@jjrawlins/cdk-iam-policy-builder-helper 0.0.86 → 0.0.88

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (295) hide show
  1. package/.jsii +3 -3
  2. package/cdkiampolicybuilderhelper/jsii/jsii.go +2 -2
  3. package/cdkiampolicybuilderhelper/version +1 -1
  4. package/lib/constructs/Actions.d.ts +92 -0
  5. package/lib/constructs/Actions.js +93 -1
  6. package/lib/constructs/ManagedPolicies.d.ts +20 -0
  7. package/lib/constructs/ManagedPolicies.js +21 -1
  8. package/methods_list.txt +90 -0
  9. package/node_modules/@aws-sdk/client-iam/README.md +88 -0
  10. package/node_modules/@aws-sdk/client-iam/dist-cjs/index.js +623 -216
  11. package/node_modules/@aws-sdk/client-iam/dist-es/IAM.js +22 -0
  12. package/node_modules/@aws-sdk/client-iam/dist-es/commands/AcceptDelegationRequestCommand.js +16 -0
  13. package/node_modules/@aws-sdk/client-iam/dist-es/commands/AssociateDelegationRequestCommand.js +16 -0
  14. package/node_modules/@aws-sdk/client-iam/dist-es/commands/DisableOutboundWebIdentityFederationCommand.js +16 -0
  15. package/node_modules/@aws-sdk/client-iam/dist-es/commands/EnableOutboundWebIdentityFederationCommand.js +16 -0
  16. package/node_modules/@aws-sdk/client-iam/dist-es/commands/GetDelegationRequestCommand.js +16 -0
  17. package/node_modules/@aws-sdk/client-iam/dist-es/commands/GetHumanReadableSummaryCommand.js +16 -0
  18. package/node_modules/@aws-sdk/client-iam/dist-es/commands/GetOutboundWebIdentityFederationInfoCommand.js +16 -0
  19. package/node_modules/@aws-sdk/client-iam/dist-es/commands/ListDelegationRequestsCommand.js +16 -0
  20. package/node_modules/@aws-sdk/client-iam/dist-es/commands/RejectDelegationRequestCommand.js +16 -0
  21. package/node_modules/@aws-sdk/client-iam/dist-es/commands/SendDelegationTokenCommand.js +16 -0
  22. package/node_modules/@aws-sdk/client-iam/dist-es/commands/UpdateDelegationRequestCommand.js +16 -0
  23. package/node_modules/@aws-sdk/client-iam/dist-es/commands/index.js +11 -0
  24. package/node_modules/@aws-sdk/client-iam/dist-es/index.js +2 -1
  25. package/node_modules/@aws-sdk/client-iam/dist-es/models/enums.js +176 -0
  26. package/node_modules/@aws-sdk/client-iam/dist-es/models/errors.js +431 -0
  27. package/node_modules/@aws-sdk/client-iam/dist-es/models/models_0.js +1 -446
  28. package/node_modules/@aws-sdk/client-iam/dist-es/models/models_1.js +1 -113
  29. package/node_modules/@aws-sdk/client-iam/dist-es/schemas/schemas_0.js +234 -35
  30. package/node_modules/@aws-sdk/client-iam/dist-types/IAM.d.ts +81 -0
  31. package/node_modules/@aws-sdk/client-iam/dist-types/IAMClient.d.ts +13 -2
  32. package/node_modules/@aws-sdk/client-iam/dist-types/commands/AcceptDelegationRequestCommand.d.ts +92 -0
  33. package/node_modules/@aws-sdk/client-iam/dist-types/commands/AssociateDelegationRequestCommand.d.ts +108 -0
  34. package/node_modules/@aws-sdk/client-iam/dist-types/commands/CreateDelegationRequestCommand.d.ts +5 -1
  35. package/node_modules/@aws-sdk/client-iam/dist-types/commands/DisableOutboundWebIdentityFederationCommand.d.ts +74 -0
  36. package/node_modules/@aws-sdk/client-iam/dist-types/commands/EnableOutboundWebIdentityFederationCommand.d.ts +78 -0
  37. package/node_modules/@aws-sdk/client-iam/dist-types/commands/GenerateOrganizationsAccessReportCommand.d.ts +2 -2
  38. package/node_modules/@aws-sdk/client-iam/dist-types/commands/GenerateServiceLastAccessedDetailsCommand.d.ts +2 -2
  39. package/node_modules/@aws-sdk/client-iam/dist-types/commands/GetDelegationRequestCommand.d.ts +127 -0
  40. package/node_modules/@aws-sdk/client-iam/dist-types/commands/GetHumanReadableSummaryCommand.d.ts +105 -0
  41. package/node_modules/@aws-sdk/client-iam/dist-types/commands/GetOutboundWebIdentityFederationInfoCommand.d.ts +77 -0
  42. package/node_modules/@aws-sdk/client-iam/dist-types/commands/ListDelegationRequestsCommand.d.ts +132 -0
  43. package/node_modules/@aws-sdk/client-iam/dist-types/commands/RejectDelegationRequestCommand.d.ts +96 -0
  44. package/node_modules/@aws-sdk/client-iam/dist-types/commands/SendDelegationTokenCommand.d.ts +98 -0
  45. package/node_modules/@aws-sdk/client-iam/dist-types/commands/SetSecurityTokenServicePreferencesCommand.d.ts +1 -1
  46. package/node_modules/@aws-sdk/client-iam/dist-types/commands/SimulateCustomPolicyCommand.d.ts +1 -1
  47. package/node_modules/@aws-sdk/client-iam/dist-types/commands/SimulatePrincipalPolicyCommand.d.ts +1 -1
  48. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagInstanceProfileCommand.d.ts +1 -1
  49. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagMFADeviceCommand.d.ts +1 -1
  50. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagOpenIDConnectProviderCommand.d.ts +1 -1
  51. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagPolicyCommand.d.ts +1 -1
  52. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagRoleCommand.d.ts +1 -1
  53. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagSAMLProviderCommand.d.ts +1 -1
  54. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagServerCertificateCommand.d.ts +1 -1
  55. package/node_modules/@aws-sdk/client-iam/dist-types/commands/TagUserCommand.d.ts +1 -1
  56. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagInstanceProfileCommand.d.ts +1 -1
  57. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagMFADeviceCommand.d.ts +1 -1
  58. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagOpenIDConnectProviderCommand.d.ts +1 -1
  59. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagPolicyCommand.d.ts +1 -1
  60. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagRoleCommand.d.ts +1 -1
  61. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagSAMLProviderCommand.d.ts +1 -1
  62. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagServerCertificateCommand.d.ts +1 -1
  63. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UntagUserCommand.d.ts +1 -1
  64. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UpdateAccessKeyCommand.d.ts +1 -1
  65. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UpdateAccountPasswordPolicyCommand.d.ts +1 -1
  66. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UpdateAssumeRolePolicyCommand.d.ts +1 -1
  67. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UpdateDelegationRequestCommand.d.ts +96 -0
  68. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UpdateGroupCommand.d.ts +1 -1
  69. package/node_modules/@aws-sdk/client-iam/dist-types/commands/UpdateLoginProfileCommand.d.ts +1 -1
  70. package/node_modules/@aws-sdk/client-iam/dist-types/commands/index.d.ts +11 -0
  71. package/node_modules/@aws-sdk/client-iam/dist-types/index.d.ts +4 -1
  72. package/node_modules/@aws-sdk/client-iam/dist-types/models/enums.d.ts +392 -0
  73. package/node_modules/@aws-sdk/client-iam/dist-types/models/errors.d.ts +463 -0
  74. package/node_modules/@aws-sdk/client-iam/dist-types/models/models_0.d.ts +1695 -675
  75. package/node_modules/@aws-sdk/client-iam/dist-types/models/models_1.d.ts +2 -1392
  76. package/node_modules/@aws-sdk/client-iam/dist-types/schemas/schemas_0.d.ts +29 -0
  77. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/IAM.d.ts +209 -0
  78. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/IAMClient.d.ts +66 -0
  79. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/AcceptDelegationRequestCommand.d.ts +47 -0
  80. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/AssociateDelegationRequestCommand.d.ts +47 -0
  81. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/DisableOutboundWebIdentityFederationCommand.d.ts +45 -0
  82. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/EnableOutboundWebIdentityFederationCommand.d.ts +47 -0
  83. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/GetDelegationRequestCommand.d.ts +51 -0
  84. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/GetHumanReadableSummaryCommand.d.ts +51 -0
  85. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/GetOutboundWebIdentityFederationInfoCommand.d.ts +47 -0
  86. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/ListDelegationRequestsCommand.d.ts +51 -0
  87. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/RejectDelegationRequestCommand.d.ts +47 -0
  88. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/SendDelegationTokenCommand.d.ts +46 -0
  89. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/SetSecurityTokenServicePreferencesCommand.d.ts +1 -1
  90. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/SimulateCustomPolicyCommand.d.ts +1 -1
  91. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/SimulatePrincipalPolicyCommand.d.ts +1 -1
  92. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagInstanceProfileCommand.d.ts +1 -1
  93. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagMFADeviceCommand.d.ts +1 -1
  94. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagOpenIDConnectProviderCommand.d.ts +1 -1
  95. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagPolicyCommand.d.ts +1 -1
  96. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagRoleCommand.d.ts +1 -1
  97. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagSAMLProviderCommand.d.ts +1 -1
  98. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagServerCertificateCommand.d.ts +1 -1
  99. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/TagUserCommand.d.ts +1 -1
  100. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagInstanceProfileCommand.d.ts +1 -1
  101. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagMFADeviceCommand.d.ts +1 -1
  102. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagOpenIDConnectProviderCommand.d.ts +1 -1
  103. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagPolicyCommand.d.ts +1 -1
  104. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagRoleCommand.d.ts +1 -1
  105. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagSAMLProviderCommand.d.ts +1 -1
  106. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagServerCertificateCommand.d.ts +1 -1
  107. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UntagUserCommand.d.ts +1 -1
  108. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UpdateAccessKeyCommand.d.ts +1 -1
  109. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UpdateAccountPasswordPolicyCommand.d.ts +1 -1
  110. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UpdateAssumeRolePolicyCommand.d.ts +1 -1
  111. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UpdateDelegationRequestCommand.d.ts +47 -0
  112. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UpdateGroupCommand.d.ts +1 -1
  113. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/UpdateLoginProfileCommand.d.ts +1 -1
  114. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/commands/index.d.ts +11 -0
  115. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/index.d.ts +4 -1
  116. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/models/enums.d.ts +222 -0
  117. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/models/errors.d.ts +297 -0
  118. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/models/models_0.d.ts +279 -390
  119. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/models/models_1.d.ts +1 -265
  120. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/schemas/schemas_0.d.ts +29 -0
  121. package/node_modules/@aws-sdk/client-iam/package.json +19 -19
  122. package/node_modules/@aws-sdk/client-sso/dist-es/index.js +1 -1
  123. package/node_modules/@aws-sdk/client-sso/dist-es/models/errors.js +49 -0
  124. package/node_modules/@aws-sdk/client-sso/dist-es/models/models_0.js +1 -49
  125. package/node_modules/@aws-sdk/client-sso/dist-es/schemas/schemas_0.js +1 -1
  126. package/node_modules/@aws-sdk/client-sso/dist-types/index.d.ts +2 -1
  127. package/node_modules/@aws-sdk/client-sso/dist-types/models/errors.d.ts +53 -0
  128. package/node_modules/@aws-sdk/client-sso/dist-types/models/models_0.d.ts +0 -53
  129. package/node_modules/@aws-sdk/client-sso/dist-types/ts3.4/index.d.ts +2 -1
  130. package/node_modules/@aws-sdk/client-sso/dist-types/ts3.4/models/errors.d.ts +30 -0
  131. package/node_modules/@aws-sdk/client-sso/dist-types/ts3.4/models/models_0.d.ts +0 -30
  132. package/node_modules/@aws-sdk/client-sso/package.json +18 -18
  133. package/node_modules/@aws-sdk/core/package.json +4 -4
  134. package/node_modules/@aws-sdk/credential-provider-env/package.json +3 -3
  135. package/node_modules/@aws-sdk/credential-provider-http/package.json +4 -4
  136. package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/index.js +15 -0
  137. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveLoginCredentials.js +12 -0
  138. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveProfileData.js +4 -0
  139. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/fromIni.d.ts +4 -3
  140. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/resolveLoginCredentials.d.ts +10 -0
  141. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/fromIni.d.ts +3 -1
  142. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/resolveLoginCredentials.d.ts +7 -0
  143. package/node_modules/@aws-sdk/credential-provider-ini/package.json +10 -9
  144. package/node_modules/@aws-sdk/credential-provider-login/README.md +7 -0
  145. package/node_modules/@aws-sdk/credential-provider-login/dist-cjs/index.js +286 -0
  146. package/node_modules/@aws-sdk/credential-provider-login/dist-es/LoginCredentialsFetcher.js +262 -0
  147. package/node_modules/@aws-sdk/credential-provider-login/dist-es/fromLoginCredentials.js +21 -0
  148. package/node_modules/@aws-sdk/credential-provider-login/dist-es/index.js +2 -0
  149. package/node_modules/@aws-sdk/credential-provider-login/dist-es/types.js +1 -0
  150. package/node_modules/@aws-sdk/credential-provider-login/dist-types/LoginCredentialsFetcher.d.ts +42 -0
  151. package/node_modules/@aws-sdk/credential-provider-login/dist-types/fromLoginCredentials.d.ts +7 -0
  152. package/node_modules/@aws-sdk/credential-provider-login/dist-types/index.d.ts +8 -0
  153. package/node_modules/@aws-sdk/credential-provider-login/dist-types/ts3.4/LoginCredentialsFetcher.d.ts +24 -0
  154. package/node_modules/@aws-sdk/credential-provider-login/dist-types/ts3.4/fromLoginCredentials.d.ts +5 -0
  155. package/node_modules/@aws-sdk/credential-provider-login/dist-types/ts3.4/index.d.ts +2 -0
  156. package/node_modules/@aws-sdk/credential-provider-login/dist-types/ts3.4/types.d.ts +39 -0
  157. package/node_modules/@aws-sdk/credential-provider-login/dist-types/types.d.ts +59 -0
  158. package/node_modules/@aws-sdk/credential-provider-login/package.json +68 -0
