- # policy_name: "policyNameType", # required
2295
- # }
2296
- #
2297
2010
  # @!attribute [rw] role_name
2298
2011
  # The name (friendly name, not ARN) identifying the role that the
2299
2012
  # policy is embedded in.
@@ -2330,13 +2043,6 @@ module Aws::IAM
2330
2043
  include Aws::Structure
2331
2044
  end
2332
2045
 
2333
- # @note When making an API call, you may pass DeleteRoleRequest
2334
- # data as a hash:
2335
- #
2336
- # {
2337
- # role_name: "roleNameType", # required
2338
- # }
2339
- #
2340
2046
  # @!attribute [rw] role_name
2341
2047
  # The name of the role to delete.
2342
2048
  #
@@ -2358,13 +2064,6 @@ module Aws::IAM
2358
2064
  include Aws::Structure
2359
2065
  end
2360
2066
 
2361
- # @note When making an API call, you may pass DeleteSAMLProviderRequest
2362
- # data as a hash:
2363
- #
2364
- # {
2365
- # saml_provider_arn: "arnType", # required
2366
- # }
2367
- #
2368
2067
  # @!attribute [rw] saml_provider_arn
2369
2068
  # The Amazon Resource Name (ARN) of the SAML provider to delete.
2370
2069
  # @return [String]
@@ -2377,14 +2076,6 @@ module Aws::IAM
2377
2076
  include Aws::Structure
2378
2077
  end
2379
2078
 
2380
- # @note When making an API call, you may pass DeleteSSHPublicKeyRequest
2381
- # data as a hash:
2382
- #
2383
- # {
2384
- # user_name: "userNameType", # required
2385
- # ssh_public_key_id: "publicKeyIdType", # required
2386
- # }
2387
- #
2388
2079
  # @!attribute [rw] user_name
2389
2080
  # The name of the IAM user associated with the SSH public key.
2390
2081
  #
@@ -2419,13 +2110,6 @@ module Aws::IAM
2419
2110
  include Aws::Structure
2420
2111
  end
2421
2112
 
2422
- # @note When making an API call, you may pass DeleteServerCertificateRequest
2423
- # data as a hash:
2424
- #
2425
- # {
2426
- # server_certificate_name: "serverCertificateNameType", # required
2427
- # }
2428
- #
2429
2113
  # @!attribute [rw] server_certificate_name
2430
2114
  # The name of the server certificate you want to delete.
2431
2115
  #
@@ -2447,13 +2131,6 @@ module Aws::IAM
2447
2131
  include Aws::Structure
2448
2132
  end
2449
2133
 
2450
- # @note When making an API call, you may pass DeleteServiceLinkedRoleRequest
2451
- # data as a hash:
2452
- #
2453
- # {
2454
- # role_name: "roleNameType", # required
2455
- # }
2456
- #
2457
2134
  # @!attribute [rw] role_name
2458
2135
  # The name of the service-linked role to be deleted.
2459
2136
  # @return [String]
@@ -2480,14 +2157,6 @@ module Aws::IAM
2480
2157
  include Aws::Structure
2481
2158
  end
2482
2159
 
2483
- # @note When making an API call, you may pass DeleteServiceSpecificCredentialRequest
2484
- # data as a hash:
2485
- #
2486
- # {
2487
- # user_name: "userNameType",
2488
- # service_specific_credential_id: "serviceSpecificCredentialId", # required
2489
- # }
2490
- #
2491
2160
  # @!attribute [rw] user_name
2492
2161
  # The name of the IAM user associated with the service-specific
2493
2162
  # credential. If this value is not specified, then the operation
@@ -2525,14 +2194,6 @@ module Aws::IAM
2525
2194
  include Aws::Structure
2526
2195
  end
2527
2196
 
2528
- # @note When making an API call, you may pass DeleteSigningCertificateRequest
2529
- # data as a hash:
2530
- #
2531
- # {
2532
- # user_name: "existingUserNameType",
2533
- # certificate_id: "certificateIdType", # required
2534
- # }
2535
- #
2536
2197
  # @!attribute [rw] user_name
2537
2198
  # The name of the user the signing certificate belongs to.
2538
2199
  #
@@ -2567,13 +2228,6 @@ module Aws::IAM
2567
2228
  include Aws::Structure
2568
2229
  end
2569
2230
 
2570
- # @note When making an API call, you may pass DeleteUserPermissionsBoundaryRequest
2571
- # data as a hash:
2572
- #
2573
- # {
2574
- # user_name: "userNameType", # required
2575
- # }
2576
- #
2577
2231
  # @!attribute [rw] user_name
2578
2232
  # The name (friendly name, not ARN) of the IAM user from which you
2579
2233
  # want to remove the permissions boundary.
@@ -2587,14 +2241,6 @@ module Aws::IAM
2587
2241
  include Aws::Structure
2588
2242
  end
2589
2243
 
2590
- # @note When making an API call, you may pass DeleteUserPolicyRequest
2591
- # data as a hash:
2592
- #
2593
- # {
2594
- # user_name: "existingUserNameType", # required
2595
- # policy_name: "policyNameType", # required
2596
- # }
2597
- #
2598
2244
  # @!attribute [rw] user_name
2599
2245
  # The name (friendly name, not ARN) identifying the user that the
2600
2246
  # policy is embedded in.
@@ -2631,13 +2277,6 @@ module Aws::IAM
2631
2277
  include Aws::Structure
2632
2278
  end
2633
2279
 
2634
- # @note When making an API call, you may pass DeleteUserRequest
2635
- # data as a hash:
2636
- #
2637
- # {
2638
- # user_name: "existingUserNameType", # required
2639
- # }
2640
- #
2641
2280
  # @!attribute [rw] user_name
2642
2281
  # The name of the user to delete.
2643
2282
  #
@@ -2659,13 +2298,6 @@ module Aws::IAM
2659
2298
  include Aws::Structure
2660
2299
  end
2661
2300
 
2662
- # @note When making an API call, you may pass DeleteVirtualMFADeviceRequest
2663
- # data as a hash:
2664
- #
2665
- # {
2666
- # serial_number: "serialNumberType", # required
2667
- # }
2668
- #
2669
2301
  # @!attribute [rw] serial_number
2670
2302
  # The serial number that uniquely identifies the MFA device. For
2671
2303
  # virtual MFA devices, the serial number is the same as the ARN.
@@ -2717,14 +2349,6 @@ module Aws::IAM
2717
2349
  include Aws::Structure
2718
2350
  end
2719
2351
 
2720
- # @note When making an API call, you may pass DetachGroupPolicyRequest
2721
- # data as a hash:
2722
- #
2723
- # {
2724
- # group_name: "groupNameType", # required
2725
- # policy_arn: "arnType", # required
2726
- # }
2727
- #
2728
2352
  # @!attribute [rw] group_name
2729
2353
  # The name (friendly name, not ARN) of the IAM group to detach the
2730
2354
  # policy from.
@@ -2759,14 +2383,6 @@ module Aws::IAM
2759
2383
  include Aws::Structure
2760
2384
  end
2761
2385
 
2762
- # @note When making an API call, you may pass DetachRolePolicyRequest
2763
- # data as a hash:
2764
- #
2765
- # {
2766
- # role_name: "roleNameType", # required
2767
- # policy_arn: "arnType", # required
2768
- # }
2769
- #
2770
2386
  # @!attribute [rw] role_name
2771
2387
  # The name (friendly name, not ARN) of the IAM role to detach the
2772
2388
  # policy from.
@@ -2801,14 +2417,6 @@ module Aws::IAM
2801
2417
  include Aws::Structure
2802
2418
  end
2803
2419
 
2804
- # @note When making an API call, you may pass DetachUserPolicyRequest
2805
- # data as a hash:
2806
- #
2807
- # {
2808
- # user_name: "userNameType", # required
2809
- # policy_arn: "arnType", # required
2810
- # }
2811
- #
2812
2420
  # @!attribute [rw] user_name
2813
2421
  # The name (friendly name, not ARN) of the IAM user to detach the
2814
2422
  # policy from.
@@ -2871,16 +2479,6 @@ module Aws::IAM
2871
2479
  include Aws::Structure
2872
2480
  end
2873
2481
 
2874
- # @note When making an API call, you may pass EnableMFADeviceRequest
2875
- # data as a hash:
2876
- #
2877
- # {
2878
- # user_name: "existingUserNameType", # required
2879
- # serial_number: "serialNumberType", # required
2880
- # authentication_code_1: "authenticationCodeType", # required
2881
- # authentication_code_2: "authenticationCodeType", # required
2882
- # }
2883
- #
2884
2482
  # @!attribute [rw] user_name
2885
2483
  # The name of the IAM user for whom you want to enable the MFA device.
2886
2484
  #
@@ -3209,14 +2807,6 @@ module Aws::IAM
3209
2807
  include Aws::Structure
3210
2808
  end
3211
2809
 
3212
- # @note When making an API call, you may pass GenerateOrganizationsAccessReportRequest
3213
- # data as a hash:
3214
- #
3215
- # {
3216
- # entity_path: "organizationsEntityPathType", # required
3217
- # organizations_policy_id: "organizationsPolicyIdType",
3218
- # }
3219
- #
3220
2810
  # @!attribute [rw] entity_path
3221
2811
  # The path of the Organizations entity (root, OU, or account). You can
3222
2812
  # build an entity path using the known structure of your organization.
@@ -3258,14 +2848,6 @@ module Aws::IAM
3258
2848
  include Aws::Structure
3259
2849
  end
3260
2850
 
3261
- # @note When making an API call, you may pass GenerateServiceLastAccessedDetailsRequest
3262
- # data as a hash:
3263
- #
3264
- # {
3265
- # arn: "arnType", # required
3266
- # granularity: "SERVICE_LEVEL", # accepts SERVICE_LEVEL, ACTION_LEVEL
3267
- # }
3268
- #
3269
2851
  # @!attribute [rw] arn
3270
2852
  # The ARN of the IAM resource (user, group, role, or managed policy)
3271
2853
  # used to generate information about when the resource was last used
@@ -3307,13 +2889,6 @@ module Aws::IAM
3307
2889
  include Aws::Structure
3308
2890
  end
3309
2891
 