  159. package/node_modules/@aws-sdk/credential-provider-node/package.json +8 -8
  160. package/node_modules/@aws-sdk/credential-provider-process/package.json +3 -3
  161. package/node_modules/@aws-sdk/credential-provider-sso/package.json +5 -5
  162. package/node_modules/@aws-sdk/credential-provider-web-identity/package.json +4 -4
  163. package/node_modules/@aws-sdk/middleware-host-header/package.json +2 -2
  164. package/node_modules/@aws-sdk/middleware-logger/package.json +2 -2
  165. package/node_modules/@aws-sdk/middleware-recursion-detection/package.json +2 -2
  166. package/node_modules/@aws-sdk/middleware-user-agent/package.json +5 -5
  167. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/auth/httpAuthSchemeProvider.js +56 -0
  168. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/endpoint/endpointResolver.js +18 -0
  169. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/endpoint/ruleset.js +7 -0
  170. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/index.js +439 -0
  171. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/runtimeConfig.browser.js +39 -0
  172. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/runtimeConfig.js +54 -0
  173. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/runtimeConfig.native.js +15 -0
  174. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/signin/runtimeConfig.shared.js +42 -0
  175. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/index.js +10 -9
  176. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/Signin.js +9 -0
  177. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/SigninClient.js +50 -0
  178. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/auth/httpAuthExtensionConfiguration.js +38 -0
  179. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/auth/httpAuthSchemeProvider.js +50 -0
  180. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/commands/CreateOAuth2TokenCommand.js +16 -0
  181. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/commands/index.js +1 -0
  182. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/endpoint/EndpointParameters.js +13 -0
  183. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/endpoint/endpointResolver.js +14 -0
  184. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/endpoint/ruleset.js +4 -0
  185. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/extensionConfiguration.js +1 -0
  186. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/index.js +6 -0
  187. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/models/SigninServiceException.js +8 -0
  188. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/models/enums.js +8 -0
  189. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/models/errors.js +57 -0
  190. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/models/models_0.js +1 -0
  191. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/runtimeConfig.browser.js +34 -0
  192. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/runtimeConfig.js +49 -0
  193. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/runtimeConfig.native.js +11 -0
  194. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/runtimeConfig.shared.js +38 -0
  195. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/runtimeExtensions.js +9 -0
  196. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/signin/schemas/schemas_0.js +221 -0
  197. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/index.js +2 -1
  198. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/models/enums.js +9 -0
  199. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/models/errors.js +181 -0
  200. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/models/models_0.js +1 -190
  201. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/schemas/schemas_0.js +1 -1
  202. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/index.js +1 -1
  203. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/models/errors.js +85 -0
  204. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/models/models_0.js +1 -85
  205. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/schemas/schemas_0.js +1 -1
  206. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/Signin.d.ts +18 -0
  207. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/SigninClient.d.ts +198 -0
  208. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/auth/httpAuthExtensionConfiguration.d.ts +29 -0
  209. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/auth/httpAuthSchemeProvider.d.ts +75 -0
  210. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/commands/CreateOAuth2TokenCommand.d.ts +157 -0
  211. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/commands/index.d.ts +1 -0
  212. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/endpoint/EndpointParameters.d.ts +38 -0
  213. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/endpoint/endpointResolver.d.ts +5 -0
  214. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/endpoint/ruleset.d.ts +2 -0
  215. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/extensionConfiguration.d.ts +9 -0
  216. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/index.d.ts +16 -0
  217. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/models/SigninServiceException.d.ts +14 -0
  218. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/models/enums.d.ts +34 -0
  219. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/models/errors.d.ts +102 -0
  220. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/models/models_0.d.ts +142 -0
  221. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/runtimeConfig.browser.d.ts +59 -0
  222. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/runtimeConfig.d.ts +59 -0
  223. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/runtimeConfig.native.d.ts +58 -0
  224. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/runtimeConfig.shared.d.ts +33 -0
  225. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/runtimeExtensions.d.ts +17 -0
  226. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/signin/schemas/schemas_0.d.ts +14 -0
  227. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/index.d.ts +3 -1
  228. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/enums.d.ts +25 -0
  229. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/errors.d.ts +279 -0
  230. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/models_0.d.ts +0 -303
  231. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/index.d.ts +2 -1
  232. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/models/errors.d.ts +108 -0
  233. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/models/models_0.d.ts +0 -108
  234. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/Signin.d.ts +22 -0
  235. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/SigninClient.d.ts +127 -0
  236. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/auth/httpAuthExtensionConfiguration.d.ts +32 -0
  237. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/auth/httpAuthSchemeProvider.d.ts +47 -0
  238. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/commands/CreateOAuth2TokenCommand.d.ts +47 -0
  239. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/commands/index.d.ts +1 -0
  240. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/endpoint/EndpointParameters.d.ts +51 -0
  241. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/endpoint/endpointResolver.d.ts +8 -0
  242. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/endpoint/ruleset.d.ts +2 -0
  243. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/extensionConfiguration.d.ts +9 -0
  244. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/index.d.ts +10 -0
  245. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/models/SigninServiceException.d.ts +9 -0
  246. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/models/enums.d.ts +10 -0
  247. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/models/errors.d.ts +35 -0
  248. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/models/models_0.d.ts +26 -0
  249. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/runtimeConfig.browser.d.ts +121 -0
  250. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/runtimeConfig.d.ts +114 -0
  251. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/runtimeConfig.native.d.ts +125 -0
  252. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/runtimeConfig.shared.d.ts +53 -0
  253. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/runtimeExtensions.d.ts +11 -0
  254. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/signin/schemas/schemas_0.d.ts +19 -0
  255. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/index.d.ts +3 -1
  256. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/models/enums.d.ts +13 -0
  257. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/models/errors.d.ts +105 -0
  258. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/models/models_0.d.ts +0 -114
  259. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/index.d.ts +2 -1
  260. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/models/errors.d.ts +54 -0
  261. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/models/models_0.d.ts +0 -54
  262. package/node_modules/@aws-sdk/nested-clients/package.json +29 -18
  263. package/node_modules/@aws-sdk/nested-clients/signin.d.ts +7 -0
  264. package/node_modules/@aws-sdk/nested-clients/signin.js +5 -0
  265. package/node_modules/@aws-sdk/region-config-resolver/package.json +2 -2
  266. package/node_modules/@aws-sdk/token-providers/package.json +4 -4
  267. package/node_modules/@aws-sdk/types/dist-types/feature-ids.d.ts +2 -0
  268. package/node_modules/@aws-sdk/types/dist-types/ts3.4/feature-ids.d.ts +2 -0
  269. package/node_modules/@aws-sdk/types/package.json +1 -1
  270. package/node_modules/@aws-sdk/util-endpoints/package.json +2 -2
  271. package/node_modules/@aws-sdk/util-user-agent-browser/package.json +2 -2
  272. package/node_modules/@aws-sdk/util-user-agent-node/package.json +3 -3
  273. package/node_modules/@smithy/core/dist-cjs/submodules/protocols/index.js +6 -0
  274. package/node_modules/@smithy/core/dist-es/submodules/protocols/HttpBindingProtocol.js +6 -0
  275. package/node_modules/@smithy/core/dist-types/submodules/protocols/HttpBindingProtocol.d.ts +6 -2
  276. package/node_modules/@smithy/core/dist-types/ts3.4/submodules/protocols/HttpBindingProtocol.d.ts +6 -2
  277. package/node_modules/@smithy/core/package.json +1 -1
  278. package/node_modules/@smithy/middleware-endpoint/package.json +2 -2
  279. package/node_modules/@smithy/middleware-retry/package.json +2 -2
  280. package/node_modules/@smithy/smithy-client/package.json +3 -3
  281. package/node_modules/@smithy/util-defaults-mode-browser/package.json +2 -2
  282. package/node_modules/@smithy/util-defaults-mode-node/package.json +2 -2
  283. package/package.json +3 -3
  284. package/node_modules/@aws-sdk/client-iam/dist-es/models/index.js +0 -2
  285. package/node_modules/@aws-sdk/client-iam/dist-types/models/index.d.ts +0 -2
  286. package/node_modules/@aws-sdk/client-iam/dist-types/ts3.4/models/index.d.ts +0 -2
  287. package/node_modules/@aws-sdk/client-sso/dist-es/models/index.js +0 -1
  288. package/node_modules/@aws-sdk/client-sso/dist-types/models/index.d.ts +0 -1
  289. package/node_modules/@aws-sdk/client-sso/dist-types/ts3.4/models/index.d.ts +0 -1
  290. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/models/index.js +0 -1
  291. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/models/index.js +0 -1
  292. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/index.d.ts +0 -1
  293. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/models/index.d.ts +0 -1
  294. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/models/index.d.ts +0 -1
  295. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/models/index.d.ts +0 -1
@@ -1,17 +1,14 @@
1
- import { ExceptionOptionType as __ExceptionOptionType } from "@smithy/smithy-client";
2
- import { IAMServiceException as __BaseException } from "./IAMServiceException";
1
+ import { AccessAdvisorUsageGranularityType, AssertionEncryptionModeType, AssignmentStatusType, ContextKeyTypeEnum, DeletionTaskStatusType, EncodingType, EntityType, FeatureType, GlobalEndpointTokenVersion, JobStatusType, PermissionCheckResultType, PermissionCheckStatusType, PermissionsBoundaryAttachmentType, PolicyEvaluationDecisionType, PolicyOwnerEntityType, PolicyParameterTypeEnum, PolicyScopeType, PolicySourceType, PolicyType, PolicyUsageType, ReportFormatType, ReportStateType, SortKeyType, StateType, StatusType, SummaryKeyType, SummaryStateType } from "./enums";
3
2
  /**
4
3
  * @public
5
- * @enum
6
4
  */
7
- export declare const AccessAdvisorUsageGranularityType: {
8
- readonly ACTION_LEVEL: "ACTION_LEVEL";
9
- readonly SERVICE_LEVEL: "SERVICE_LEVEL";
10
- };
11
- /**
12
- * @public
13
- */
14
- export type AccessAdvisorUsageGranularityType = (typeof AccessAdvisorUsageGranularityType)[keyof typeof AccessAdvisorUsageGranularityType];
5
+ export interface AcceptDelegationRequestRequest {
6
+ /**
7
+ * <p>The unique identifier of the delegation request to accept.</p>
8
+ * @public
9
+ */
10
+ DelegationRequestId: string | undefined;
11
+ }
15
12
  /**
16
13
  * <p>An object that contains details about when a principal in the reported Organizations entity
17
14
  * last attempted to access an Amazon Web Services service. A principal can be an IAM user, an IAM role,
@@ -68,19 +65,6 @@ export interface AccessDetail {
68
65
  */
69
66
  TotalAuthenticatedEntities?: number | undefined;
70
67
  }
71
- /**
72
- * @public
73
- * @enum
74
- */
75
- export declare const StatusType: {
76
- readonly Active: "Active";
77
- readonly Expired: "Expired";
78
- readonly Inactive: "Inactive";
79
- };
80
- /**
81
- * @public
82
- */
83
- export type StatusType = (typeof StatusType)[keyof typeof StatusType];
84
68
  /**
85
69
  * <p>Contains information about an Amazon Web Services access key.</p>
86
70
  * <p> This data type is used as a response element in the <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateAccessKey.html">CreateAccessKey</a> and
@@ -215,21 +199,6 @@ export interface AccessKeyMetadata {
215
199
  */
216
200
  CreateDate?: Date | undefined;
217
201
  }
218
- /**
219
- * <p>The request was rejected because the account making the request is not the management
220
- * account or delegated administrator account for <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_root-user.html#id_root-user-access-management">centralized root
221
- * access</a>.</p>
222
- * @public
223
- */
224
- export declare class AccountNotManagementOrDelegatedAdministratorException extends __BaseException {
225
- readonly name: "AccountNotManagementOrDelegatedAdministratorException";
226
- readonly $fault: "client";
227
- Message?: string | undefined;
228
- /**
229
- * @internal
230
- */
231
- constructor(opts: __ExceptionOptionType<AccountNotManagementOrDelegatedAdministratorException, __BaseException>);
232
- }
233
202
  /**
234
203
  * @public
235
204
  */
@@ -247,71 +216,6 @@ export interface AddClientIDToOpenIDConnectProviderRequest {
247
216
  */
248
217
  ClientID: string | undefined;
249
218
  }
250
- /**
251
- * <p>The request was rejected because multiple requests to change this object were submitted
252
- * simultaneously. Wait a few minutes and submit your request again.</p>
253
- * @public
254
- */
255
- export declare class ConcurrentModificationException extends __BaseException {
256
- readonly name: "ConcurrentModificationException";
257
- readonly $fault: "client";
258
- /**
259
- * @internal
260
- */
261
- constructor(opts: __ExceptionOptionType<ConcurrentModificationException, __BaseException>);
262
- }
263
- /**
264
- * <p>The request was rejected because an invalid or out-of-range value was supplied for an
265
- * input parameter.</p>
266
- * @public
267
- */
268
- export declare class InvalidInputException extends __BaseException {
269
- readonly name: "InvalidInputException";
270
- readonly $fault: "client";
271
- /**
272
- * @internal
273
- */
274
- constructor(opts: __ExceptionOptionType<InvalidInputException, __BaseException>);
275
- }
276
- /**
277
- * <p>The request was rejected because it attempted to create resources beyond the current
278
- * Amazon Web Services account limits. The error message describes the limit exceeded.</p>
279
- * @public
280
- */
281
- export declare class LimitExceededException extends __BaseException {
282
- readonly name: "LimitExceededException";
283
- readonly $fault: "client";
284
- /**
285
- * @internal
286
- */
287
- constructor(opts: __ExceptionOptionType<LimitExceededException, __BaseException>);
288
- }
289
- /**
290
- * <p>The request was rejected because it referenced a resource entity that does not exist. The
291
- * error message describes the resource.</p>
292
- * @public
293
- */
294
- export declare class NoSuchEntityException extends __BaseException {
295
- readonly name: "NoSuchEntityException";
296
- readonly $fault: "client";
297
- /**
298
- * @internal
299
- */
300
- constructor(opts: __ExceptionOptionType<NoSuchEntityException, __BaseException>);
301
- }
302
- /**
303
- * <p>The request processing has failed because of an unknown error, exception or
304
- * failure.</p>
305
- * @public
306
- */
307
- export declare class ServiceFailureException extends __BaseException {
308
- readonly name: "ServiceFailureException";
309
- readonly $fault: "server";
310
- /**
311
- * @internal
312
- */
313
- constructor(opts: __ExceptionOptionType<ServiceFailureException, __BaseException>);
314
- }
315
219
  /**
316
220
  * @public
317
221
  */
@@ -331,34 +235,6 @@ export interface AddRoleToInstanceProfileRequest {
331
235
  */
332
236
  RoleName: string | undefined;
333
237
  }
334
- /**
335
- * <p>The request was rejected because it attempted to create a resource that already
336
- * exists.</p>
337
- * @public
338
- */
339
- export declare class EntityAlreadyExistsException extends __BaseException {
340
- readonly name: "EntityAlreadyExistsException";
341
- readonly $fault: "client";
342
- /**
343
- * @internal
344
- */
345
- constructor(opts: __ExceptionOptionType<EntityAlreadyExistsException, __BaseException>);
346
- }
347
- /**
348
- * <p>The request was rejected because service-linked roles are protected Amazon Web Services resources. Only
349
- * the service that depends on the service-linked role can modify or delete the role on your
350
- * behalf. The error message includes the name of the service that depends on this service-linked
351
- * role. You must request the change through that service.</p>
352
- * @public
353
- */
354
- export declare class UnmodifiableEntityException extends __BaseException {
355
- readonly name: "UnmodifiableEntityException";
356
- readonly $fault: "client";
357
- /**
358
- * @internal
359
- */
360
- constructor(opts: __ExceptionOptionType<UnmodifiableEntityException, __BaseException>);
361
- }
362
238
  /**
363
239
  * @public
364
240
  */
@@ -378,42 +254,16 @@ export interface AddUserToGroupRequest {
378
254
  */
379
255
  UserName: string | undefined;
380
256
  }
381
- /**
382
- * @public
383
- * @enum
384
- */
385
- export declare const AssertionEncryptionModeType: {
386
- readonly Allowed: "Allowed";
387
- readonly Required: "Required";
388
- };
389
257
  /**
390
258
  * @public
391
259
  */
392
- export type AssertionEncryptionModeType = (typeof AssertionEncryptionModeType)[keyof typeof AssertionEncryptionModeType];
393
- /**
394
- * @public
395
- * @enum
396
- */
397
- export declare const AssignmentStatusType: {
398
- readonly Any: "Any";
399
- readonly Assigned: "Assigned";
400
- readonly Unassigned: "Unassigned";
401
- };
402
- /**
403
- * @public
404
- */
405
- export type AssignmentStatusType = (typeof AssignmentStatusType)[keyof typeof AssignmentStatusType];
406
- /**
407
- * @public
408
- * @enum
409
- */
410
- export declare const PermissionsBoundaryAttachmentType: {
411
- readonly Policy: "PermissionsBoundaryPolicy";
412
- };
413
- /**
414
- * @public
415
- */
416
- export type PermissionsBoundaryAttachmentType = (typeof PermissionsBoundaryAttachmentType)[keyof typeof PermissionsBoundaryAttachmentType];
260
+ export interface AssociateDelegationRequestRequest {
261
+ /**
262
+ * <p>The unique identifier of the delegation request to associate.</p>
263
+ * @public
264
+ */
265
+ DelegationRequestId: string | undefined;
266
+ }
417
267
  /**
418
268
  * <p>Contains information about an attached permissions boundary.</p>
419
269
  * <p>An attached permissions boundary is a managed policy that has been attached to a user or
@@ -476,19 +326,6 @@ export interface AttachGroupPolicyRequest {
476
326
  */
477
327
  PolicyArn: string | undefined;
478
328
  }
479
- /**
480
- * <p>The request failed because Amazon Web Services service role policies can only be attached to the
481
- * service-linked role for that service.</p>
482
- * @public
483
- */
484
- export declare class PolicyNotAttachableException extends __BaseException {
485
- readonly name: "PolicyNotAttachableException";
486
- readonly $fault: "client";
487
- /**
488
- * @internal
489
- */
490
- constructor(opts: __ExceptionOptionType<PolicyNotAttachableException, __BaseException>);
491
- }
492
329
  /**
493
330
  * @public
494
331
  */
@@ -548,47 +385,6 @@ export interface ChangePasswordRequest {
548
385
  */
549
386
  NewPassword: string | undefined;
550
387
  }
551
- /**
552
- * <p>The request was rejected because it referenced an entity that is temporarily unmodifiable,
553
- * such as a user name that was deleted and then recreated. The error indicates that the request
554
- * is likely to succeed if you try again after waiting several minutes. The error message
555
- * describes the entity.</p>
556
- * @public
557
- */
558
- export declare class EntityTemporarilyUnmodifiableException extends __BaseException {
559
- readonly name: "EntityTemporarilyUnmodifiableException";
560
- readonly $fault: "client";
561
- /**
562
- * @internal
563
- */
564
- constructor(opts: __ExceptionOptionType<EntityTemporarilyUnmodifiableException, __BaseException>);
565
- }
566
- /**
567
- * <p>The request was rejected because the type of user for the transaction was
568
- * incorrect.</p>
569
- * @public
570
- */
571
- export declare class InvalidUserTypeException extends __BaseException {
572
- readonly name: "InvalidUserTypeException";
573
- readonly $fault: "client";
574
- /**
575
- * @internal
576
- */
577
- constructor(opts: __ExceptionOptionType<InvalidUserTypeException, __BaseException>);
578
- }
579
- /**
580
- * <p>The request was rejected because the provided password did not meet the requirements
581
- * imposed by the account password policy.</p>
582
- * @public
583
- */
584
- export declare class PasswordPolicyViolationException extends __BaseException {
585
- readonly name: "PasswordPolicyViolationException";
586
- readonly $fault: "client";
587
- /**
588
- * @internal
589
- */
590
- constructor(opts: __ExceptionOptionType<PasswordPolicyViolationException, __BaseException>);
591
- }
592
388
  /**
593
389
  * @public
594
390
  */
@@ -627,52 +423,39 @@ export interface CreateAccountAliasRequest {
627
423
  AccountAlias: string | undefined;
628
424
  }
629
425
  /**
630
- * @public
631
- * @enum
632
- */
633
- export declare const PolicyParameterTypeEnum: {
634
- readonly STRING: "string";
635
- readonly STRING_LIST: "stringList";
636
- };
637
- /**
638
- * @public
639
- */
640
- export type PolicyParameterTypeEnum = (typeof PolicyParameterTypeEnum)[keyof typeof PolicyParameterTypeEnum];
641
- /**
642
- * <p></p>
426
+ * <p>Contains information about a policy parameter used to customize delegated permissions.</p>
643
427
  * @public
644
428
  */
645
429
  export interface PolicyParameter {
646
430
  /**
647
- * <p></p>
431
+ * <p>The name of the policy parameter.</p>
648
432
  * @public
649
433
  */
650
434
  Name?: string | undefined;
651
435
  /**
652
- * <p></p>
436
+ * <p>The allowed values for the policy parameter.</p>
653
437
  * @public
654
438
  */
655
439
  Values?: string[] | undefined;
656
440
  /**
657
- * <p></p>
441
+ * <p>The data type of the policy parameter value.</p>
658
442
  * @public
659
443
  */
660
444
  Type?: PolicyParameterTypeEnum | undefined;
661
445
  }
662
446
  /**
663
- * <p></p>
447
+ * <p>Contains information about the permissions being delegated in a delegation request.</p>
664
448
  * @public
665
449
  */
666
450
  export interface DelegationPermission {
667
451
  /**
668
- * <p>The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.</p>
669
- * <p>For more information about ARNs, go to <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in
670
- * the <i>Amazon Web Services General Reference</i>. </p>
452
+ * <p>This ARN maps to a pre-registered policy content for this partner.
453
+ * See the <a href="">partner onboarding documentation</a> to understand how to create a delegation template.</p>
671
454
  * @public
672
455
  */
673
456
  PolicyTemplateArn?: string | undefined;
674
457
  /**
675
- * <p></p>
458
+ * <p>A list of policy parameters that define the scope and constraints of the delegated permissions.</p>
676
459
  * @public
677
460
  */
678
461
  Parameters?: PolicyParameter[] | undefined;
@@ -682,47 +465,68 @@ export interface DelegationPermission {
682
465
  */
683
466
  export interface CreateDelegationRequestRequest {
684
467
  /**
685
- * <p></p>
468
+ * <p>The Amazon Web Services account ID this delegation request is targeted to.</p>
469
+ * <p>If the account ID is not known, this parameter can be omitted, resulting in a request that can be associated by
470
+ * any account. If the account ID passed, then the created delegation request can only be associated with an
471
+ * identity of that target account.</p>
686
472
  * @public
687
473
  */
688
474
  OwnerAccountId?: string | undefined;
689
475
  /**
690
- * <p></p>
476
+ * <p>A description of the delegation request.</p>
691
477
  * @public
692
478
  */
693
479
  Description: string | undefined;
694
480
  /**
695
- * <p></p>
481
+ * <p>The permissions to be delegated in this delegation request.</p>
696
482
  * @public
697
483
  */
698
484
  Permissions: DelegationPermission | undefined;
699
485
  /**
700
- * <p></p>
486
+ * <p>A message explaining the reason for the delegation request.</p>
487
+ * <p>Requesters can utilize this field to add a custom note to the delegation request. This field is different from the
488
+ * description such that this is to be utilized for a custom messaging on a case-by-case basis.</p>
489
+ * <p>For example, if the current delegation request is in response to a previous request being rejected, this explanation
490
+ * can be added to the request via this field.</p>
701
491
  * @public
702
492
  */
703
493
  RequestMessage?: string | undefined;
704
494
  /**
705
- * <p></p>
495
+ * <p>The workflow ID associated with the requestor.</p>
496
+ * <p>This is the unique identifier on the partner side that can be used to track the progress of the request.</p>
497
+ * <p>IAM maintains a uniqueness check on this workflow id for each request - if a workflow id for an existing request
498
+ * is passed, this API call will fail.</p>
706
499
  * @public
707
500
  */
708
501
  RequestorWorkflowId: string | undefined;
709
502
  /**
710
- * <p></p>
503
+ * <p>The URL to redirect to after the delegation request is processed.</p>
504
+ * <p>This URL is used by the IAM console to show a link to the customer to re-load the partner workflow.</p>
711
505
  * @public
712
506
  */
713
507
  RedirectUrl?: string | undefined;
714
508
  /**
715
- * <p></p>
509
+ * <p>The notification channel for updates about the delegation request.</p>
510
+ * <p>At this time,only SNS topic ARNs are accepted for notification. This topic ARN must have a resource policy granting
511
+ * <code>SNS:Publish</code> permission to the IAM service principal (<code>iam.amazonaws.com</code>). See
512
+ * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies-temporary-delegation-partner-guide.html">partner onboarding documentation</a> for more details.
513
+ * </p>
716
514
  * @public
717
515
  */
718
516
  NotificationChannel: string | undefined;
719
517
  /**
720
- * <p></p>
518
+ * <p>The duration for which the delegated session should remain active, in seconds.</p>
519
+ * <p>The active time window for the session starts when the customer calls the
520
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SendDelegationToken.html">SendDelegationToken</a> API.</p>
721
521
  * @public
722
522
  */
723
523
  SessionDuration: number | undefined;
724
524
  /**
725
- * <p></p>
525
+ * <p>Specifies whether the delegation token should only be sent by the owner.</p>
526
+ * <p>This flag prevents any party other than the owner from calling <code>SendDelegationToken</code> API for this delegation request.
527
+ * This behavior becomes useful when the delegation request owner needs to be present for subsequent partner interactions, but the delegation request was sent
528
+ * to a more privileged user for approval due to the owner lacking sufficient delegation permissions.