3310
- # @note When making an API call, you may pass GetAccessKeyLastUsedRequest
3311
- # data as a hash:
3312
- #
3313
- # {
3314
- # access_key_id: "accessKeyIdType", # required
3315
- # }
3316
- #
3317
2892
  # @!attribute [rw] access_key_id
3318
2893
  # The identifier of an access key.
3319
2894
  #
@@ -3355,15 +2930,6 @@ module Aws::IAM
3355
2930
  include Aws::Structure
3356
2931
  end
3357
2932
 
3358
- # @note When making an API call, you may pass GetAccountAuthorizationDetailsRequest
3359
- # data as a hash:
3360
- #
3361
- # {
3362
- # filter: ["User"], # accepts User, Role, Group, LocalManagedPolicy, AWSManagedPolicy
3363
- # max_items: 1,
3364
- # marker: "markerType",
3365
- # }
3366
- #
3367
2933
  # @!attribute [rw] filter
3368
2934
  # A list of entity types used to filter the results. Only the entities
3369
2935
  # that match the types you specify are included in the output. Use the
@@ -3483,13 +3049,6 @@ module Aws::IAM
3483
3049
  include Aws::Structure
3484
3050
  end
3485
3051
 
3486
- # @note When making an API call, you may pass GetContextKeysForCustomPolicyRequest
3487
- # data as a hash:
3488
- #
3489
- # {
3490
- # policy_input_list: ["policyDocumentType"], # required
3491
- # }
3492
- #
3493
3052
  # @!attribute [rw] policy_input_list
3494
3053
  # A list of policies for which you want the list of context keys
3495
3054
  # referenced in those policies. Each document is specified as a string
@@ -3535,14 +3094,6 @@ module Aws::IAM
3535
3094
  include Aws::Structure
3536
3095
  end
3537
3096
 
3538
- # @note When making an API call, you may pass GetContextKeysForPrincipalPolicyRequest
3539
- # data as a hash:
3540
- #
3541
- # {
3542
- # policy_source_arn: "arnType", # required
3543
- # policy_input_list: ["policyDocumentType"],
3544
- # }
3545
- #
3546
3097
  # @!attribute [rw] policy_source_arn
3547
3098
  # The ARN of a user, group, or role whose policies contain the context
3548
3099
  # keys that you want listed. If you specify a user, the list includes
@@ -3621,14 +3172,6 @@ module Aws::IAM
3621
3172
  include Aws::Structure
3622
3173
  end
3623
3174
 
3624
- # @note When making an API call, you may pass GetGroupPolicyRequest
3625
- # data as a hash:
3626
- #
3627
- # {
3628
- # group_name: "groupNameType", # required
3629
- # policy_name: "policyNameType", # required
3630
- # }
3631
- #
3632
3175
  # @!attribute [rw] group_name
3633
3176
  # The name of the group the policy is associated with.
3634
3177
  #
@@ -3693,15 +3236,6 @@ module Aws::IAM
3693
3236
  include Aws::Structure
3694
3237
  end
3695
3238
 
3696
- # @note When making an API call, you may pass GetGroupRequest
3697
- # data as a hash:
3698
- #
3699
- # {
3700
- # group_name: "groupNameType", # required
3701
- # marker: "markerType",
3702
- # max_items: 1,
3703
- # }
3704
- #
3705
3239
  # @!attribute [rw] group_name
3706
3240
  # The name of the group.
3707
3241
  #
@@ -3782,13 +3316,6 @@ module Aws::IAM
3782
3316
  include Aws::Structure
3783
3317
  end
3784
3318
 
3785
- # @note When making an API call, you may pass GetInstanceProfileRequest
3786
- # data as a hash:
3787
- #
3788
- # {
3789
- # instance_profile_name: "instanceProfileNameType", # required
3790
- # }
3791
- #
3792
3319
  # @!attribute [rw] instance_profile_name
3793
3320
  # The name of the instance profile to get information about.
3794
3321
  #
@@ -3824,13 +3351,6 @@ module Aws::IAM
3824
3351
  include Aws::Structure
3825
3352
  end
3826
3353
 
3827
- # @note When making an API call, you may pass GetLoginProfileRequest
3828
- # data as a hash:
3829
- #
3830
- # {
3831
- # user_name: "userNameType", # required
3832
- # }
3833
- #
3834
3354
  # @!attribute [rw] user_name
3835
3355
  # The name of the user whose login profile you want to retrieve.
3836
3356
  #
@@ -3867,13 +3387,6 @@ module Aws::IAM
3867
3387
  include Aws::Structure
3868
3388
  end
3869
3389
 
3870
- # @note When making an API call, you may pass GetOpenIDConnectProviderRequest
3871
- # data as a hash:
3872
- #
3873
- # {
3874
- # open_id_connect_provider_arn: "arnType", # required
3875
- # }
3876
- #
3877
3390
  # @!attribute [rw] open_id_connect_provider_arn
3878
3391
  # The Amazon Resource Name (ARN) of the OIDC provider resource object
3879
3392
  # in IAM to get information for. You can get a list of OIDC provider
@@ -3943,16 +3456,6 @@ module Aws::IAM
3943
3456
  include Aws::Structure
3944
3457
  end
3945
3458
 
3946
- # @note When making an API call, you may pass GetOrganizationsAccessReportRequest
3947
- # data as a hash:
3948
- #
3949
- # {
3950
- # job_id: "jobIDType", # required
3951
- # max_items: 1,
3952
- # marker: "markerType",
3953
- # sort_key: "SERVICE_NAMESPACE_ASCENDING", # accepts SERVICE_NAMESPACE_ASCENDING, SERVICE_NAMESPACE_DESCENDING, LAST_AUTHENTICATED_TIME_ASCENDING, LAST_AUTHENTICATED_TIME_DESCENDING
3954
- # }
3955
- #
3956
3459
  # @!attribute [rw] job_id
3957
3460
  # The identifier of the request generated by the
3958
3461
  # GenerateOrganizationsAccessReport operation.
@@ -4076,13 +3579,6 @@ module Aws::IAM
4076
3579
  include Aws::Structure
4077
3580
  end
4078
3581
 
4079
- # @note When making an API call, you may pass GetPolicyRequest
4080
- # data as a hash:
4081
- #
4082
- # {
4083
- # policy_arn: "arnType", # required
4084
- # }
4085
- #
4086
3582
  # @!attribute [rw] policy_arn
4087
3583
  # The Amazon Resource Name (ARN) of the managed policy that you want
4088
3584
  # information about.
@@ -4117,14 +3613,6 @@ module Aws::IAM
4117
3613
  include Aws::Structure
4118
3614
  end
4119
3615
 
4120
- # @note When making an API call, you may pass GetPolicyVersionRequest
4121
- # data as a hash:
4122
- #
4123
- # {
4124
- # policy_arn: "arnType", # required
4125
- # version_id: "policyVersionIdType", # required
4126
- # }
4127
- #
4128
3616
  # @!attribute [rw] policy_arn
4129
3617
  # The Amazon Resource Name (ARN) of the managed policy that you want
4130
3618
  # information about.
@@ -4173,14 +3661,6 @@ module Aws::IAM
4173
3661
  include Aws::Structure
4174
3662
  end
4175
3663
 
4176
- # @note When making an API call, you may pass GetRolePolicyRequest
4177
- # data as a hash:
4178
- #
4179
- # {
4180
- # role_name: "roleNameType", # required
4181
- # policy_name: "policyNameType", # required
4182
- # }
4183
- #
4184
3664
  # @!attribute [rw] role_name
4185
3665
  # The name of the role associated with the policy.
4186
3666
  #
@@ -4245,13 +3725,6 @@ module Aws::IAM
4245
3725
  include Aws::Structure
4246
3726
  end
4247
3727
 
4248
- # @note When making an API call, you may pass GetRoleRequest
4249
- # data as a hash:
4250
- #
4251
- # {
4252
- # role_name: "roleNameType", # required
4253
- # }
4254
- #
4255
3728
  # @!attribute [rw] role_name
4256
3729
  # The name of the IAM role to get information about.
4257
3730
  #
@@ -4287,13 +3760,6 @@ module Aws::IAM
4287
3760
  include Aws::Structure
4288
3761
  end
4289
3762
 
4290
- # @note When making an API call, you may pass GetSAMLProviderRequest
4291
- # data as a hash:
4292
- #
4293
- # {
4294
- # saml_provider_arn: "arnType", # required
4295
- # }
4296
- #
4297
3763
  # @!attribute [rw] saml_provider_arn
4298
3764
  # The Amazon Resource Name (ARN) of the SAML provider resource object
4299
3765
  # in IAM to get information about.
@@ -4351,15 +3817,6 @@ module Aws::IAM
4351
3817
  include Aws::Structure
4352
3818
  end
4353
3819
 
4354
- # @note When making an API call, you may pass GetSSHPublicKeyRequest
4355
- # data as a hash:
4356
- #
4357
- # {
4358
- # user_name: "userNameType", # required
4359
- # ssh_public_key_id: "publicKeyIdType", # required
4360
- # encoding: "SSH", # required, accepts SSH, PEM
4361
- # }
4362
- #
4363
3820
  # @!attribute [rw] user_name
4364
3821
  # The name of the IAM user associated with the SSH public key.
4365
3822
  #
@@ -4415,13 +3872,6 @@ module Aws::IAM
4415
3872
  include Aws::Structure
4416
3873
  end
4417
3874
 