529
+ * </p>
726
530
  * @public
727
531
  */
728
532
  OnlySendByOwner?: boolean | undefined;
@@ -732,12 +536,15 @@ export interface CreateDelegationRequestRequest {
732
536
  */
733
537
  export interface CreateDelegationRequestResponse {
734
538
  /**
735
- * <p></p>
539
+ * <p>A deep link URL to the Amazon Web Services Management Console for managing the delegation request.</p>
540
+ * <p>For a console based workflow, partners should redirect the customer to this URL.
541
+ * If the customer is not logged in to any Amazon Web Services account, the Amazon Web Services workflow will
542
+ * automatically direct the customer to log in and then display the delegation request approval page.</p>
736
543
  * @public
737
544
  */
738
545
  ConsoleDeepLink?: string | undefined;
739
546
  /**
740
- * <p></p>
547
+ * <p>The unique identifier for the created delegation request.</p>
741
548
  * @public
742
549
  */
743
550
  DelegationRequestId?: string | undefined;
@@ -1229,19 +1036,6 @@ export interface CreateOpenIDConnectProviderResponse {
1229
1036
  */
1230
1037
  Tags?: Tag[] | undefined;
1231
1038
  }
1232
- /**
1233
- * <p>The request failed because IAM cannot connect to the OpenID Connect identity provider
1234
- * URL.</p>
1235
- * @public
1236
- */
1237
- export declare class OpenIdIdpCommunicationErrorException extends __BaseException {
1238
- readonly name: "OpenIdIdpCommunicationErrorException";
1239
- readonly $fault: "client";
1240
- /**
1241
- * @internal
1242
- */
1243
- constructor(opts: __ExceptionOptionType<OpenIdIdpCommunicationErrorException, __BaseException>);
1244
- }
1245
1039
  /**
1246
1040
  * @public
1247
1041
  */
@@ -1418,19 +1212,6 @@ export interface CreatePolicyResponse {
1418
1212
  */
1419
1213
  Policy?: Policy | undefined;
1420
1214
  }
1421
- /**
1422
- * <p>The request was rejected because the policy document was malformed. The error message
1423
- * describes the specific error.</p>
1424
- * @public
1425
- */
1426
- export declare class MalformedPolicyDocumentException extends __BaseException {
1427
- readonly name: "MalformedPolicyDocumentException";
1428
- readonly $fault: "client";
1429
- /**
1430
- * @internal
1431
- */
1432
- constructor(opts: __ExceptionOptionType<MalformedPolicyDocumentException, __BaseException>);
1433
- }
1434
1215
  /**
1435
1216
  * @public
1436
1217
  */
@@ -1864,18 +1645,6 @@ export interface CreateServiceSpecificCredentialResponse {
1864
1645
  */
1865
1646
  ServiceSpecificCredential?: ServiceSpecificCredential | undefined;
1866
1647
  }
1867
- /**
1868
- * <p>The specified service does not support service-specific credentials.</p>
1869
- * @public
1870
- */
1871
- export declare class ServiceNotSupportedException extends __BaseException {
1872
- readonly name: "ServiceNotSupportedException";
1873
- readonly $fault: "client";
1874
- /**
1875
- * @internal
1876
- */
1877
- constructor(opts: __ExceptionOptionType<ServiceNotSupportedException, __BaseException>);
1878
- }
1879
1648
  /**
1880
1649
  * @public
1881
1650
  */
@@ -2174,19 +1943,6 @@ export interface DeleteAccountAliasRequest {
2174
1943
  */
2175
1944
  AccountAlias: string | undefined;
2176
1945
  }
2177
- /**
2178
- * <p>The request was rejected because it attempted to delete a resource that has attached
2179
- * subordinate entities. The error message describes these entities.</p>
2180
- * @public
2181
- */
2182
- export declare class DeleteConflictException extends __BaseException {
2183
- readonly name: "DeleteConflictException";
2184
- readonly $fault: "client";
2185
- /**
2186
- * @internal
2187
- */
2188
- constructor(opts: __ExceptionOptionType<DeleteConflictException, __BaseException>);
2189
- }
2190
1946
  /**
2191
1947
  * @public
2192
1948
  */
@@ -2553,18 +2309,6 @@ export interface DetachUserPolicyRequest {
2553
2309
  */
2554
2310
  export interface DisableOrganizationsRootCredentialsManagementRequest {
2555
2311
  }
2556
- /**
2557
- * @public
2558
- * @enum
2559
- */
2560
- export declare const FeatureType: {
2561
- readonly ROOT_CREDENTIALS_MANAGEMENT: "RootCredentialsManagement";
2562
- readonly ROOT_SESSIONS: "RootSessions";
2563
- };
2564
- /**
2565
- * @public
2566
- */
2567
- export type FeatureType = (typeof FeatureType)[keyof typeof FeatureType];
2568
2312
  /**
2569
2313
  * @public
2570
2314
  */
@@ -2581,47 +2325,6 @@ export interface DisableOrganizationsRootCredentialsManagementResponse {
2581
2325
  */
2582
2326
  EnabledFeatures?: FeatureType[] | undefined;
2583
2327
  }
2584
- /**
2585
- * <p>The request was rejected because no organization is associated with your account.</p>
2586
- * @public
2587
- */
2588
- export declare class OrganizationNotFoundException extends __BaseException {
2589
- readonly name: "OrganizationNotFoundException";
2590
- readonly $fault: "client";
2591
- Message?: string | undefined;
2592
- /**
2593
- * @internal
2594
- */
2595
- constructor(opts: __ExceptionOptionType<OrganizationNotFoundException, __BaseException>);
2596
- }
2597
- /**
2598
- * <p>The request was rejected because your organization does not have All features enabled. For
2599
- * more information, see <a href="https://docs.aws.amazon.com/organizations/latest/userguide/orgs_getting-started_concepts.html#feature-set">Available feature sets</a> in the <i>Organizations User
2600
- * Guide</i>.</p>
2601
- * @public
2602
- */
2603
- export declare class OrganizationNotInAllFeaturesModeException extends __BaseException {
2604
- readonly name: "OrganizationNotInAllFeaturesModeException";
2605
- readonly $fault: "client";
2606
- Message?: string | undefined;
2607
- /**
2608
- * @internal
2609
- */
2610
- constructor(opts: __ExceptionOptionType<OrganizationNotInAllFeaturesModeException, __BaseException>);
2611
- }
2612
- /**
2613
- * <p>The request was rejected because trusted access is not enabled for IAM in Organizations. For details, see IAM and Organizations in the <i>Organizations User Guide</i>.</p>
2614
- * @public
2615
- */
2616
- export declare class ServiceAccessNotEnabledException extends __BaseException {
2617
- readonly name: "ServiceAccessNotEnabledException";
2618
- readonly $fault: "client";
2619
- Message?: string | undefined;
2620
- /**
2621
- * @internal
2622
- */
2623
- constructor(opts: __ExceptionOptionType<ServiceAccessNotEnabledException, __BaseException>);
2624
- }
2625
2328
  /**
2626
2329
  * @public
2627
2330
  */
@@ -2692,33 +2395,6 @@ export interface EnableMFADeviceRequest {
2692
2395
  */
2693
2396
  AuthenticationCode2: string | undefined;
2694
2397
  }
2695
- /**
2696
- * <p>The request was rejected because the authentication code was not recognized. The error
2697
- * message describes the specific error.</p>
2698
- * @public
2699
- */
2700
- export declare class InvalidAuthenticationCodeException extends __BaseException {
2701
- readonly name: "InvalidAuthenticationCodeException";
2702
- readonly $fault: "client";
2703
- /**
2704
- * @internal
2705
- */
2706
- constructor(opts: __ExceptionOptionType<InvalidAuthenticationCodeException, __BaseException>);
2707
- }
2708
- /**
2709
- * <p>The request was rejected because the account making the request is not the management
2710
- * account for the organization.</p>
2711
- * @public
2712
- */
2713
- export declare class CallerIsNotManagementAccountException extends __BaseException {
2714
- readonly name: "CallerIsNotManagementAccountException";
2715
- readonly $fault: "client";
2716
- Message?: string | undefined;
2717
- /**
2718
- * @internal
2719
- */
2720
- constructor(opts: __ExceptionOptionType<CallerIsNotManagementAccountException, __BaseException>);
2721
- }
2722
2398
  /**
2723
2399
  * @public
2724
2400
  */
@@ -2759,19 +2435,18 @@ export interface EnableOrganizationsRootSessionsResponse {
2759
2435
  */
2760
2436
  EnabledFeatures?: FeatureType[] | undefined;
2761
2437
  }
2762
- /**
2763
- * @public
2764
- * @enum
2765
- */
2766
- export declare const ReportStateType: {
2767
- readonly COMPLETE: "COMPLETE";
2768
- readonly INPROGRESS: "INPROGRESS";
2769
- readonly STARTED: "STARTED";
2770
- };
2771
2438
  /**
2772
2439
  * @public
2773
2440
  */
2774
- export type ReportStateType = (typeof ReportStateType)[keyof typeof ReportStateType];
2441
+ export interface EnableOutboundWebIdentityFederationResponse {
2442
+ /**
2443
+ * <p>A unique issuer URL for your Amazon Web Services account that hosts the OpenID Connect (OIDC) discovery endpoints
2444
+ * at <code>/.well-known/openid-configuration and /.well-known/jwks.json</code>. The OpenID Connect (OIDC) discovery endpoints contain verification keys and metadata necessary
2445
+ * for token verification.</p>
2446
+ * @public
2447
+ */
2448
+ IssuerIdentifier?: string | undefined;
2449
+ }
2775
2450
  /**
2776
2451
  * <p>Contains the response to a successful <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GenerateCredentialReport.html">GenerateCredentialReport</a> request. </p>
2777
2452
  * @public
@@ -2821,19 +2496,6 @@ export interface GenerateOrganizationsAccessReportResponse {
2821
2496
  */
2822
2497
  JobId?: string | undefined;
2823
2498
  }
2824
- /**
2825
- * <p>The request failed because the maximum number of concurrent requests for this account are
2826
- * already running.</p>
2827
- * @public
2828
- */
2829
- export declare class ReportGenerationLimitExceededException extends __BaseException {
2830
- readonly name: "ReportGenerationLimitExceededException";
2831
- readonly $fault: "client";
2832
- /**
2833
- * @internal
2834
- */
2835
- constructor(opts: __ExceptionOptionType<ReportGenerationLimitExceededException, __BaseException>);
2836
- }
2837
2499
  /**
2838
2500
  * @public
2839
2501
  */
@@ -2899,21 +2561,6 @@ export interface GetAccessKeyLastUsedResponse {
2899
2561
  */
2900
2562
  AccessKeyLastUsed?: AccessKeyLastUsed | undefined;
2901
2563
  }
2902
- /**
2903
- * @public
2904
- * @enum
2905
- */
2906
- export declare const EntityType: {
2907
- readonly AWSManagedPolicy: "AWSManagedPolicy";
2908
- readonly Group: "Group";
2909
- readonly LocalManagedPolicy: "LocalManagedPolicy";
2910
- readonly Role: "Role";
2911
- readonly User: "User";
2912
- };
2913
- /**
2914
- * @public
2915
- */
2916
- export type EntityType = (typeof EntityType)[keyof typeof EntityType];
2917
2564
  /**
2918
2565
  * @public
2919
2566
  */
@@ -3379,50 +3026,6 @@ export interface GetAccountPasswordPolicyResponse {
3379
3026
  */
3380
3027
  PasswordPolicy: PasswordPolicy | undefined;
3381
3028
  }
3382
- /**
3383
- * @public
3384
- * @enum
3385
- */
3386
- export declare const SummaryKeyType: {
3387
- readonly AccessKeysPerUserQuota: "AccessKeysPerUserQuota";
3388
- readonly AccountAccessKeysPresent: "AccountAccessKeysPresent";
3389
- readonly AccountMFAEnabled: "AccountMFAEnabled";
3390
- readonly AccountPasswordPresent: "AccountPasswordPresent";
3391
- readonly AccountSigningCertificatesPresent: "AccountSigningCertificatesPresent";
3392
- readonly AssumeRolePolicySizeQuota: "AssumeRolePolicySizeQuota";
3393
- readonly AttachedPoliciesPerGroupQuota: "AttachedPoliciesPerGroupQuota";
3394
- readonly AttachedPoliciesPerRoleQuota: "AttachedPoliciesPerRoleQuota";
3395
- readonly AttachedPoliciesPerUserQuota: "AttachedPoliciesPerUserQuota";
3396
- readonly GlobalEndpointTokenVersion: "GlobalEndpointTokenVersion";
3397
- readonly GroupPolicySizeQuota: "GroupPolicySizeQuota";
3398
- readonly Groups: "Groups";
3399
- readonly GroupsPerUserQuota: "GroupsPerUserQuota";
3400
- readonly GroupsQuota: "GroupsQuota";
3401
- readonly InstanceProfiles: "InstanceProfiles";
3402
- readonly InstanceProfilesQuota: "InstanceProfilesQuota";
3403
- readonly MFADevices: "MFADevices";
3404
- readonly MFADevicesInUse: "MFADevicesInUse";
3405
- readonly Policies: "Policies";
3406
- readonly PoliciesQuota: "PoliciesQuota";
3407
- readonly PolicySizeQuota: "PolicySizeQuota";
3408
- readonly PolicyVersionsInUse: "PolicyVersionsInUse";
3409
- readonly PolicyVersionsInUseQuota: "PolicyVersionsInUseQuota";
3410
- readonly Providers: "Providers";
3411
- readonly RolePolicySizeQuota: "RolePolicySizeQuota";
3412
- readonly Roles: "Roles";
3413
- readonly RolesQuota: "RolesQuota";
3414
- readonly ServerCertificates: "ServerCertificates";
3415
- readonly ServerCertificatesQuota: "ServerCertificatesQuota";
3416
- readonly SigningCertificatesPerUserQuota: "SigningCertificatesPerUserQuota";
3417
- readonly UserPolicySizeQuota: "UserPolicySizeQuota";
3418
- readonly Users: "Users";
3419
- readonly UsersQuota: "UsersQuota";
3420
- readonly VersionsPerPolicyQuota: "VersionsPerPolicyQuota";
3421
- };
3422
- /**
3423
- * @public
3424
- */
3425
- export type SummaryKeyType = (typeof SummaryKeyType)[keyof typeof SummaryKeyType];
3426
3029
  /**
3427
3030
  * <p>Contains the response to a successful <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetAccountSummary.html">GetAccountSummary</a> request.