4418
- # @note When making an API call, you may pass GetServerCertificateRequest
4419
- # data as a hash:
4420
- #
4421
- # {
4422
- # server_certificate_name: "serverCertificateNameType", # required
4423
- # }
4424
- #
4425
3875
  # @!attribute [rw] server_certificate_name
4426
3876
  # The name of the server certificate you want to retrieve information
4427
3877
  # about.
@@ -4458,15 +3908,6 @@ module Aws::IAM
4458
3908
  include Aws::Structure
4459
3909
  end
4460
3910
 
4461
- # @note When making an API call, you may pass GetServiceLastAccessedDetailsRequest
4462
- # data as a hash:
4463
- #
4464
- # {
4465
- # job_id: "jobIDType", # required
4466
- # max_items: 1,
4467
- # marker: "markerType",
4468
- # }
4469
- #
4470
3911
  # @!attribute [rw] job_id
4471
3912
  # The ID of the request generated by the
4472
3913
  # GenerateServiceLastAccessedDetails operation. The `JobId` returned
@@ -4577,16 +4018,6 @@ module Aws::IAM
4577
4018
  include Aws::Structure
4578
4019
  end
4579
4020
 
4580
- # @note When making an API call, you may pass GetServiceLastAccessedDetailsWithEntitiesRequest
4581
- # data as a hash:
4582
- #
4583
- # {
4584
- # job_id: "jobIDType", # required
4585
- # service_namespace: "serviceNamespaceType", # required
4586
- # max_items: 1,
4587
- # marker: "markerType",
4588
- # }
4589
- #
4590
4021
  # @!attribute [rw] job_id
4591
4022
  # The ID of the request generated by the
4592
4023
  # `GenerateServiceLastAccessedDetails` operation.
@@ -4708,13 +4139,6 @@ module Aws::IAM
4708
4139
  include Aws::Structure
4709
4140
  end
4710
4141
 
4711
- # @note When making an API call, you may pass GetServiceLinkedRoleDeletionStatusRequest
4712
- # data as a hash:
4713
- #
4714
- # {
4715
- # deletion_task_id: "DeletionTaskIdType", # required
4716
- # }
4717
- #
4718
4142
  # @!attribute [rw] deletion_task_id
4719
4143
  # The deletion task identifier. This identifier is returned by the
4720
4144
  # DeleteServiceLinkedRole operation in the format
@@ -4747,14 +4171,6 @@ module Aws::IAM
4747
4171
  include Aws::Structure
4748
4172
  end
4749
4173
 
4750
- # @note When making an API call, you may pass GetUserPolicyRequest
4751
- # data as a hash:
4752
- #
4753
- # {
4754
- # user_name: "existingUserNameType", # required
4755
- # policy_name: "policyNameType", # required
4756
- # }
4757
- #
4758
4174
  # @!attribute [rw] user_name
4759
4175
  # The name of the user who the policy is associated with.
4760
4176
  #
@@ -4819,13 +4235,6 @@ module Aws::IAM
4819
4235
  include Aws::Structure
4820
4236
  end
4821
4237
 
4822
- # @note When making an API call, you may pass GetUserRequest
4823
- # data as a hash:
4824
- #
4825
- # {
4826
- # user_name: "existingUserNameType",
4827
- # }
4828
- #
4829
4238
  # @!attribute [rw] user_name
4830
4239
  # The name of the user to get information about.
4831
4240
  #
@@ -5199,15 +4608,6 @@ module Aws::IAM
5199
4608
  include Aws::Structure
5200
4609
  end
5201
4610
 
5202
- # @note When making an API call, you may pass ListAccessKeysRequest
5203
- # data as a hash:
5204
- #
5205
- # {
5206
- # user_name: "existingUserNameType",
5207
- # marker: "markerType",
5208
- # max_items: 1,
5209
- # }
5210
- #
5211
4611
  # @!attribute [rw] user_name
5212
4612
  # The name of the user.
5213
4613
  #
@@ -5283,14 +4683,6 @@ module Aws::IAM
5283
4683
  include Aws::Structure
5284
4684
  end
5285
4685
 
5286
- # @note When making an API call, you may pass ListAccountAliasesRequest
5287
- # data as a hash:
5288
- #
5289
- # {
5290
- # marker: "markerType",
5291
- # max_items: 1,
5292
- # }
5293
- #
5294
4686
  # @!attribute [rw] marker
5295
4687
  # Use this parameter only when paginating results and only after you
5296
4688
  # receive a response indicating that the results are truncated. Set it
@@ -5353,16 +4745,6 @@ module Aws::IAM
5353
4745
  include Aws::Structure
5354
4746
  end
5355
4747
 
5356
- # @note When making an API call, you may pass ListAttachedGroupPoliciesRequest
5357
- # data as a hash:
5358
- #
5359
- # {
5360
- # group_name: "groupNameType", # required
5361
- # path_prefix: "policyPathType",
5362
- # marker: "markerType",
5363
- # max_items: 1,
5364
- # }
5365
- #
5366
4748
  # @!attribute [rw] group_name
5367
4749
  # The name (friendly name, not ARN) of the group to list attached
5368
4750
  # policies for.
@@ -5458,16 +4840,6 @@ module Aws::IAM
5458
4840
  include Aws::Structure
5459
4841
  end
5460
4842
 
5461
- # @note When making an API call, you may pass ListAttachedRolePoliciesRequest
5462
- # data as a hash:
5463
- #
5464
- # {
5465
- # role_name: "roleNameType", # required
5466
- # path_prefix: "policyPathType",
5467
- # marker: "markerType",
5468
- # max_items: 1,
5469
- # }
5470
- #
5471
4843
  # @!attribute [rw] role_name
5472
4844
  # The name (friendly name, not ARN) of the role to list attached
5473
4845
  # policies for.
@@ -5563,16 +4935,6 @@ module Aws::IAM
5563
4935
  include Aws::Structure
5564
4936
  end
5565
4937
 
5566
- # @note When making an API call, you may pass ListAttachedUserPoliciesRequest
5567
- # data as a hash:
5568
- #
5569
- # {
5570
- # user_name: "userNameType", # required
5571
- # path_prefix: "policyPathType",
5572
- # marker: "markerType",
5573
- # max_items: 1,
5574
- # }
5575
- #
5576
4938
  # @!attribute [rw] user_name
5577
4939
  # The name (friendly name, not ARN) of the user to list attached
5578
4940
  # policies for.
@@ -5668,18 +5030,6 @@ module Aws::IAM
5668
5030
  include Aws::Structure
5669
5031
  end
5670
5032
 
5671
- # @note When making an API call, you may pass ListEntitiesForPolicyRequest
5672
- # data as a hash:
5673
- #
5674
- # {
5675
- # policy_arn: "arnType", # required
5676
- # entity_filter: "User", # accepts User, Role, Group, LocalManagedPolicy, AWSManagedPolicy
5677
- # path_prefix: "pathType",
5678
- # policy_usage_filter: "PermissionsPolicy", # accepts PermissionsPolicy, PermissionsBoundary
5679
- # marker: "markerType",
5680
- # max_items: 1,
5681
- # }
5682
- #
5683
5033
  # @!attribute [rw] policy_arn
5684
5034
  # The Amazon Resource Name (ARN) of the IAM policy for which you want
5685
5035
  # the versions.
@@ -5806,15 +5156,6 @@ module Aws::IAM
5806
5156
  include Aws::Structure
5807
5157
  end
5808
5158
 
5809
- # @note When making an API call, you may pass ListGroupPoliciesRequest
5810
- # data as a hash:
5811
- #
5812
- # {
5813
- # group_name: "groupNameType", # required
5814
- # marker: "markerType",
5815
- # max_items: 1,
5816
- # }
5817
- #
5818
5159
  # @!attribute [rw] group_name
5819
5160
  # The name of the group to list policies for.
5820
5161
  #
@@ -5899,15 +5240,6 @@ module Aws::IAM
5899
5240
  include Aws::Structure
5900
5241
  end
5901
5242
 
5902
- # @note When making an API call, you may pass ListGroupsForUserRequest
5903
- # data as a hash:
5904
- #
5905
- # {
5906
- # user_name: "existingUserNameType", # required
5907
- # marker: "markerType",
5908
- # max_items: 1,
5909
- # }
5910
- #
5911
5243
  # @!attribute [rw] user_name
5912
5244
  # The name of the user to list groups for.
5913
5245
  #
@@ -5983,15 +5315,6 @@ module Aws::IAM
5983
5315
  include Aws::Structure
5984
5316
  end
5985
5317
 
5986
- # @note When making an API call, you may pass ListGroupsRequest
5987
- # data as a hash:
5988
- #
5989
- # {
5990
- # path_prefix: "pathPrefixType",
5991
- # marker: "markerType",
5992
- # max_items: 1,
5993
- # }
5994
- #
5995
5318
  # @!attribute [rw] path_prefix
5996
5319
  # The path prefix for filtering the results. For example, the prefix
5997
5320
  # `/division_abc/subdivision_xyz/` gets all groups whose path starts
@@ -6073,15 +5396,6 @@ module Aws::IAM
6073
5396
  include Aws::Structure
6074
5397
  end
6075
5398
 
6076
- # @note When making an API call, you may pass ListInstanceProfileTagsRequest
6077
- # data as a hash:
6078
- #
6079
- # {
6080
- # instance_profile_name: "instanceProfileNameType", # required
6081
- # marker: "markerType",
6082
- # max_items: 1,
6083
- # }
6084
- #
6085
5399
  # @!attribute [rw] instance_profile_name
6086
5400
  # The name of the IAM instance profile whose tags you want to see.
6087
5401
  #
@@ -6158,15 +5472,6 @@ module Aws::IAM
6158
5472
  include Aws::Structure
6159
5473
  end
6160
5474
 
6161
- # @note When making an API call, you may pass ListInstanceProfilesForRoleRequest
6162
- # data as a hash:
6163
- #
6164
- # {
6165
- # role_name: "roleNameType", # required
6166
- # marker: "markerType",
6167
- # max_items: 1,
6168
- # }
6169
- #
6170
5475
  # @!attribute [rw] role_name
6171
5476
  # The name of the role to list instance profiles for.
6172
5477
  #
@@ -6243,15 +5548,6 @@ module Aws::IAM
6243
5548
  include Aws::Structure
6244
5549
  end
6245
5550
 
6246
- # @note When making an API call, you may pass ListInstanceProfilesRequest
6247
- # data as a hash:
6248
- #
6249
- # {
6250
- # path_prefix: "pathPrefixType",
6251
- # marker: "markerType",
6252
- # max_items: 1,
6253
- # }
6254
- #
6255
5551
  # @!attribute [rw] path_prefix
6256
5552
  # The path prefix for filtering the results. For example, the prefix
6257
5553
  # `/application_abc/component_xyz/` gets all instance profiles whose
@@ -6333,15 +5629,6 @@ module Aws::IAM
6333
5629
  include Aws::Structure
6334
5630
  end
6335
5631
 
6336
- # @note When making an API call, you may pass ListMFADeviceTagsRequest
6337
- # data as a hash:
6338
- #
6339
- # {
6340
- # serial_number: "serialNumberType", # required
6341
- # marker: "markerType",
6342
- # max_items: 1,
6343
- # }
6344
- #
6345
5632
  # @!attribute [rw] serial_number
6346
5633
  # The unique identifier for the IAM virtual MFA device whose tags you
6347
5634
  # want to see. For virtual MFA devices, the serial number is the same
@@ -6420,15 +5707,6 @@ module Aws::IAM
6420
5707
  include Aws::Structure
6421
5708
  end
6422
5709
 
6423
- # @note When making an API call, you may pass ListMFADevicesRequest
6424
- # data as a hash:
6425
- #
6426
- # {
6427
- # user_name: "existingUserNameType",
6428
- # marker: "markerType",
6429
- # max_items: 1,
6430
- # }
6431
- #
6432
5710
  # @!attribute [rw] user_name
6433
5711
  # The name of the user whose MFA devices you want to list.
6434
5712
  #
@@ -6504,15 +5782,6 @@ module Aws::IAM
6504
5782
  include Aws::Structure
6505
5783
  end
6506
5784
 
6507
- # @note When making an API call, you may pass ListOpenIDConnectProviderTagsRequest
6508
- # data as a hash:
6509
- #
6510
- # {
6511
- # open_id_connect_provider_arn: "arnType", # required
6512
- # marker: "markerType",
6513
- # max_items: 1,
6514
- # }
6515
- #
6516
5785
  # @!attribute [rw] open_id_connect_provider_arn
6517
5786
  # The ARN of the OpenID Connect (OIDC) identity provider whose tags
6518
5787
  # you want to see.
@@ -6650,15 +5919,6 @@ module Aws::IAM
6650
5919
  include Aws::Structure
6651
5920
  end
6652
5921
 
6653
- # @note When making an API call, you may pass ListPoliciesGrantingServiceAccessRequest
6654
- # data as a hash:
6655
- #
6656
- # {
6657
- # marker: "markerType",
6658
- # arn: "arnType", # required
6659
- # service_namespaces: ["serviceNamespaceType"], # required
6660
- # }
6661
- #
6662
5922
  # @!attribute [rw] marker
6663
5923
  # Use this parameter only when paginating results and only after you
6664
5924
  # receive a response indicating that the results are truncated. Set it
@@ -6729,18 +5989,6 @@ module Aws::IAM
6729
5989
  include Aws::Structure
6730
5990
  end
6731
5991
 
6732
- # @note When making an API call, you may pass ListPoliciesRequest
6733
- # data as a hash:
6734
- #
6735
- # {
6736
- # scope: "All", # accepts All, AWS, Local
6737
- # only_attached: false,
6738
- # path_prefix: "policyPathType",
6739
- # policy_usage_filter: "PermissionsPolicy", # accepts PermissionsPolicy, PermissionsBoundary
6740
- # marker: "markerType",
6741
- # max_items: 1,
6742
- # }
6743
- #
6744
5992
  # @!attribute [rw] scope
6745
5993
  # The scope to use for filtering the results.
6746
5994
  #
@@ -6853,15 +6101,6 @@ module Aws::IAM
6853
6101
  include Aws::Structure
6854
6102
  end
6855
6103
 
6856
- # @note When making an API call, you may pass ListPolicyTagsRequest
6857
- # data as a hash:
6858
- #
6859
- # {
6860
- # policy_arn: "arnType", # required
6861
- # marker: "markerType",
6862
- # max_items: 1,
6863
- # }
6864
- #
6865
6104
  # @!attribute [rw] policy_arn
6866
6105
  # The ARN of the IAM customer managed policy whose tags you want to
6867
6106
  # see.
@@ -6939,15 +6178,6 @@ module Aws::IAM
6939
6178
  include Aws::Structure
6940
6179
  end
6941
6180
 
6942
- # @note When making an API call, you may pass ListPolicyVersionsRequest
6943
- # data as a hash:
6944
- #
6945
- # {
6946
- # policy_arn: "arnType", # required
6947
- # marker: "markerType",
6948
- # max_items: 1,
6949
- # }
6950
- #
6951
6181
  # @!attribute [rw] policy_arn
6952
6182
  # The Amazon Resource Name (ARN) of the IAM policy for which you want
6953
6183
  # the versions.
@@ -7029,15 +6259,6 @@ module Aws::IAM
7029
6259
  include Aws::Structure
7030
6260
  end
7031
6261
 
7032
- # @note When making an API call, you may pass ListRolePoliciesRequest
7033
- # data as a hash:
7034
- #
7035
- # {
7036
- # role_name: "roleNameType", # required
7037
- # marker: "markerType",
7038
- # max_items: 1,
7039
- # }
7040
- #
7041
6262
  # @!attribute [rw] role_name
7042
6263
  # The name of the role to list policies for.
7043
6264
  #
@@ -7113,15 +6334,6 @@ module Aws::IAM
7113
6334
  include Aws::Structure
7114
6335
  end
7115
6336
 
7116
- # @note When making an API call, you may pass ListRoleTagsRequest
7117
- # data as a hash:
7118
- #
7119
- # {
7120
- # role_name: "roleNameType", # required
7121
- # marker: "markerType",
7122
- # max_items: 1,
7123
- # }
7124
- #
7125
6337
  # @!attribute [rw] role_name
7126
6338
  # The name of the IAM role for which you want to see the list of tags.
7127
6339
  #
@@ -7198,15 +6410,6 @@ module Aws::IAM
7198
6410
  include Aws::Structure
7199
6411
  end
7200
6412
 
7201
- # @note When making an API call, you may pass ListRolesRequest
7202
- # data as a hash:
7203
- #
7204
- # {
7205
- # path_prefix: "pathPrefixType",
7206
- # marker: "markerType",
7207
- # max_items: 1,
7208
- # }
7209
- #
7210
6413
  # @!attribute [rw] path_prefix
7211
6414
  # The path prefix for filtering the results. For example, the prefix
7212
6415
  # `/application_abc/component_xyz/` gets all roles whose path starts
@@ -7288,15 +6491,6 @@ module Aws::IAM
7288
6491
  include Aws::Structure
7289
6492
  end
7290
6493
 
7291
- # @note When making an API call, you may pass ListSAMLProviderTagsRequest
7292
- # data as a hash:
7293
- #
7294
- # {
7295
- # saml_provider_arn: "arnType", # required
7296
- # marker: "markerType",
7297
- # max_items: 1,
7298
- # }
7299
- #
7300
6494
  # @!attribute [rw] saml_provider_arn
7301
6495
  # The ARN of the Security Assertion Markup Language (SAML) identity
7302
6496
  # provider whose tags you want to see.
@@ -7396,15 +6590,6 @@ module Aws::IAM
7396
6590
  include Aws::Structure
7397
6591
  end
7398
6592
 
7399
- # @note When making an API call, you may pass ListSSHPublicKeysRequest
7400
- # data as a hash:
7401
- #
7402
- # {
7403
- # user_name: "userNameType",
7404
- # marker: "markerType",
7405
- # max_items: 1,
7406
- # }
7407
- #
7408
6593
  # @!attribute [rw] user_name
7409
6594
  # The name of the IAM user to list SSH public keys for. If none is
7410
6595
  # specified, the `UserName` field is determined implicitly based on
@@ -7482,15 +6667,6 @@ module Aws::IAM
7482
6667
  include Aws::Structure
7483
6668
  end
7484
6669
 
7485
- # @note When making an API call, you may pass ListServerCertificateTagsRequest
7486
- # data as a hash:
7487
- #
7488
- # {
7489
- # server_certificate_name: "serverCertificateNameType", # required
7490
- # marker: "markerType",
7491
- # max_items: 1,
7492
- # }
7493
- #
7494
6670
  # @!attribute [rw] server_certificate_name
7495
6671
  # The name of the IAM server certificate whose tags you want to see.
7496
6672
  #
@@ -7567,15 +6743,6 @@ module Aws::IAM
7567
6743
  include Aws::Structure
7568
6744
  end
7569
6745
 
7570
- # @note When making an API call, you may pass ListServerCertificatesRequest
7571
- # data as a hash:
7572
- #
7573
- # {
7574
- # path_prefix: "pathPrefixType",
7575
- # marker: "markerType",
7576
- # max_items: 1,
7577
- # }
7578
- #
7579
6746
  # @!attribute [rw] path_prefix
7580
6747
  # The path prefix for filtering the results. For example:
7581
6748
  # `/company/servercerts` would get all server certificates for which
@@ -7657,14 +6824,6 @@ module Aws::IAM
7657
6824
  include Aws::Structure
7658
6825
  end
7659
6826
 