3428
3031
  * </p>
@@ -3514,57 +3117,6 @@ export interface GetContextKeysForPrincipalPolicyRequest {
3514
3117
  */
3515
3118
  PolicyInputList?: string[] | undefined;
3516
3119
  }
3517
- /**
3518
- * <p>The request was rejected because the most recent credential report has expired. To
3519
- * generate a new credential report, use <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GenerateCredentialReport.html">GenerateCredentialReport</a>. For more information about credential report expiration,
3520
- * see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
3521
- * credential reports</a> in the <i>IAM User Guide</i>.</p>
3522
- * @public
3523
- */
3524
- export declare class CredentialReportExpiredException extends __BaseException {
3525
- readonly name: "CredentialReportExpiredException";
3526
- readonly $fault: "client";
3527
- /**
3528
- * @internal
3529
- */
3530
- constructor(opts: __ExceptionOptionType<CredentialReportExpiredException, __BaseException>);
3531
- }
3532
- /**
3533
- * <p>The request was rejected because the credential report does not exist. To generate a
3534
- * credential report, use <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GenerateCredentialReport.html">GenerateCredentialReport</a>.</p>
3535
- * @public
3536
- */
3537
- export declare class CredentialReportNotPresentException extends __BaseException {
3538
- readonly name: "CredentialReportNotPresentException";
3539
- readonly $fault: "client";
3540
- /**
3541
- * @internal
3542
- */
3543
- constructor(opts: __ExceptionOptionType<CredentialReportNotPresentException, __BaseException>);
3544
- }
3545
- /**
3546
- * <p>The request was rejected because the credential report is still being generated.</p>
3547
- * @public
3548
- */
3549
- export declare class CredentialReportNotReadyException extends __BaseException {
3550
- readonly name: "CredentialReportNotReadyException";
3551
- readonly $fault: "client";
3552
- /**
3553
- * @internal
3554
- */
3555
- constructor(opts: __ExceptionOptionType<CredentialReportNotReadyException, __BaseException>);
3556
- }
3557
- /**
3558
- * @public
3559
- * @enum
3560
- */
3561
- export declare const ReportFormatType: {
3562
- readonly text_csv: "text/csv";
3563
- };
3564
- /**
3565
- * @public
3566
- */
3567
- export type ReportFormatType = (typeof ReportFormatType)[keyof typeof ReportFormatType];
3568
3120
  /**
3569
3121
  * <p>Contains the response to a successful <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetCredentialReport.html">GetCredentialReport</a>
3570
3122
  * request. </p>
@@ -3590,30 +3142,222 @@ export interface GetCredentialReportResponse {
3590
3142
  /**
3591
3143
  * @public
3592
3144
  */
3593
- export interface GetGroupRequest {
3145
+ export interface GetDelegationRequestRequest {
3594
3146
  /**
3595
- * <p>The name of the group.</p>
3596
- * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
3597
- * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
3147
+ * <p>The unique identifier of the delegation request to retrieve.</p>
3598
3148
  * @public
3599
3149
  */
3600
- GroupName: string | undefined;
3150
+ DelegationRequestId: string | undefined;
3601
3151
  /**
3602
- * <p>Use this parameter only when paginating results and only after
3603
- * you receive a response indicating that the results are truncated. Set it to the value of the
3604
- * <code>Marker</code> element in the response that you received to indicate where the next call
3605
- * should start.</p>
3152
+ * <p>Specifies whether to perform a permission check for the delegation request.</p>
3153
+ * <p>If set to true, the <code>GetDelegationRequest</code> API call will start a permission check process. This process
3154
+ * calculates whether the caller has sufficient permissions to cover the asks from this delegation request.</p>
3155
+ * <p>Setting this parameter to true does not guarantee an answer in the response. See the <code>PermissionCheckStatus</code>
3156
+ * and the <code>PermissionCheckResult</code> response attributes for further details.</p>
3606
3157
  * @public
3607
3158
  */
3608
- Marker?: string | undefined;
3159
+ DelegationPermissionCheck?: boolean | undefined;
3160
+ }
3161
+ /**
3162
+ * <p>Contains information about a delegation request, including its status, permissions, and associated metadata.</p>
3163
+ * @public
3164
+ */
3165
+ export interface DelegationRequest {
3609
3166
  /**
3610
- * <p>Use this only when paginating results to indicate the
3611
- * maximum number of items you want in the response. If additional items exist beyond the maximum
3612
- * you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>
3613
- * <p>If you do not include this parameter, the number of items defaults to 100. Note that
3614
- * IAM might return fewer results, even when there are more results available. In that case, the
3615
- * <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code>
3616
- * contains a value to include in the subsequent call that tells the service where to continue
3167
+ * <p>The unique identifier for the delegation request.</p>
3168
+ * @public
3169
+ */
3170
+ DelegationRequestId?: string | undefined;
3171
+ /**
3172
+ * <p>Amazon Web Services account ID of the owner of the delegation request.</p>
3173
+ * @public
3174
+ */
3175
+ OwnerAccountId?: string | undefined;
3176
+ /**
3177
+ * <p>Description of the delegation request. This is a message that is provided by the Amazon Web Services
3178
+ * partner that filed the delegation request.</p>
3179
+ * @public
3180
+ */
3181
+ Description?: string | undefined;
3182
+ /**
3183
+ * <p>A custom message that is added to the delegation request by the partner.</p>
3184
+ * <p>This element is different from the <code>Description</code> element such that this is a
3185
+ * request specific message injected by the partner. The <code>Description</code> is typically
3186
+ * a generic explanation of what the delegation request is targeted to do.</p>
3187
+ * @public
3188
+ */
3189
+ RequestMessage?: string | undefined;
3190
+ /**
3191
+ * <p>Contains information about the permissions being delegated in a delegation request.</p>
3192
+ * @public
3193
+ */
3194
+ Permissions?: DelegationPermission | undefined;
3195
+ /**
3196
+ * <p>JSON content of the associated permission policy of this delegation request.</p>
3197
+ * @public
3198
+ */
3199
+ PermissionPolicy?: string | undefined;
3200
+ /**
3201
+ * <p>If the <code>PermissionPolicy</code> includes role creation permissions, this element will
3202
+ * include the list of permissions boundary policies associated with the role creation.
3203
+ * See <a href="IAM/latest/UserGuide/access_policies_boundaries.html">Permissions boundaries for IAM entities</a>
3204
+ * for more details about IAM permission boundaries.
3205
+ * </p>
3206
+ * @public
3207
+ */
3208
+ RolePermissionRestrictionArns?: string[] | undefined;
3209
+ /**
3210
+ * <p>ARN of the owner of this delegation request.</p>
3211
+ * @public
3212
+ */
3213
+ OwnerId?: string | undefined;
3214
+ /**
3215
+ * <p>The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.</p>
3216
+ * <p>For more information about ARNs, go to <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in
3217
+ * the <i>Amazon Web Services General Reference</i>. </p>
3218
+ * @public
3219
+ */
3220
+ ApproverId?: string | undefined;
3221
+ /**
3222
+ * <p>The state of this delegation request.</p>
3223
+ * <p>See the <a href="IAM/latest/UserGuide/temporary-delegation-building-integration.html">Understanding the Request Lifecycle</a> for an explanation of how these
3224
+ * states are transitioned.</p>
3225
+ * @public
3226
+ */
3227
+ State?: StateType | undefined;
3228
+ /**
3229
+ * <p>Identity of the requestor of this delegation request. This will be an Amazon Web Services account ID.</p>
3230
+ * @public
3231
+ */
3232
+ RequestorId?: string | undefined;
3233
+ /**
3234
+ * <p>A friendly name of the requestor.</p>
3235
+ * @public
3236
+ */
3237
+ RequestorName?: string | undefined;
3238
+ /**
3239
+ * <p>Creation date (timestamp) of this delegation request.</p>
3240
+ * @public
3241
+ */
3242
+ CreateDate?: Date | undefined;
3243
+ /**
3244
+ * <p>The life-time of the requested session credential.</p>
3245
+ * @public
3246
+ */
3247
+ SessionDuration?: number | undefined;
3248
+ /**
3249
+ * <p>A URL to be redirected to once the delegation request is approved. Partners provide this URL when
3250
+ * creating the delegation request.</p>
3251
+ * @public
3252
+ */
3253
+ RedirectUrl?: string | undefined;
3254
+ /**
3255
+ * <p>Notes added to this delegation request, if this request was updated via the
3256
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_UpdateDelegationRequest.html">UpdateDelegationRequest</a>
3257
+ * API.</p>
3258
+ * @public
3259
+ */
3260
+ Notes?: string | undefined;
3261
+ /**
3262
+ * <p>Reasons for rejecting this delegation request, if this request was rejected. See also
3263
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_RejectDelegationRequest.html">RejectDelegationRequest</a>
3264
+ * API documentation.
3265
+ * </p>
3266
+ * @public
3267
+ */
3268
+ RejectionReason?: string | undefined;
3269
+ /**
3270
+ * <p>A flag indicating whether the
3271
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SendDelegationToken.html">SendDelegationToken</a>
3272
+ * must be called by the owner of this delegation request. This is set by the requesting partner.</p>
3273
+ * @public
3274
+ */
3275
+ OnlySendByOwner?: boolean | undefined;
3276
+ /**
3277
+ * <p>Last updated timestamp of the request.</p>
3278
+ * @public
3279
+ */
3280
+ UpdatedTime?: Date | undefined;
3281
+ }
3282
+ /**
3283
+ * @public
3284
+ */
3285
+ export interface GetDelegationRequestResponse {
3286
+ /**
3287
+ * <p>The delegation request object containing all details about the request.</p>
3288
+ * @public
3289
+ */
3290
+ DelegationRequest?: DelegationRequest | undefined;
3291
+ /**
3292
+ * <p>The status of the permission check for the delegation request.</p>
3293
+ * <p>This value indicates the status of the process to check whether the caller has sufficient permissions to cover the requested actions in the delegation request.
3294
+ * Since this is an asynchronous process, there are three potential values:</p>
3295
+ * <ul>
3296
+ * <li>
3297
+ * <p>
3298
+ * <code>IN_PROGRESS</code> : The permission check process has started.</p>
3299
+ * </li>
3300
+ * <li>
3301
+ * <p>
3302
+ * <code>COMPLETED</code> : The permission check process has completed. The <code>PermissionCheckResult</code> will include the result.</p>
3303
+ * </li>
3304
+ * <li>
3305
+ * <p>
3306
+ * <code>FAILED</code> : The permission check process has failed.</p>
3307
+ * </li>
3308
+ * </ul>
3309
+ * @public
3310
+ */
3311
+ PermissionCheckStatus?: PermissionCheckStatusType | undefined;
3312
+ /**
3313
+ * <p>The result of the permission check, indicating whether the caller has sufficient permissions to cover the requested permissions.
3314
+ * This is an approximate result.</p>
3315
+ * <ul>
3316
+ * <li>
3317
+ * <p>
3318
+ * <code>ALLOWED</code> : The caller has sufficient permissions cover all the requested permissions.</p>
3319
+ * </li>
3320
+ * <li>
3321
+ * <p>
3322
+ * <code>DENIED</code> : The caller does not have sufficient permissions to cover all the requested permissions.</p>
3323
+ * </li>
3324
+ * <li>
3325
+ * <p>
3326
+ * <code>UNSURE</code> : It is not possible to determine whether the caller has all the permissions needed.
3327
+ * This output is most likely for cases when the caller has permissions with conditions.</p>
3328
+ * </li>
3329
+ * </ul>
3330
+ * @public
3331
+ */
3332
+ PermissionCheckResult?: PermissionCheckResultType | undefined;
3333
+ }
3334
+ /**
3335
+ * @public
3336
+ */
3337
+ export interface GetGroupRequest {
3338
+ /**
3339
+ * <p>The name of the group.</p>
3340
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
3341
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
3342
+ * @public
3343
+ */
3344
+ GroupName: string | undefined;
3345
+ /**
3346
+ * <p>Use this parameter only when paginating results and only after
3347
+ * you receive a response indicating that the results are truncated. Set it to the value of the
3348
+ * <code>Marker</code> element in the response that you received to indicate where the next call
3349
+ * should start.</p>
3350
+ * @public
3351
+ */
3352
+ Marker?: string | undefined;
3353
+ /**
3354
+ * <p>Use this only when paginating results to indicate the
3355
+ * maximum number of items you want in the response. If additional items exist beyond the maximum
3356
+ * you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>
3357
+ * <p>If you do not include this parameter, the number of items defaults to 100. Note that
3358
+ * IAM might return fewer results, even when there are more results available. In that case, the
3359
+ * <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code>
3360
+ * contains a value to include in the subsequent call that tells the service where to continue
3617
3361
  * from.</p>
3618
3362
  * @public
3619
3363
  */
@@ -3696,6 +3440,48 @@ export interface GetGroupPolicyResponse {
3696
3440
  */
3697
3441
  PolicyDocument: string | undefined;
3698
3442
  }
3443
+ /**
3444
+ * @public
3445
+ */
3446
+ export interface GetHumanReadableSummaryRequest {
3447
+ /**
3448
+ * <p>Arn of the entity to be summarized. At this time, the only supported
3449
+ * entity type is <code>delegation-request</code>
3450
+ * </p>
3451
+ * @public
3452
+ */
3453
+ EntityArn: string | undefined;
3454
+ /**
3455
+ * <p>A string representing the locale to use for the summary generation. The
3456
+ * supported locale strings are based on the <a href="/awsconsolehelpdocs/latest/gsg/change-language.html#supported-languages">
3457
+ * Supported languages of the Amazon Web Services Management Console
3458
+ * </a>.</p>
3459
+ * @public
3460
+ */
3461
+ Locale?: string | undefined;
3462
+ }
3463
+ /**
3464
+ * @public
3465
+ */
3466
+ export interface GetHumanReadableSummaryResponse {
3467
+ /**
3468
+ * <p>Summary content in the specified locale. Summary content is non-empty only if the
3469
+ * <code>SummaryState</code> is <code>AVAILABLE</code>.</p>
3470
+ * @public
3471
+ */
3472
+ SummaryContent?: string | undefined;
3473
+ /**
3474
+ * <p>The locale that this response was generated for. This maps to the input locale.</p>
3475
+ * @public
3476
+ */
3477
+ Locale?: string | undefined;
3478
+ /**
3479
+ * <p>State of summary generation. This generation process is asynchronous and this attribute indicates the
3480
+ * state of the generation process.</p>
3481
+ * @public
3482
+ */
3483
+ SummaryState?: SummaryStateType | undefined;
3484
+ }
3699
3485
  /**
3700
3486
  * @public
3701
3487
  */
@@ -3841,20 +3627,6 @@ export interface GetOpenIDConnectProviderResponse {
3841
3627
  */
3842
3628
  Tags?: Tag[] | undefined;
3843
3629
  }
3844
- /**
3845
- * @public
3846
- * @enum
3847
- */
3848
- export declare const SortKeyType: {
3849
- readonly LAST_AUTHENTICATED_TIME_ASCENDING: "LAST_AUTHENTICATED_TIME_ASCENDING";
3850
- readonly LAST_AUTHENTICATED_TIME_DESCENDING: "LAST_AUTHENTICATED_TIME_DESCENDING";
3851
- readonly SERVICE_NAMESPACE_ASCENDING: "SERVICE_NAMESPACE_ASCENDING";
3852
- readonly SERVICE_NAMESPACE_DESCENDING: "SERVICE_NAMESPACE_DESCENDING";
3853
- };
3854
- /**
3855
- * @public
3856
- */
3857
- export type SortKeyType = (typeof SortKeyType)[keyof typeof SortKeyType];
3858
3630
  /**
3859
3631
  * @public
3860
3632
  */
@@ -3909,19 +3681,6 @@ export interface ErrorDetails {
3909
3681
  */
3910
3682
  Code: string | undefined;
3911
3683
  }
3912
- /**
3913
- * @public
3914
- * @enum
3915
- */
3916
- export declare const JobStatusType: {
3917
- readonly COMPLETED: "COMPLETED";
3918
- readonly FAILED: "FAILED";
3919
- readonly IN_PROGRESS: "IN_PROGRESS";
3920
- };
3921
- /**
3922
- * @public
3923
- */
3924
- export type JobStatusType = (typeof JobStatusType)[keyof typeof JobStatusType];
3925
3684
  /**
3926
3685
  * @public
3927
3686
  */
@@ -3932,13 +3691,13 @@ export interface GetOrganizationsAccessReportResponse {
3932
3691
  */
3933
3692
  JobStatus: JobStatusType | undefined;
3934
3693
  /**
3935
- * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
3694
+ * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
3936
3695
  * format</a>, when the report job was created.</p>
3937
3696
  * @public
3938
3697
  */
3939
3698
  JobCreationDate: Date | undefined;
3940
3699
  /**
3941
- * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
3700
+ * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
3942
3701
  * format</a>, when the generated report job was completed or failed.</p>
3943
3702
  * <p>This field is null if the job is still in progress, as indicated by a job status value
3944
3703
  * of <code>IN_PROGRESS</code>.</p>
@@ -3958,7 +3717,7 @@ export interface GetOrganizationsAccessReportResponse {
3958
3717
  */
3959
3718
  NumberOfServicesNotAccessed?: number | undefined;
3960
3719
  /**
3961
- * <p>An object that contains details about the most recent attempt to access the
3720
+ * <p>An object that contains details about the most recent attempt to access the
3962
3721
  * service.</p>
3963
3722
  * @public
3964
3723
  */
@@ -3987,6 +3746,23 @@ export interface GetOrganizationsAccessReportResponse {
3987
3746
  */
3988
3747
  ErrorDetails?: ErrorDetails | undefined;
3989
3748
  }
3749
+ /**
3750
+ * @public
3751
+ */
3752
+ export interface GetOutboundWebIdentityFederationInfoResponse {
3753
+ /**
3754
+ * <p>A unique issuer URL for your Amazon Web Services account that hosts the OpenID Connect (OIDC) discovery endpoints at
3755
+ * <code>/.well-known/openid-configuration and /.well-known/jwks.json</code>. The OpenID Connect (OIDC) discovery endpoints contain verification keys and metadata necessary for token verification.</p>
3756
+ * @public
3757
+ */
3758
+ IssuerIdentifier?: string | undefined;
3759
+ /**
3760
+ * <p>Indicates whether outbound identity federation is currently enabled for your
3761
+ * Amazon Web Services account. When true, IAM principals in the account can call the <code>GetWebIdentityToken</code> API to obtain JSON Web Tokens (JWTs) for authentication with external services. </p>
3762
+ * @public
3763
+ */
3764
+ JwtVendingEnabled?: boolean | undefined;
3765
+ }
3990
3766
  /**
3991
3767
  * @public
3992
3768
  */
@@ -4432,19 +4208,19 @@ export interface GetServiceLastAccessedDetailsResponse {
4432
4208
  */
4433
4209
  JobType?: AccessAdvisorUsageGranularityType | undefined;
4434
4210
  /**
4435
- * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4211
+ * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4436
4212
  * format</a>, when the report job was created.</p>
4437
4213
  * @public
4438
4214
  */
4439
4215
  JobCreationDate: Date | undefined;
4440
4216
  /**
4441
- * <p> A <code>ServiceLastAccessed</code> object that contains details about the most recent
4217
+ * <p> A <code>ServiceLastAccessed</code> object that contains details about the most recent
4442
4218
  * attempt to access the service.</p>
4443
4219
  * @public
4444
4220
  */
4445
4221
  ServicesLastAccessed: ServiceLastAccessed[] | undefined;
4446
4222
  /**
4447
- * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4223
+ * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4448
4224
  * format</a>, when the generated report job was completed or failed.</p>
4449
4225
  * <p>This field is null if the job is still in progress, as indicated by a job status value
4450
4226
  * of <code>IN_PROGRESS</code>.</p>
@@ -4492,7 +4268,7 @@ export interface GetServiceLastAccessedDetailsWithEntitiesRequest {
4492
4268
  * details for that service. In the first paragraph, find the service prefix. For example,
4493
4269
  * <code>(service prefix: a4b)</code>. For more information about service namespaces,
4494
4270
  * see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces">Amazon Web Services
4495
- * service namespaces</a> in the <i>Amazon Web Services General Reference</i>.</p>
4271
+ * service namespaces</a> in the <i>Amazon Web Services General Reference</i>.</p>
4496
4272
  * @public
4497
4273
  */
4498
4274
  ServiceNamespace: string | undefined;
@@ -4517,19 +4293,6 @@ export interface GetServiceLastAccessedDetailsWithEntitiesRequest {
4517
4293
  */
4518
4294
  Marker?: string | undefined;
4519
4295
  }
4520
- /**
4521
- * @public
4522
- * @enum
4523
- */
4524
- export declare const PolicyOwnerEntityType: {
4525
- readonly GROUP: "GROUP";
4526
- readonly ROLE: "ROLE";
4527
- readonly USER: "USER";
4528
- };
4529
- /**
4530
- * @public
4531
- */
4532
- export type PolicyOwnerEntityType = (typeof PolicyOwnerEntityType)[keyof typeof PolicyOwnerEntityType];
4533
4296
  /**
4534
4297
  * <p>Contains details about the specified entity (user or role).</p>
4535
4298
  * <p>This data type is an element of the <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_EntityDetails.html">EntityDetails</a>
@@ -4599,13 +4362,13 @@ export interface GetServiceLastAccessedDetailsWithEntitiesResponse {
4599
4362
  */
4600
4363
  JobStatus: JobStatusType | undefined;
4601
4364
  /**
4602
- * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4365
+ * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4603
4366
  * format</a>, when the report job was created.</p>
4604
4367
  * @public
4605
4368
  */
4606
4369
  JobCreationDate: Date | undefined;
4607
4370
  /**
4608
- * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4371
+ * <p>The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
4609
4372
  * format</a>, when the generated report job was completed or failed.</p>
4610
4373
  * <p>This field is null if the job is still in progress, as indicated by a job status value
4611
4374
  * of <code>IN_PROGRESS</code>.</p>
@@ -4613,7 +4376,7 @@ export interface GetServiceLastAccessedDetailsWithEntitiesResponse {
4613
4376
  */
4614
4377
  JobCompletionDate: Date | undefined;
4615
4378
  /**
4616
- * <p>An <code>EntityDetailsList</code> object that contains details about when an IAM
4379
+ * <p>An <code>EntityDetailsList</code> object that contains details about when an IAM
4617
4380
  * entity (user or role) used group or policy permissions in an attempt to access the
4618
4381
  * specified Amazon Web Services service.</p>
4619
4382
  * @public
@@ -4693,20 +4456,6 @@ export interface DeletionTaskFailureReasonType {
4693
4456
  */
4694
4457
  RoleUsageList?: RoleUsageType[] | undefined;
4695
4458
  }
4696
- /**
4697
- * @public
4698
- * @enum
4699
- */
4700
- export declare const DeletionTaskStatusType: {
4701
- readonly FAILED: "FAILED";
4702
- readonly IN_PROGRESS: "IN_PROGRESS";
4703
- readonly NOT_STARTED: "NOT_STARTED";
4704
- readonly SUCCEEDED: "SUCCEEDED";
4705
- };
4706
- /**
4707
- * @public
4708
- */
4709
- export type DeletionTaskStatusType = (typeof DeletionTaskStatusType)[keyof typeof DeletionTaskStatusType];
4710
4459
  /**
4711
4460
  * @public
4712
4461
  */
@@ -4722,18 +4471,6 @@ export interface GetServiceLinkedRoleDeletionStatusResponse {
4722
4471
  */
4723
4472
  Reason?: DeletionTaskFailureReasonType | undefined;
4724
4473
  }
4725
- /**
4726
- * @public
4727
- * @enum
4728
- */
4729
- export declare const EncodingType: {
4730
- readonly PEM: "PEM";
4731
- readonly SSH: "SSH";
4732
- };
4733
- /**
4734
- * @public
4735
- */
4736
- export type EncodingType = (typeof EncodingType)[keyof typeof EncodingType];
4737
4474
  /**
4738
4475
  * @public
4739
4476
  */
@@ -4813,19 +4550,6 @@ export interface GetSSHPublicKeyResponse {
4813
4550
  */
4814
4551
  SSHPublicKey?: SSHPublicKey | undefined;
4815
4552
  }
4816
- /**
4817
- * <p>The request was rejected because the public key encoding format is unsupported or
4818
- * unrecognized.</p>
4819
- * @public
4820
- */
4821
- export declare class UnrecognizedPublicKeyEncodingException extends __BaseException {
4822
- readonly name: "UnrecognizedPublicKeyEncodingException";
4823
- readonly $fault: "client";
4824
- /**
4825
- * @internal
4826
- */
4827
- constructor(opts: __ExceptionOptionType<UnrecognizedPublicKeyEncodingException, __BaseException>);
4828
- }
4829
4553
  /**
4830
4554
  * @public
4831
4555
  */
@@ -5236,16 +4960,61 @@ export interface ListAttachedUserPoliciesResponse {
5236
4960
  }
5237
4961
  /**
5238
4962
  * @public
5239
- * @enum
5240
4963
  */
5241
- export declare const PolicyUsageType: {
5242
- readonly PermissionsBoundary: "PermissionsBoundary";
5243
- readonly PermissionsPolicy: "PermissionsPolicy";
5244
- };
4964
+ export interface ListDelegationRequestsRequest {
4965
+ /**
4966
+ * <p>The owner ID to filter delegation requests by.</p>
4967
+ * @public
4968
+ */
4969
+ OwnerId?: string | undefined;
4970
+ /**
4971
+ * <p>Use this parameter only when paginating results and only after you receive a response
4972
+ * indicating that the results are truncated. Set it to the value of the
4973
+ * <code>Marker</code>
4974
+ * element in the response that you received to indicate where the next
4975
+ * call should start.