7660
- # @note When making an API call, you may pass ListServiceSpecificCredentialsRequest
7661
- # data as a hash:
7662
- #
7663
- # {
7664
- # user_name: "userNameType",
7665
- # service_name: "serviceName",
7666
- # }
7667
- #
7668
6827
  # @!attribute [rw] user_name
7669
6828
  # The name of the user whose service-specific credentials you want
7670
6829
  # information about. If this value is not specified, then the
@@ -7709,15 +6868,6 @@ module Aws::IAM
7709
6868
  include Aws::Structure
7710
6869
  end
7711
6870
 
7712
- # @note When making an API call, you may pass ListSigningCertificatesRequest
7713
- # data as a hash:
7714
- #
7715
- # {
7716
- # user_name: "existingUserNameType",
7717
- # marker: "markerType",
7718
- # max_items: 1,
7719
- # }
7720
- #
7721
6871
  # @!attribute [rw] user_name
7722
6872
  # The name of the IAM user whose signing certificates you want to
7723
6873
  # examine.
@@ -7794,15 +6944,6 @@ module Aws::IAM
7794
6944
  include Aws::Structure
7795
6945
  end
7796
6946
 
7797
- # @note When making an API call, you may pass ListUserPoliciesRequest
7798
- # data as a hash:
7799
- #
7800
- # {
7801
- # user_name: "existingUserNameType", # required
7802
- # marker: "markerType",
7803
- # max_items: 1,
7804
- # }
7805
- #
7806
6947
  # @!attribute [rw] user_name
7807
6948
  # The name of the user to list policies for.
7808
6949
  #
@@ -7878,15 +7019,6 @@ module Aws::IAM
7878
7019
  include Aws::Structure
7879
7020
  end
7880
7021
 
7881
- # @note When making an API call, you may pass ListUserTagsRequest
7882
- # data as a hash:
7883
- #
7884
- # {
7885
- # user_name: "existingUserNameType", # required
7886
- # marker: "markerType",
7887
- # max_items: 1,
7888
- # }
7889
- #
7890
7022
  # @!attribute [rw] user_name
7891
7023
  # The name of the IAM user whose tags you want to see.
7892
7024
  #
@@ -7963,15 +7095,6 @@ module Aws::IAM
7963
7095
  include Aws::Structure
7964
7096
  end
7965
7097
 
7966
- # @note When making an API call, you may pass ListUsersRequest
7967
- # data as a hash:
7968
- #
7969
- # {
7970
- # path_prefix: "pathPrefixType",
7971
- # marker: "markerType",
7972
- # max_items: 1,
7973
- # }
7974
- #
7975
7098
  # @!attribute [rw] path_prefix
7976
7099
  # The path prefix for filtering the results. For example:
7977
7100
  # `/division_abc/subdivision_xyz/`, which would get all user names
@@ -8053,15 +7176,6 @@ module Aws::IAM
8053
7176
  include Aws::Structure
8054
7177
  end
8055
7178
 
8056
- # @note When making an API call, you may pass ListVirtualMFADevicesRequest
8057
- # data as a hash:
8058
- #
8059
- # {
8060
- # assignment_status: "Assigned", # accepts Assigned, Unassigned, Any
8061
- # marker: "markerType",
8062
- # max_items: 1,
8063
- # }
8064
- #
8065
7179
  # @!attribute [rw] assignment_status
8066
7180
  # The status (`Unassigned` or `Assigned`) of the devices to list. If
8067
7181
  # you do not specify an `AssignmentStatus`, the operation defaults to
@@ -8979,15 +8093,6 @@ module Aws::IAM
8979
8093
  include Aws::Structure
8980
8094
  end
8981
8095
 
8982
- # @note When making an API call, you may pass PutGroupPolicyRequest
8983
- # data as a hash:
8984
- #
8985
- # {
8986
- # group_name: "groupNameType", # required
8987
- # policy_name: "policyNameType", # required
8988
- # policy_document: "policyDocumentType", # required
8989
- # }
8990
- #
8991
8096
  # @!attribute [rw] group_name
8992
8097
  # The name of the group to associate the policy with.
8993
8098
  #
@@ -9049,22 +8154,29 @@ module Aws::IAM
9049
8154
  include Aws::Structure
9050
8155
  end
9051
8156
 
9052
- # @note When making an API call, you may pass PutRolePermissionsBoundaryRequest
9053
- # data as a hash:
9054
- #
9055
- # {
9056
- # role_name: "roleNameType", # required
9057
- # permissions_boundary: "arnType", # required
9058
- # }
9059
- #
9060
8157
  # @!attribute [rw] role_name
9061
8158
  # The name (friendly name, not ARN) of the IAM role for which you want
9062
8159
  # to set the permissions boundary.
9063
8160
  # @return [String]
9064
8161
  #
9065
8162
  # @!attribute [rw] permissions_boundary
9066
- # The ARN of the policy that is used to set the permissions boundary
9067
- # for the role.
8163
+ # The ARN of the managed policy that is used to set the permissions
8164
+ # boundary for the role.
8165
+ #
8166
+ # A permissions boundary policy defines the maximum permissions that
8167
+ # identity-based policies can grant to an entity, but does not grant
8168
+ # permissions. Permissions boundaries do not define the maximum
8169
+ # permissions that a resource-based policy can grant to an entity. To
8170
+ # learn more, see [Permissions boundaries for IAM entities][1] in the
8171
+ # *IAM User Guide*.
8172
+ #
8173
+ # For more information about policy types, see [Policy types ][2] in
8174
+ # the *IAM User Guide*.
8175
+ #
8176
+ #
8177
+ #
8178
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html
8179
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policy-types
9068
8180
  # @return [String]
9069
8181
  #
9070
8182
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/PutRolePermissionsBoundaryRequest AWS API Documentation
@@ -9076,15 +8188,6 @@ module Aws::IAM
9076
8188
  include Aws::Structure
9077
8189
  end
9078
8190
 
9079
- # @note When making an API call, you may pass PutRolePolicyRequest
9080
- # data as a hash:
9081
- #
9082
- # {
9083
- # role_name: "roleNameType", # required
9084
- # policy_name: "policyNameType", # required
9085
- # policy_document: "policyDocumentType", # required
9086
- # }
9087
- #
9088
8191
  # @!attribute [rw] role_name
9089
8192
  # The name of the role to associate the policy with.
9090
8193
  #
@@ -9146,22 +8249,29 @@ module Aws::IAM
9146
8249
  include Aws::Structure
9147
8250
  end
9148
8251
 
9149
- # @note When making an API call, you may pass PutUserPermissionsBoundaryRequest
9150
- # data as a hash:
9151
- #
9152
- # {
9153
- # user_name: "userNameType", # required
9154
- # permissions_boundary: "arnType", # required
9155
- # }
9156
- #
9157
8252
  # @!attribute [rw] user_name
9158
8253
  # The name (friendly name, not ARN) of the IAM user for which you want
9159
8254
  # to set the permissions boundary.
9160
8255
  # @return [String]
9161
8256
  #
9162
8257
  # @!attribute [rw] permissions_boundary
9163
- # The ARN of the policy that is used to set the permissions boundary
9164
- # for the user.
8258
+ # The ARN of the managed policy that is used to set the permissions
8259
+ # boundary for the user.
8260
+ #
8261
+ # A permissions boundary policy defines the maximum permissions that
8262
+ # identity-based policies can grant to an entity, but does not grant
8263
+ # permissions. Permissions boundaries do not define the maximum
8264
+ # permissions that a resource-based policy can grant to an entity. To
8265
+ # learn more, see [Permissions boundaries for IAM entities][1] in the
8266
+ # *IAM User Guide*.
8267
+ #
8268
+ # For more information about policy types, see [Policy types ][2] in
8269
+ # the *IAM User Guide*.
8270
+ #
8271
+ #
8272
+ #
8273
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html
8274
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policy-types
9165
8275
  # @return [String]
9166
8276
  #
9167
8277
  # @see http://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/PutUserPermissionsBoundaryRequest AWS API Documentation
@@ -9173,15 +8283,6 @@ module Aws::IAM
9173
8283
  include Aws::Structure
9174
8284
  end
9175
8285
 
9176
- # @note When making an API call, you may pass PutUserPolicyRequest
9177
- # data as a hash:
9178
- #
9179
- # {
9180
- # user_name: "existingUserNameType", # required
9181
- # policy_name: "policyNameType", # required
9182
- # policy_document: "policyDocumentType", # required
9183
- # }
9184
- #
9185
8286
  # @!attribute [rw] user_name
9186
8287
  # The name of the user to associate the policy with.
9187
8288
  #
@@ -9243,14 +8344,6 @@ module Aws::IAM
9243
8344
  include Aws::Structure
9244
8345
  end
9245
8346
 
9246
- # @note When making an API call, you may pass RemoveClientIDFromOpenIDConnectProviderRequest
9247
- # data as a hash:
9248
- #
9249
- # {
9250
- # open_id_connect_provider_arn: "arnType", # required
9251
- # client_id: "clientIDType", # required
9252
- # }
9253
- #
9254
8347
  # @!attribute [rw] open_id_connect_provider_arn
9255
8348
  # The Amazon Resource Name (ARN) of the IAM OIDC provider resource to
9256
8349
  # remove the client ID from. You can get a list of OIDC provider ARNs
@@ -9279,14 +8372,6 @@ module Aws::IAM
9279
8372
  include Aws::Structure
9280
8373
  end
9281
8374
 
9282
- # @note When making an API call, you may pass RemoveRoleFromInstanceProfileRequest
9283
- # data as a hash:
9284
- #
9285
- # {
9286
- # instance_profile_name: "instanceProfileNameType", # required
9287
- # role_name: "roleNameType", # required
9288
- # }
9289
- #
9290
8375
  # @!attribute [rw] instance_profile_name
9291
8376
  # The name of the instance profile to update.
9292
8377
  #
@@ -9322,14 +8407,6 @@ module Aws::IAM
9322
8407
  include Aws::Structure
9323
8408
  end
9324
8409
 