4976
+ * </p>
4977
+ * @public
4978
+ */
4979
+ Marker?: string | undefined;
4980
+ /**
4981
+ * <p>Use this only when paginating results to indicate the maximum number of items you
4982
+ * want in the response. If additional items exist beyond the maximum you specify, the
4983
+ * <code>IsTruncated</code>
4984
+ * response element is <code>true</code>.
4985
+ * </p>
4986
+ * <p>If you do not include this parameter, the number of items defaults to 100. Note that
4987
+ * IAM may return fewer results, even when there are more results available. In that case,
4988
+ * the <code>IsTruncated</code> response element returns <code>true</code>, and
4989
+ * <code>Marker</code>
4990
+ * contains a value to include in the subsequent call that tells the
4991
+ * service where to continue from.
4992
+ * </p>
4993
+ * @public
4994
+ */
4995
+ MaxItems?: number | undefined;
4996
+ }
5245
4997
  /**
5246
4998
  * @public
5247
4999
  */
5248
- export type PolicyUsageType = (typeof PolicyUsageType)[keyof typeof PolicyUsageType];
5000
+ export interface ListDelegationRequestsResponse {
5001
+ /**
5002
+ * <p>A list of delegation requests that match the specified criteria.</p>
5003
+ * @public
5004
+ */
5005
+ DelegationRequests?: DelegationRequest[] | undefined;
5006
+ /**
5007
+ * <p>When <code>isTruncated</code> is <code>true</code>, this element is present and contains the value to use for the <code>Marker</code> parameter in a subsequent pagination request.</p>
5008
+ * @public
5009
+ */
5010
+ Marker?: string | undefined;
5011
+ /**
5012
+ * <p>A flag that indicates whether there are more items to return.
5013
+ * If your results were truncated, you can make a subsequent pagination request using the <code>Marker</code> request parameter to retrieve more items.</p>
5014
+ * @public
5015
+ */
5016
+ isTruncated?: boolean | undefined;
5017
+ }
5249
5018
  /**
5250
5019
  * @public
5251
5020
  */
@@ -5279,9 +5048,9 @@ export interface ListEntitiesForPolicyRequest {
5279
5048
  /**
5280
5049
  * <p>The policy usage method to use for filtering the results.</p>
5281
5050
  * <p>To list only permissions policies,
5282
- * set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>. To list only
5283
- * the policies used to set permissions boundaries, set the value
5284
- * to <code>PermissionsBoundary</code>.</p>
5051
+ * set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>. To list only
5052
+ * the policies used to set permissions boundaries, set the value
5053
+ * to <code>PermissionsBoundary</code>.</p>
5285
5054
  * <p>This parameter is optional. If it is not included, all policies are returned. </p>
5286
5055
  * @public
5287
5056
  */
@@ -6038,19 +5807,6 @@ export interface ListOrganizationsFeaturesResponse {
6038
5807
  */
6039
5808
  EnabledFeatures?: FeatureType[] | undefined;
6040
5809
  }
6041
- /**
6042
- * @public
6043
- * @enum
6044
- */
6045
- export declare const PolicyScopeType: {
6046
- readonly AWS: "AWS";
6047
- readonly All: "All";
6048
- readonly Local: "Local";
6049
- };
6050
- /**
6051
- * @public
6052
- */
6053
- export type PolicyScopeType = (typeof PolicyScopeType)[keyof typeof PolicyScopeType];
6054
5810
  /**
6055
5811
  * @public
6056
5812
  */
@@ -6086,9 +5842,9 @@ export interface ListPoliciesRequest {
6086
5842
  /**
6087
5843
  * <p>The policy usage method to use for filtering the results.</p>
6088
5844
  * <p>To list only permissions policies,
6089
- * set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>. To list only
6090
- * the policies used to set permissions boundaries, set the value
6091
- * to <code>PermissionsBoundary</code>.</p>
5845
+ * set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>. To list only
5846
+ * the policies used to set permissions boundaries, set the value
5847
+ * to <code>PermissionsBoundary</code>.</p>
6092
5848
  * <p>This parameter is optional. If it is not included, all policies are returned. </p>
6093
5849
  * @public
6094
5850
  */
@@ -6167,23 +5923,11 @@ export interface ListPoliciesGrantingServiceAccessRequest {
6167
5923
  * details for that service. In the first paragraph, find the service prefix. For example,
6168
5924
  * <code>(service prefix: a4b)</code>. For more information about service namespaces,
6169
5925
  * see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces">Amazon Web Services
6170
- * service namespaces</a> in the <i>Amazon Web Services General Reference</i>.</p>
5926
+ * service namespaces</a> in the <i>Amazon Web Services General Reference</i>.</p>
6171
5927
  * @public
6172
5928
  */
6173
5929
  ServiceNamespaces: string[] | undefined;
6174
5930
  }
6175
- /**
6176
- * @public
6177
- * @enum
6178
- */
6179
- export declare const PolicyType: {
6180
- readonly INLINE: "INLINE";
6181
- readonly MANAGED: "MANAGED";
6182
- };
6183
- /**
6184
- * @public
6185
- */
6186
- export type PolicyType = (typeof PolicyType)[keyof typeof PolicyType];
6187
5931
  /**
6188
5932
  * <p>Contains details about the permissions policies that are attached to the specified
6189
5933
  * identity (user, group, or role).</p>
@@ -6258,7 +6002,7 @@ export interface ListPoliciesGrantingServiceAccessEntry {
6258
6002
  */
6259
6003
  export interface ListPoliciesGrantingServiceAccessResponse {
6260
6004
  /**
6261
- * <p>A <code>ListPoliciesGrantingServiceAccess</code> object that contains details about
6005
+ * <p>A <code>ListPoliciesGrantingServiceAccess</code> object that contains details about
6262
6006
  * the permissions policies attached to the specified identity (user, group, or
6263
6007
  * role).</p>
6264
6008
  * @public
@@ -7546,25 +7290,40 @@ export interface PutUserPolicyRequest {
7546
7290
  /**
7547
7291
  * @public
7548
7292
  */
7549
- export interface RemoveClientIDFromOpenIDConnectProviderRequest {
7293
+ export interface RejectDelegationRequestRequest {
7550
7294
  /**
7551
- * <p>The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the
7552
- * client ID from. You can get a list of OIDC provider ARNs by using the <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_ListOpenIDConnectProviders.html">ListOpenIDConnectProviders</a> operation.</p>
7553
- * <p>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</p>
7295
+ * <p>The unique identifier of the delegation request to reject.</p>
7554
7296
  * @public
7555
7297
  */
7556
- OpenIDConnectProviderArn: string | undefined;
7298
+ DelegationRequestId: string | undefined;
7557
7299
  /**
7558
- * <p>The client ID (also known as audience) to remove from the IAM OIDC provider
7559
- * resource. For more information about client IDs, see <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateOpenIDConnectProvider.html">CreateOpenIDConnectProvider</a>.</p>
7300
+ * <p>Optional notes explaining the reason for rejecting the delegation request.</p>
7560
7301
  * @public
7561
7302
  */
7562
- ClientID: string | undefined;
7303
+ Notes?: string | undefined;
7563
7304
  }
7564
7305
  /**
7565
7306
  * @public
7566
7307
  */
7567
- export interface RemoveRoleFromInstanceProfileRequest {
7308
+ export interface RemoveClientIDFromOpenIDConnectProviderRequest {
7309
+ /**
7310
+ * <p>The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the
7311
+ * client ID from. You can get a list of OIDC provider ARNs by using the <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_ListOpenIDConnectProviders.html">ListOpenIDConnectProviders</a> operation.</p>
7312
+ * <p>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</p>
7313
+ * @public
7314
+ */
7315
+ OpenIDConnectProviderArn: string | undefined;
7316
+ /**
7317
+ * <p>The client ID (also known as audience) to remove from the IAM OIDC provider
7318
+ * resource. For more information about client IDs, see <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateOpenIDConnectProvider.html">CreateOpenIDConnectProvider</a>.</p>
7319
+ * @public
7320
+ */
7321
+ ClientID: string | undefined;
7322
+ }
7323
+ /**
7324
+ * @public
7325
+ */
7326
+ export interface RemoveRoleFromInstanceProfileRequest {
7568
7327
  /**
7569
7328
  * <p>The name of the instance profile to update.</p>
7570
7329
  * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
@@ -7666,6 +7425,16 @@ export interface ResyncMFADeviceRequest {
7666
7425
  */
7667
7426
  AuthenticationCode2: string | undefined;
7668
7427
  }
7428
+ /**
7429
+ * @public
7430
+ */
7431
+ export interface SendDelegationTokenRequest {
7432
+ /**
7433
+ * <p>The unique identifier of the delegation request for which to send the token.</p>
7434
+ * @public
7435
+ */
7436
+ DelegationRequestId: string | undefined;
7437
+ }
7669
7438
  /**
7670
7439
  * @public
7671
7440
  */
@@ -7687,13 +7456,1264 @@ export interface SetDefaultPolicyVersionRequest {
7687
7456
  }
7688
7457
  /**
7689
7458
  * @public
7690
- * @enum
7691
7459
  */
7692
- export declare const GlobalEndpointTokenVersion: {
7693
- readonly v1Token: "v1Token";
7694
- readonly v2Token: "v2Token";
7695
- };
7460
+ export interface SetSecurityTokenServicePreferencesRequest {
7461
+ /**
7462
+ * <p>The version of the global endpoint token. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in
7463
+ * manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid
7464
+ * in all Regions. However, version 2 tokens are longer and might affect systems where you
7465
+ * temporarily store tokens.</p>
7466
+ * <p>For information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating and
7467
+ * deactivating STS in an Amazon Web Services Region</a> in the
7468
+ * <i>IAM User Guide</i>.</p>
7469
+ * @public
7470
+ */
7471
+ GlobalEndpointTokenVersion: GlobalEndpointTokenVersion | undefined;
7472
+ }
7473
+ /**
7474
+ * <p>Contains information about a condition context key. It includes the name of the key and
7475
+ * specifies the value (or values, if the context key supports multiple values) to use in the
7476
+ * simulation. This information is used when evaluating the <code>Condition</code> elements of
7477
+ * the input policies.</p>
7478
+ * <p>This data type is used as an input parameter to <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SimulateCustomPolicy.html">SimulateCustomPolicy</a>
7479
+ * and <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SimulatePrincipalPolicy.html">SimulatePrincipalPolicy</a>.</p>
7480
+ * @public
7481
+ */
7482
+ export interface ContextEntry {
7483
+ /**
7484
+ * <p>The full name of a condition context key, including the service prefix. For example,
7485
+ * <code>aws:SourceIp</code> or <code>s3:VersionId</code>.</p>
7486
+ * @public
7487
+ */
7488
+ ContextKeyName?: string | undefined;
7489
+ /**
7490
+ * <p>The value (or values, if the condition context key supports multiple values) to provide
7491
+ * to the simulation when the key is referenced by a <code>Condition</code> element in an
7492
+ * input policy.</p>
7493
+ * @public
7494
+ */
7495
+ ContextKeyValues?: string[] | undefined;
7496
+ /**
7497
+ * <p>The data type of the value (or values) specified in the <code>ContextKeyValues</code>
7498
+ * parameter.</p>
7499
+ * @public
7500
+ */
7501
+ ContextKeyType?: ContextKeyTypeEnum | undefined;
7502
+ }
7503
+ /**
7504
+ * @public
7505
+ */
7506
+ export interface SimulateCustomPolicyRequest {
7507
+ /**
7508
+ * <p>A list of policy documents to include in the simulation. Each document is specified as
7509
+ * a string containing the complete, valid JSON text of an IAM policy. Do not include any
7510
+ * resource-based policies in this parameter. Any resource-based policy must be submitted
7511
+ * with the <code>ResourcePolicy</code> parameter. The policies cannot be "scope-down"
7512
+ * policies, such as you could include in a call to <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetFederationToken.html">GetFederationToken</a> or one of
7513
+ * the <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_AssumeRole.html">AssumeRole</a> API operations. In other words, do not use policies designed to
7514
+ * restrict what a user can do while using the temporary credentials.</p>
7515
+ * <p>The maximum length of the policy document that you can pass in this operation,
7516
+ * including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM and STS character quotas</a>.</p>
7517
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
7518
+ * used to validate this parameter is a string of characters consisting of the following:</p>
7519
+ * <ul>
7520
+ * <li>
7521
+ * <p>Any printable ASCII
7522
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
7523
+ * </li>
7524
+ * <li>
7525
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
7526
+ * (through <code>\u00FF</code>)</p>
7527
+ * </li>
7528
+ * <li>
7529
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
7530
+ * carriage return (<code>\u000D</code>)</p>
7531
+ * </li>
7532
+ * </ul>
7533
+ * @public
7534
+ */
7535
+ PolicyInputList: string[] | undefined;
7536
+ /**
7537
+ * <p>The IAM permissions boundary policy to simulate. The permissions boundary sets the
7538
+ * maximum permissions that an IAM entity can have. You can input only one permissions
7539
+ * boundary when you pass a policy to this operation. For more information about
7540
+ * permissions boundaries, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html">Permissions boundaries for IAM
7541
+ * entities</a> in the <i>IAM User Guide</i>. The policy input is
7542
+ * specified as a string that contains the complete, valid JSON text of a permissions
7543
+ * boundary policy.</p>
7544
+ * <p>The maximum length of the policy document that you can pass in this operation,
7545
+ * including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM and STS character quotas</a>.</p>
7546
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
7547
+ * used to validate this parameter is a string of characters consisting of the following:</p>
7548
+ * <ul>
7549
+ * <li>
7550
+ * <p>Any printable ASCII
7551
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
7552
+ * </li>
7553
+ * <li>
7554
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
7555
+ * (through <code>\u00FF</code>)</p>
7556
+ * </li>
7557
+ * <li>
7558
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
7559
+ * carriage return (<code>\u000D</code>)</p>
7560
+ * </li>
7561
+ * </ul>
7562
+ * @public
7563
+ */
7564
+ PermissionsBoundaryPolicyInputList?: string[] | undefined;
7565
+ /**
7566
+ * <p>A list of names of API operations to evaluate in the simulation. Each operation is
7567
+ * evaluated against each resource. Each operation must include the service identifier,
7568
+ * such as <code>iam:CreateUser</code>. This operation does not support using wildcards (*)
7569
+ * in an action name.</p>
7570
+ * @public
7571
+ */
7572
+ ActionNames: string[] | undefined;
7573
+ /**
7574
+ * <p>A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is
7575
+ * not provided, then the value defaults to <code>*</code> (all resources). Each API in the
7576
+ * <code>ActionNames</code> parameter is evaluated for each resource in this list. The
7577
+ * simulation determines the access result (allowed or denied) of each combination and
7578
+ * reports it in the response. You can simulate resources that don't exist in your
7579
+ * account.</p>
7580
+ * <p>The simulation does not automatically retrieve policies for the specified resources.