9325
- # @note When making an API call, you may pass RemoveUserFromGroupRequest
9326
- # data as a hash:
9327
- #
9328
- # {
9329
- # group_name: "groupNameType", # required
9330
- # user_name: "existingUserNameType", # required
9331
- # }
9332
- #
9333
8410
  # @!attribute [rw] group_name
9334
8411
  # The name of the group to update.
9335
8412
  #
@@ -9379,14 +8456,6 @@ module Aws::IAM
9379
8456
  include Aws::Structure
9380
8457
  end
9381
8458
 
9382
- # @note When making an API call, you may pass ResetServiceSpecificCredentialRequest
9383
- # data as a hash:
9384
- #
9385
- # {
9386
- # user_name: "userNameType",
9387
- # service_specific_credential_id: "serviceSpecificCredentialId", # required
9388
- # }
9389
- #
9390
8459
  # @!attribute [rw] user_name
9391
8460
  # The name of the IAM user associated with the service-specific
9392
8461
  # credential. If this value is not specified, then the operation
@@ -9501,16 +8570,6 @@ module Aws::IAM
9501
8570
  include Aws::Structure
9502
8571
  end
9503
8572
 
9504
- # @note When making an API call, you may pass ResyncMFADeviceRequest
9505
- # data as a hash:
9506
- #
9507
- # {
9508
- # user_name: "existingUserNameType", # required
9509
- # serial_number: "serialNumberType", # required
9510
- # authentication_code_1: "authenticationCodeType", # required
9511
- # authentication_code_2: "authenticationCodeType", # required
9512
- # }
9513
- #
9514
8573
  # @!attribute [rw] user_name
9515
8574
  # The name of the user whose MFA device you want to resynchronize.
9516
8575
  #
@@ -10313,14 +9372,6 @@ module Aws::IAM
10313
9372
  include Aws::Structure
10314
9373
  end
10315
9374
 
10316
- # @note When making an API call, you may pass SetDefaultPolicyVersionRequest
10317
- # data as a hash:
10318
- #
10319
- # {
10320
- # policy_arn: "arnType", # required
10321
- # version_id: "policyVersionIdType", # required
10322
- # }
10323
- #
10324
9375
  # @!attribute [rw] policy_arn
10325
9376
  # The Amazon Resource Name (ARN) of the IAM policy whose default
10326
9377
  # version you want to set.
@@ -10353,13 +9404,6 @@ module Aws::IAM
10353
9404
  include Aws::Structure
10354
9405
  end
10355
9406
 
10356
- # @note When making an API call, you may pass SetSecurityTokenServicePreferencesRequest
10357
- # data as a hash:
10358
- #
10359
- # {
10360
- # global_endpoint_token_version: "v1Token", # required, accepts v1Token, v2Token
10361
- # }
10362
- #
10363
9407
  # @!attribute [rw] global_endpoint_token_version
10364
9408
  # The version of the global endpoint token. Version 1 tokens are valid
10365
9409
  # only in Amazon Web Services Regions that are available by default.
@@ -10422,29 +9466,6 @@ module Aws::IAM
10422
9466
  include Aws::Structure
10423
9467
  end
10424
9468
 
10425
- # @note When making an API call, you may pass SimulateCustomPolicyRequest
10426
- # data as a hash:
10427
- #
10428
- # {
10429
- # policy_input_list: ["policyDocumentType"], # required
10430
- # permissions_boundary_policy_input_list: ["policyDocumentType"],
10431
- # action_names: ["ActionNameType"], # required
10432
- # resource_arns: ["ResourceNameType"],
10433
- # resource_policy: "policyDocumentType",
10434
- # resource_owner: "ResourceNameType",
10435
- # caller_arn: "ResourceNameType",
10436
- # context_entries: [
10437
- # {
10438
- # context_key_name: "ContextKeyNameType",
10439
- # context_key_values: ["ContextKeyValueType"],
10440
- # context_key_type: "string", # accepts string, stringList, numeric, numericList, boolean, booleanList, ip, ipList, binary, binaryList, date, dateList
10441
- # },
10442
- # ],
10443
- # resource_handling_option: "ResourceHandlingOptionType",
10444
- # max_items: 1,
10445
- # marker: "markerType",
10446
- # }
10447
- #
10448
9469
  # @!attribute [rw] policy_input_list
10449
9470
  # A list of policy documents to include in the simulation. Each
10450
9471
  # document is specified as a string containing the complete, valid
@@ -10543,6 +9564,11 @@ module Aws::IAM
10543
9564
  # For more information about ARNs, see [Amazon Resource Names
10544
9565
  # (ARNs)][1] in the *Amazon Web Services General Reference*.
10545
9566
  #
9567
+ # <note markdown="1"> Simulation of resource-based policies isn't supported for IAM
9568
+ # roles.
9569
+ #
9570
+ # </note>
9571
+ #
10546
9572
  #
10547
9573
  #
10548
9574
  # [1]: https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html
@@ -10571,6 +9597,11 @@ module Aws::IAM
10571
9597
  # * The special characters tab (`\u0009`), line feed (`\u000A`), and
10572
9598
  # carriage return (`\u000D`)
10573
9599
  #
9600
+ # <note markdown="1"> Simulation of resource-based policies isn't supported for IAM
9601
+ # roles.
9602
+ #
9603
+ # </note>
9604
+ #
10574
9605
  #
10575
9606
  #
10576
9607
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length
@@ -10723,30 +9754,6 @@ module Aws::IAM
10723
9754
  include Aws::Structure
10724
9755
  end
10725
9756
 
10726
- # @note When making an API call, you may pass SimulatePrincipalPolicyRequest
10727
- # data as a hash:
10728
- #
10729
- # {
10730
- # policy_source_arn: "arnType", # required
10731
- # policy_input_list: ["policyDocumentType"],
10732
- # permissions_boundary_policy_input_list: ["policyDocumentType"],
10733
- # action_names: ["ActionNameType"], # required
10734
- # resource_arns: ["ResourceNameType"],
10735
- # resource_policy: "policyDocumentType",
10736
- # resource_owner: "ResourceNameType",
10737
- # caller_arn: "ResourceNameType",
10738
- # context_entries: [
10739
- # {
10740
- # context_key_name: "ContextKeyNameType",
10741
- # context_key_values: ["ContextKeyValueType"],
10742
- # context_key_type: "string", # accepts string, stringList, numeric, numericList, boolean, booleanList, ip, ipList, binary, binaryList, date, dateList
10743
- # },
10744
- # ],
10745
- # resource_handling_option: "ResourceHandlingOptionType",
10746
- # max_items: 1,
10747
- # marker: "markerType",
10748
- # }
10749
- #
10750
9757
  # @!attribute [rw] policy_source_arn
10751
9758
  # The Amazon Resource Name (ARN) of a user, group, or role whose
10752
9759
  # policies you want to include in the simulation. If you specify a
@@ -10852,6 +9859,11 @@ module Aws::IAM
10852
9859
  # For more information about ARNs, see [Amazon Resource Names
10853
9860
  # (ARNs)][1] in the *Amazon Web Services General Reference*.
10854
9861
  #
9862
+ # <note markdown="1"> Simulation of resource-based policies isn't supported for IAM
9863
+ # roles.
9864
+ #
9865
+ # </note>
9866
+ #
10855
9867
  #
10856
9868
  #
10857
9869
  # [1]: https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html
@@ -10880,6 +9892,11 @@ module Aws::IAM
10880
9892
  # * The special characters tab (`\u0009`), line feed (`\u000A`), and
10881
9893
  # carriage return (`\u000D`)
10882
9894
  #
9895
+ # <note markdown="1"> Simulation of resource-based policies isn't supported for IAM
9896
+ # roles.
9897
+ #
9898
+ # </note>
9899
+ #
10883
9900
  #
10884
9901
  #
10885
9902
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length
@@ -11054,14 +10071,6 @@ module Aws::IAM
11054
10071
  #
11055
10072
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html
11056
10073
  #
11057
- # @note When making an API call, you may pass Tag
11058
- # data as a hash:
11059
- #
11060
- # {
11061
- # key: "tagKeyType", # required
11062
- # value: "tagValueType", # required
11063
- # }
11064
- #
11065
10074
  # @!attribute [rw] key
11066
10075
  # The key name that can be used to look up or retrieve the associated
11067
10076
  # value. For example, `Department` or `Cost Center` are common
@@ -11093,19 +10102,6 @@ module Aws::IAM
11093
10102
  include Aws::Structure
11094
10103
  end
11095
10104
 
11096
- # @note When making an API call, you may pass TagInstanceProfileRequest
11097
- # data as a hash:
11098
- #
11099
- # {
11100
- # instance_profile_name: "instanceProfileNameType", # required
11101
- # tags: [ # required
11102
- # {
11103
- # key: "tagKeyType", # required
11104
- # value: "tagValueType", # required
11105
- # },
11106
- # ],
11107
- # }
11108
- #
11109
10105
  # @!attribute [rw] instance_profile_name
11110
10106
  # The name of the IAM instance profile to which you want to add tags.
11111
10107
  #
@@ -11133,19 +10129,6 @@ module Aws::IAM
11133
10129
  include Aws::Structure
11134
10130
  end
11135
10131
 
11136
- # @note When making an API call, you may pass TagMFADeviceRequest
11137
- # data as a hash:
11138
- #
11139
- # {
11140
- # serial_number: "serialNumberType", # required
11141
- # tags: [ # required
11142
- # {
11143
- # key: "tagKeyType", # required
11144
- # value: "tagValueType", # required
11145
- # },
11146
- # ],
11147
- # }
11148
- #
11149
10132
  # @!attribute [rw] serial_number
11150
10133
  # The unique identifier for the IAM virtual MFA device to which you
11151
10134
  # want to add tags. For virtual MFA devices, the serial number is the
@@ -11175,19 +10158,6 @@ module Aws::IAM
11175
10158
  include Aws::Structure
11176
10159
  end
11177
10160
 
11178
- # @note When making an API call, you may pass TagOpenIDConnectProviderRequest
11179
- # data as a hash:
11180
- #
11181
- # {
11182
- # open_id_connect_provider_arn: "arnType", # required
11183
- # tags: [ # required
11184
- # {
11185
- # key: "tagKeyType", # required
11186
- # value: "tagValueType", # required
11187
- # },
11188
- # ],
11189
- # }
11190
- #
11191
10161
  # @!attribute [rw] open_id_connect_provider_arn
11192
10162
  # The ARN of the OIDC identity provider in IAM to which you want to
11193
10163
  # add tags.
@@ -11217,19 +10187,6 @@ module Aws::IAM
11217
10187
  include Aws::Structure
11218
10188
  end
11219
10189
 
11220
- # @note When making an API call, you may pass TagPolicyRequest
11221
- # data as a hash:
11222
- #
11223
- # {
11224
- # policy_arn: "arnType", # required
11225
- # tags: [ # required
11226
- # {
11227
- # key: "tagKeyType", # required
11228
- # value: "tagValueType", # required
11229
- # },
11230
- # ],
11231
- # }
11232
- #
11233
10190
  # @!attribute [rw] policy_arn
11234
10191
  # The ARN of the IAM customer managed policy to which you want to add
11235
10192
  # tags.
@@ -11258,19 +10215,6 @@ module Aws::IAM
11258
10215
  include Aws::Structure
11259
10216
  end
11260
10217
 
11261
- # @note When making an API call, you may pass TagRoleRequest
11262
- # data as a hash:
11263
- #
11264
- # {
11265
- # role_name: "roleNameType", # required
11266
- # tags: [ # required
11267
- # {
11268
- # key: "tagKeyType", # required
11269
- # value: "tagValueType", # required
11270
- # },
11271
- # ],
11272
- # }
11273
- #
11274
10218
  # @!attribute [rw] role_name
11275
10219
  # The name of the IAM role to which you want to add tags.
11276
10220
  #
@@ -11298,19 +10242,6 @@ module Aws::IAM
11298
10242
  include Aws::Structure
11299
10243
  end
11300
10244
 
11301
- # @note When making an API call, you may pass TagSAMLProviderRequest
11302
- # data as a hash:
11303
- #
11304
- # {
11305
- # saml_provider_arn: "arnType", # required
11306
- # tags: [ # required
11307
- # {
11308
- # key: "tagKeyType", # required
11309
- # value: "tagValueType", # required
11310
- # },
11311
- # ],
11312
- # }
11313
- #
11314
10245
  # @!attribute [rw] saml_provider_arn
11315
10246
  # The ARN of the SAML identity provider in IAM to which you want to
11316
10247
  # add tags.
@@ -11340,19 +10271,6 @@ module Aws::IAM
11340
10271
  include Aws::Structure
11341
10272
  end
11342
10273
 
11343
- # @note When making an API call, you may pass TagServerCertificateRequest
11344
- # data as a hash:
11345
- #
11346
- # {
11347
- # server_certificate_name: "serverCertificateNameType", # required
11348
- # tags: [ # required
11349
- # {
11350
- # key: "tagKeyType", # required
11351
- # value: "tagValueType", # required
11352
- # },
11353
- # ],
11354
- # }
11355
- #
11356
10274
  # @!attribute [rw] server_certificate_name
11357
10275
  # The name of the IAM server certificate to which you want to add
11358
10276
  # tags.
@@ -11382,19 +10300,6 @@ module Aws::IAM
11382
10300
  include Aws::Structure
11383
10301
  end
11384
10302
 
11385
- # @note When making an API call, you may pass TagUserRequest
11386
- # data as a hash:
11387
- #
11388
- # {
11389
- # user_name: "existingUserNameType", # required
11390
- # tags: [ # required
11391
- # {
11392
- # key: "tagKeyType", # required
11393
- # value: "tagValueType", # required
11394
- # },
11395
- # ],
11396
- # }
11397
- #
11398
10303
  # @!attribute [rw] user_name
11399
10304
  # The name of the IAM user to which you want to add tags.
11400
10305
  #
@@ -11514,14 +10419,6 @@ module Aws::IAM
11514
10419
  include Aws::Structure
11515
10420
  end
11516
10421
 
11517
- # @note When making an API call, you may pass UntagInstanceProfileRequest
11518
- # data as a hash:
11519
- #
11520
- # {
11521
- # instance_profile_name: "instanceProfileNameType", # required
11522
- # tag_keys: ["tagKeyType"], # required
11523
- # }
11524
- #
11525
10422
  # @!attribute [rw] instance_profile_name
11526
10423
  # The name of the IAM instance profile from which you want to remove
11527
10424
  # tags.
@@ -11550,14 +10447,6 @@ module Aws::IAM
11550
10447
  include Aws::Structure
11551
10448
  end
11552
10449
 
11553
- # @note When making an API call, you may pass UntagMFADeviceRequest
11554
- # data as a hash:
11555
- #
11556
- # {
11557
- # serial_number: "serialNumberType", # required
11558
- # tag_keys: ["tagKeyType"], # required
11559
- # }
11560
- #
11561
10450
  # @!attribute [rw] serial_number
11562
10451
  # The unique identifier for the IAM virtual MFA device from which you
11563
10452
  # want to remove tags. For virtual MFA devices, the serial number is
@@ -11587,14 +10476,6 @@ module Aws::IAM
11587
10476
  include Aws::Structure
11588
10477
  end
11589
10478
 
11590
- # @note When making an API call, you may pass UntagOpenIDConnectProviderRequest
11591
- # data as a hash:
11592
- #
11593
- # {
11594
- # open_id_connect_provider_arn: "arnType", # required
11595
- # tag_keys: ["tagKeyType"], # required
11596
- # }
11597
- #
11598
10479
  # @!attribute [rw] open_id_connect_provider_arn
11599
10480
  # The ARN of the OIDC provider in IAM from which you want to remove
11600
10481
  # tags.
@@ -11623,14 +10504,6 @@ module Aws::IAM
11623
10504
  include Aws::Structure
11624
10505
  end
11625
10506
 
11626
- # @note When making an API call, you may pass UntagPolicyRequest
11627
- # data as a hash:
11628
- #
11629
- # {
11630
- # policy_arn: "arnType", # required
11631
- # tag_keys: ["tagKeyType"], # required
11632
- # }
11633
- #
11634
10507
  # @!attribute [rw] policy_arn
11635
10508
  # The ARN of the IAM customer managed policy from which you want to
11636
10509
  # remove tags.
@@ -11659,14 +10532,6 @@ module Aws::IAM
11659
10532
  include Aws::Structure
11660
10533
  end
11661
10534
 
11662
- # @note When making an API call, you may pass UntagRoleRequest
11663
- # data as a hash:
11664
- #
11665
- # {
11666
- # role_name: "roleNameType", # required
11667
- # tag_keys: ["tagKeyType"], # required
11668
- # }
11669
- #
11670
10535
  # @!attribute [rw] role_name
11671
10536
  # The name of the IAM role from which you want to remove tags.
11672
10537
  #
@@ -11694,14 +10559,6 @@ module Aws::IAM
11694
10559
  include Aws::Structure
11695
10560
  end
11696
10561
 
11697
- # @note When making an API call, you may pass UntagSAMLProviderRequest
11698
- # data as a hash:
11699
- #
11700
- # {
11701
- # saml_provider_arn: "arnType", # required
11702
- # tag_keys: ["tagKeyType"], # required
11703
- # }
11704
- #
11705
10562
  # @!attribute [rw] saml_provider_arn
11706
10563
  # The ARN of the SAML identity provider in IAM from which you want to
11707
10564
  # remove tags.
@@ -11730,14 +10587,6 @@ module Aws::IAM
11730
10587
  include Aws::Structure
11731
10588
  end
11732
10589
 
11733
- # @note When making an API call, you may pass UntagServerCertificateRequest
11734
- # data as a hash:
11735
- #
11736
- # {
11737
- # server_certificate_name: "serverCertificateNameType", # required
11738
- # tag_keys: ["tagKeyType"], # required
11739
- # }
11740
- #
11741
10590
  # @!attribute [rw] server_certificate_name
11742
10591
  # The name of the IAM server certificate from which you want to remove
11743
10592
  # tags.
@@ -11766,14 +10615,6 @@ module Aws::IAM
11766
10615
  include Aws::Structure
11767
10616
  end
11768
10617
 
11769
- # @note When making an API call, you may pass UntagUserRequest
11770
- # data as a hash:
11771
- #
11772
- # {
11773
- # user_name: "existingUserNameType", # required
11774
- # tag_keys: ["tagKeyType"], # required
11775
- # }
11776
- #
11777
10618
  # @!attribute [rw] user_name
11778
10619
  # The name of the IAM user from which you want to remove tags.
11779
10620
  #
@@ -11801,15 +10642,6 @@ module Aws::IAM
11801
10642
  include Aws::Structure
11802
10643
  end
11803
10644
 
11804
- # @note When making an API call, you may pass UpdateAccessKeyRequest
11805
- # data as a hash:
11806
- #
11807
- # {
11808
- # user_name: "existingUserNameType",
11809
- # access_key_id: "accessKeyIdType", # required
11810
- # status: "Active", # required, accepts Active, Inactive
11811
- # }
11812
- #
11813
10645
  # @!attribute [rw] user_name
11814
10646
  # The name of the user whose key you want to update.
11815
10647
  #
@@ -11851,21 +10683,6 @@ module Aws::IAM
11851
10683
  include Aws::Structure
11852
10684
  end
11853
10685
 
11854
- # @note When making an API call, you may pass UpdateAccountPasswordPolicyRequest
11855
- # data as a hash:
11856
- #
11857
- # {
11858
- # minimum_password_length: 1,
11859
- # require_symbols: false,
11860
- # require_numbers: false,
11861
- # require_uppercase_characters: false,
11862
- # require_lowercase_characters: false,
11863
- # allow_users_to_change_password: false,
11864
- # max_password_age: 1,
11865
- # password_reuse_prevention: 1,
11866
- # hard_expiry: false,
11867
- # }
11868
- #
11869
10686
  # @!attribute [rw] minimum_password_length
11870
10687
  # The minimum number of characters allowed in an IAM user password.
11871
10688
  #
@@ -11983,14 +10800,6 @@ module Aws::IAM
11983
10800
  include Aws::Structure
11984
10801
  end
11985
10802
 
11986
- # @note When making an API call, you may pass UpdateAssumeRolePolicyRequest
11987
- # data as a hash:
11988
- #
11989
- # {
11990
- # role_name: "roleNameType", # required
11991
- # policy_document: "policyDocumentType", # required
11992
- # }
11993
- #
11994
10803
  # @!attribute [rw] role_name
11995
10804
  # The name of the role to update with the new policy.
11996
10805
  #
@@ -12038,15 +10847,6 @@ module Aws::IAM
12038
10847
  include Aws::Structure
12039
10848
  end
12040
10849
 
12041
- # @note When making an API call, you may pass UpdateGroupRequest
12042
- # data as a hash:
12043
- #
12044
- # {
12045
- # group_name: "groupNameType", # required
12046
- # new_path: "pathType",
12047
- # new_group_name: "groupNameType",
12048
- # }
12049
- #
12050
10850
  # @!attribute [rw] group_name
12051
10851
  # Name of the IAM group to update. If you're changing the name of the
12052
10852
  # group, this is the original name.
@@ -12097,15 +10897,6 @@ module Aws::IAM
12097
10897
  include Aws::Structure
12098
10898
  end
12099
10899
 
12100
- # @note When making an API call, you may pass UpdateLoginProfileRequest
12101
- # data as a hash:
12102
- #
12103
- # {
12104
- # user_name: "userNameType", # required
12105
- # password: "passwordType",
12106
- # password_reset_required: false,
12107
- # }
12108
- #
12109
10900
  # @!attribute [rw] user_name
12110
10901
  # The name of the user whose password you want to update.
12111
10902
  #
@@ -12159,14 +10950,6 @@ module Aws::IAM
12159
10950
  include Aws::Structure
12160
10951
  end
12161
10952
 
12162
- # @note When making an API call, you may pass UpdateOpenIDConnectProviderThumbprintRequest
12163
- # data as a hash:
12164
- #
12165
- # {
12166
- # open_id_connect_provider_arn: "arnType", # required
12167
- # thumbprint_list: ["thumbprintType"], # required
12168
- # }
12169
- #
12170
10953
  # @!attribute [rw] open_id_connect_provider_arn
12171
10954
  # The Amazon Resource Name (ARN) of the IAM OIDC provider resource
12172
10955
  # object for which you want to update the thumbprint. You can get a
@@ -12196,14 +10979,6 @@ module Aws::IAM
12196
10979
  include Aws::Structure
12197
10980
  end
12198
10981
 
12199
- # @note When making an API call, you may pass UpdateRoleDescriptionRequest
12200
- # data as a hash:
12201
- #
12202
- # {
12203
- # role_name: "roleNameType", # required
12204
- # description: "roleDescriptionType", # required
12205
- # }
12206
- #
12207
10982
  # @!attribute [rw] role_name
12208
10983
  # The name of the role that you want to modify.
12209
10984
  # @return [String]
@@ -12233,15 +11008,6 @@ module Aws::IAM
12233
11008
  include Aws::Structure
12234
11009
  end
12235
11010
 
12236
- # @note When making an API call, you may pass UpdateRoleRequest
12237
- # data as a hash:
12238
- #
12239
- # {
12240
- # role_name: "roleNameType", # required
12241
- # description: "roleDescriptionType",
12242
- # max_session_duration: 1,
12243
- # }
12244
- #
12245
11011
  # @!attribute [rw] role_name
12246
11012
  # The name of the role that you want to modify.
12247
11013
  # @return [String]
@@ -12287,14 +11053,6 @@ module Aws::IAM
12287
11053
  #
12288
11054
  class UpdateRoleResponse < Aws::EmptyStructure; end
12289
11055
 
12290
- # @note When making an API call, you may pass UpdateSAMLProviderRequest
12291
- # data as a hash:
12292
- #
12293
- # {
12294
- # saml_metadata_document: "SAMLMetadataDocumentType", # required
12295
- # saml_provider_arn: "arnType", # required
12296
- # }
12297
- #
12298
11056
  # @!attribute [rw] saml_metadata_document
12299
11057
  # An XML document generated by an identity provider (IdP) that
12300
11058
  # supports SAML 2.0. The document includes the issuer's name,
@@ -12339,15 +11097,6 @@ module Aws::IAM
12339
11097
  include Aws::Structure
12340
11098
  end
12341
11099
 
12342
- # @note When making an API call, you may pass UpdateSSHPublicKeyRequest
12343
- # data as a hash:
12344
- #
12345
- # {
12346
- # user_name: "userNameType", # required
12347
- # ssh_public_key_id: "publicKeyIdType", # required
12348
- # status: "Active", # required, accepts Active, Inactive
12349
- # }
12350
- #
12351
11100
  # @!attribute [rw] user_name
12352
11101
  # The name of the IAM user associated with the SSH public key.
12353
11102
  #
@@ -12389,15 +11138,6 @@ module Aws::IAM
12389
11138
  include Aws::Structure
12390
11139
  end
12391
11140
 
12392
- # @note When making an API call, you may pass UpdateServerCertificateRequest
12393
- # data as a hash:
12394
- #
12395
- # {
12396
- # server_certificate_name: "serverCertificateNameType", # required
12397
- # new_path: "pathType",
12398
- # new_server_certificate_name: "serverCertificateNameType",
12399
- # }
12400
- #
12401
11141
  # @!attribute [rw] server_certificate_name
12402
11142
  # The name of the server certificate that you want to update.
12403
11143
  #
@@ -12452,15 +11192,6 @@ module Aws::IAM
12452
11192
  include Aws::Structure
12453
11193
  end
12454
11194
 
12455
- # @note When making an API call, you may pass UpdateServiceSpecificCredentialRequest
12456
- # data as a hash:
12457
- #
12458
- # {
12459
- # user_name: "userNameType",
12460
- # service_specific_credential_id: "serviceSpecificCredentialId", # required
12461
- # status: "Active", # required, accepts Active, Inactive
12462
- # }
12463
- #
12464
11195
  # @!attribute [rw] user_name
12465
11196
  # The name of the IAM user associated with the service-specific
12466
11197
  # credential. If you do not specify this value, then the operation
@@ -12502,15 +11233,6 @@ module Aws::IAM
12502
11233
  include Aws::Structure
12503
11234
  end
12504
11235
 
12505
- # @note When making an API call, you may pass UpdateSigningCertificateRequest
12506
- # data as a hash:
12507
- #
12508
- # {
12509
- # user_name: "existingUserNameType",
12510
- # certificate_id: "certificateIdType", # required
12511
- # status: "Active", # required, accepts Active, Inactive
12512
- # }
12513
- #
12514
11236
  # @!attribute [rw] user_name
12515
11237
  # The name of the IAM user the signing certificate belongs to.
12516
11238
  #
@@ -12552,15 +11274,6 @@ module Aws::IAM
12552
11274
  include Aws::Structure
12553
11275
  end
12554
11276
 
12555
- # @note When making an API call, you may pass UpdateUserRequest
12556
- # data as a hash:
12557
- #
12558
- # {
12559
- # user_name: "existingUserNameType", # required
12560
- # new_path: "pathType",
12561
- # new_user_name: "userNameType",
12562
- # }
12563
- #
12564
11277
  # @!attribute [rw] user_name
12565
11278
  # Name of the user to update. If you're changing the name of the
12566
11279
  # user, this is the original user name.
@@ -12611,14 +11324,6 @@ module Aws::IAM
12611
11324
  include Aws::Structure
12612
11325
  end
12613
11326
 
12614
- # @note When making an API call, you may pass UploadSSHPublicKeyRequest
12615
- # data as a hash:
12616
- #
12617
- # {
12618
- # user_name: "userNameType", # required
12619
- # ssh_public_key_body: "publicKeyMaterialType", # required
12620
- # }
12621
- #
12622
11327
  # @!attribute [rw] user_name
12623
11328
  # The name of the IAM user to associate the SSH public key with.
12624
11329
  #
@@ -12678,23 +11383,6 @@ module Aws::IAM
12678
11383
  include Aws::Structure
12679
11384
  end
12680
11385
 
12681
- # @note When making an API call, you may pass UploadServerCertificateRequest
12682
- # data as a hash:
12683
- #
12684
- # {
12685
- # path: "pathType",
12686
- # server_certificate_name: "serverCertificateNameType", # required
12687
- # certificate_body: "certificateBodyType", # required
12688
- # private_key: "privateKeyType", # required
12689
- # certificate_chain: "certificateChainType",
12690
- # tags: [
12691
- # {
12692
- # key: "tagKeyType", # required
12693
- # value: "tagValueType", # required
12694
- # },
12695
- # ],
12696
- # }
12697
- #
12698
11386
  # @!attribute [rw] path
12699
11387
  # The path for the server certificate. For more information about
12700
11388
  # paths, see [IAM identifiers][1] in the *IAM User Guide*.
@@ -12853,14 +11541,6 @@ module Aws::IAM
12853
11541
  include Aws::Structure
12854
11542
  end
12855
11543
 
12856
- # @note When making an API call, you may pass UploadSigningCertificateRequest
12857
- # data as a hash:
12858
- #
12859
- # {
12860
- # user_name: "existingUserNameType",
12861
- # certificate_body: "certificateBodyType", # required
12862
- # }
12863
- #
12864
11544
  # @!attribute [rw] user_name
12865
11545
  # The name of the user the signing certificate is for.
12866
11546
  #