7581
+ * If you want to include a resource policy in the simulation, then you must include the
7582
+ * policy as a string in the <code>ResourcePolicy</code> parameter.</p>
7583
+ * <p>If you include a <code>ResourcePolicy</code>, then it must be applicable to all of the
7584
+ * resources included in the simulation or you receive an invalid input error.</p>
7585
+ * <p>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</p>
7586
+ * <note>
7587
+ * <p>Simulation of resource-based policies isn't supported for IAM roles.</p>
7588
+ * </note>
7589
+ * @public
7590
+ */
7591
+ ResourceArns?: string[] | undefined;
7592
+ /**
7593
+ * <p>A resource-based policy to include in the simulation provided as a string. Each
7594
+ * resource in the simulation is treated as if it had this policy attached. You can include
7595
+ * only one resource-based policy in a simulation.</p>
7596
+ * <p>The maximum length of the policy document that you can pass in this operation,
7597
+ * including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM and STS character quotas</a>.</p>
7598
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
7599
+ * used to validate this parameter is a string of characters consisting of the following:</p>
7600
+ * <ul>
7601
+ * <li>
7602
+ * <p>Any printable ASCII
7603
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
7604
+ * </li>
7605
+ * <li>
7606
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
7607
+ * (through <code>\u00FF</code>)</p>
7608
+ * </li>
7609
+ * <li>
7610
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
7611
+ * carriage return (<code>\u000D</code>)</p>
7612
+ * </li>
7613
+ * </ul>
7614
+ * <note>
7615
+ * <p>Simulation of resource-based policies isn't supported for IAM roles.</p>
7616
+ * </note>
7617
+ * @public
7618
+ */
7619
+ ResourcePolicy?: string | undefined;
7620
+ /**
7621
+ * <p>An ARN representing the Amazon Web Services account ID that specifies the owner of any simulated
7622
+ * resource that does not identify its owner in the resource ARN. Examples of resource ARNs
7623
+ * include an S3 bucket or object. If <code>ResourceOwner</code> is specified, it is also
7624
+ * used as the account owner of any <code>ResourcePolicy</code> included in the simulation.
7625
+ * If the <code>ResourceOwner</code> parameter is not specified, then the owner of the
7626
+ * resources and the resource policy defaults to the account of the identity provided in
7627
+ * <code>CallerArn</code>. This parameter is required only if you specify a
7628
+ * resource-based policy and account that owns the resource is different from the account
7629
+ * that owns the simulated calling user <code>CallerArn</code>.</p>
7630
+ * <p>The ARN for an account uses the following syntax:
7631
+ * <code>arn:aws:iam::<i>AWS-account-ID</i>:root</code>. For example,
7632
+ * to represent the account with the 112233445566 ID, use the following ARN:
7633
+ * <code>arn:aws:iam::112233445566-ID:root</code>. </p>
7634
+ * @public
7635
+ */
7636
+ ResourceOwner?: string | undefined;
7637
+ /**
7638
+ * <p>The ARN of the IAM user that you want to use as the simulated caller of the API
7639
+ * operations. <code>CallerArn</code> is required if you include a
7640
+ * <code>ResourcePolicy</code> so that the policy's <code>Principal</code> element has
7641
+ * a value to use in evaluating the policy.</p>
7642
+ * <p>You can specify only the ARN of an IAM user. You cannot specify the ARN of an
7643
+ * assumed role, federated user, or a service principal.</p>
7644
+ * @public
7645
+ */
7646
+ CallerArn?: string | undefined;
7647
+ /**
7648
+ * <p>A list of context keys and corresponding values for the simulation to use. Whenever a
7649
+ * context key is evaluated in one of the simulated IAM permissions policies, the
7650
+ * corresponding value is supplied.</p>
7651
+ * @public
7652
+ */
7653
+ ContextEntries?: ContextEntry[] | undefined;
7654
+ /**
7655
+ * <p>Specifies the type of simulation to run. Different API operations that support
7656
+ * resource-based policies require different combinations of resources. By specifying the
7657
+ * type of simulation to run, you enable the policy simulator to enforce the presence of
7658
+ * the required resources to ensure reliable simulation results. If your simulation does
7659
+ * not match one of the following scenarios, then you can omit this parameter. The
7660
+ * following list shows each of the supported scenario values and the resources that you
7661
+ * must define to run the simulation.</p>
7662
+ * <p>Each of the Amazon EC2 scenarios requires that you specify instance, image, and security
7663
+ * group resources. If your scenario includes an EBS volume, then you must specify that
7664
+ * volume as a resource. If the Amazon EC2 scenario includes VPC, then you must supply the
7665
+ * network interface resource. If it includes an IP subnet, then you must specify the
7666
+ * subnet resource. For more information on the Amazon EC2 scenario options, see <a href="https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html">Supported platforms</a> in the <i>Amazon EC2 User Guide</i>.</p>
7667
+ * <ul>
7668
+ * <li>
7669
+ * <p>
7670
+ * <b>EC2-VPC-InstanceStore</b>
7671
+ * </p>
7672
+ * <p>instance, image, security group, network interface</p>
7673
+ * </li>
7674
+ * <li>
7675
+ * <p>
7676
+ * <b>EC2-VPC-InstanceStore-Subnet</b>
7677
+ * </p>
7678
+ * <p>instance, image, security group, network interface, subnet</p>
7679
+ * </li>
7680
+ * <li>
7681
+ * <p>
7682
+ * <b>EC2-VPC-EBS</b>
7683
+ * </p>
7684
+ * <p>instance, image, security group, network interface, volume</p>
7685
+ * </li>
7686
+ * <li>
7687
+ * <p>
7688
+ * <b>EC2-VPC-EBS-Subnet</b>
7689
+ * </p>
7690
+ * <p>instance, image, security group, network interface, subnet, volume</p>
7691
+ * </li>
7692
+ * </ul>
7693
+ * @public
7694
+ */
7695
+ ResourceHandlingOption?: string | undefined;
7696
+ /**
7697
+ * <p>Use this only when paginating results to indicate the
7698
+ * maximum number of items you want in the response. If additional items exist beyond the maximum
7699
+ * you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>
7700
+ * <p>If you do not include this parameter, the number of items defaults to 100. Note that
7701
+ * IAM might return fewer results, even when there are more results available. In that case, the
7702
+ * <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code>
7703
+ * contains a value to include in the subsequent call that tells the service where to continue
7704
+ * from.</p>
7705
+ * @public
7706
+ */
7707
+ MaxItems?: number | undefined;
7708
+ /**
7709
+ * <p>Use this parameter only when paginating results and only after
7710
+ * you receive a response indicating that the results are truncated. Set it to the value of the
7711
+ * <code>Marker</code> element in the response that you received to indicate where the next call
7712
+ * should start.</p>
7713
+ * @public
7714
+ */
7715
+ Marker?: string | undefined;
7716
+ }
7717
+ /**
7718
+ * <p>Contains the row and column of a location of a <code>Statement</code> element in a
7719
+ * policy document.</p>
7720
+ * <p>This data type is used as a member of the <code>
7721
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_Statement.html">Statement</a>
7722
+ * </code> type.</p>
7723
+ * @public
7724
+ */
7725
+ export interface Position {
7726
+ /**
7727
+ * <p>The line containing the specified position in the document.</p>
7728
+ * @public
7729
+ */
7730
+ Line?: number | undefined;
7731
+ /**
7732
+ * <p>The column in the line containing the specified position in the document.</p>
7733
+ * @public
7734
+ */
7735
+ Column?: number | undefined;
7736
+ }
7737
+ /**
7738
+ * <p>Contains a reference to a <code>Statement</code> element in a policy document that
7739
+ * determines the result of the simulation.</p>
7740
+ * <p>This data type is used by the <code>MatchedStatements</code> member of the <code>
7741
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_EvaluationResult.html">EvaluationResult</a>
7742
+ * </code> type.</p>
7743
+ * @public
7744
+ */
7745
+ export interface Statement {
7746
+ /**
7747
+ * <p>The identifier of the policy that was provided as an input.</p>
7748
+ * @public
7749
+ */
7750
+ SourcePolicyId?: string | undefined;
7751
+ /**
7752
+ * <p>The type of the policy.</p>
7753
+ * @public
7754
+ */
7755
+ SourcePolicyType?: PolicySourceType | undefined;
7756
+ /**
7757
+ * <p>The row and column of the beginning of the <code>Statement</code> in an IAM
7758
+ * policy.</p>
7759
+ * @public
7760
+ */
7761
+ StartPosition?: Position | undefined;
7762
+ /**
7763
+ * <p>The row and column of the end of a <code>Statement</code> in an IAM policy.</p>
7764
+ * @public
7765
+ */
7766
+ EndPosition?: Position | undefined;
7767
+ }
7768
+ /**
7769
+ * <p>Contains information about the effect that Organizations has on a policy simulation.</p>
7770
+ * @public
7771
+ */
7772
+ export interface OrganizationsDecisionDetail {
7773
+ /**
7774
+ * <p>Specifies whether the simulated operation is allowed by the Organizations service control
7775
+ * policies that impact the simulated user's account.</p>
7776
+ * @public
7777
+ */
7778
+ AllowedByOrganizations?: boolean | undefined;
7779
+ }
7780
+ /**
7781
+ * <p>Contains information about the effect that a permissions boundary has on a policy
7782
+ * simulation when the boundary is applied to an IAM entity.</p>
7783
+ * @public
7784
+ */
7785
+ export interface PermissionsBoundaryDecisionDetail {
7786
+ /**
7787
+ * <p>Specifies whether an action is allowed by a permissions boundary that is applied to an
7788
+ * IAM entity (user or role). A value of <code>true</code> means that the permissions
7789
+ * boundary does not deny the action. This means that the policy includes an
7790
+ * <code>Allow</code> statement that matches the request. In this case, if an
7791
+ * identity-based policy also allows the action, the request is allowed. A value of
7792
+ * <code>false</code> means that either the requested action is not allowed (implicitly
7793
+ * denied) or that the action is explicitly denied by the permissions boundary. In both of
7794
+ * these cases, the action is not allowed, regardless of the identity-based policy.</p>
7795
+ * @public
7796
+ */
7797
+ AllowedByPermissionsBoundary?: boolean | undefined;
7798
+ }
7799
+ /**
7800
+ * <p>Contains the result of the simulation of a single API operation call on a single
7801
+ * resource.</p>
7802
+ * <p>This data type is used by a member of the <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_EvaluationResult.html">EvaluationResult</a> data
7803
+ * type.</p>
7804
+ * @public
7805
+ */
7806
+ export interface ResourceSpecificResult {
7807
+ /**
7808
+ * <p>The name of the simulated resource, in Amazon Resource Name (ARN) format.</p>
7809
+ * @public
7810
+ */
7811
+ EvalResourceName: string | undefined;
7812
+ /**
7813
+ * <p>The result of the simulation of the simulated API operation on the resource specified in
7814
+ * <code>EvalResourceName</code>.</p>
7815
+ * @public
7816
+ */
7817
+ EvalResourceDecision: PolicyEvaluationDecisionType | undefined;
7818
+ /**
7819
+ * <p>A list of the statements in the input policies that determine the result for this part
7820
+ * of the simulation. Remember that even if multiple statements allow the operation on the
7821
+ * resource, if <i>any</i> statement denies that operation, then the explicit
7822
+ * deny overrides any allow. In addition, the deny statement is the only entry included in the
7823
+ * result.</p>
7824
+ * @public
7825
+ */
7826
+ MatchedStatements?: Statement[] | undefined;
7827
+ /**
7828
+ * <p>A list of context keys that are required by the included input policies but that were
7829
+ * not provided by one of the input parameters. This list is used when a list of ARNs is
7830
+ * included in the <code>ResourceArns</code> parameter instead of "*". If you do not specify
7831
+ * individual resources, by setting <code>ResourceArns</code> to "*" or by not including the
7832
+ * <code>ResourceArns</code> parameter, then any missing context values are instead
7833
+ * included under the <code>EvaluationResults</code> section. To discover the context keys
7834
+ * used by a set of policies, you can call <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetContextKeysForCustomPolicy.html">GetContextKeysForCustomPolicy</a> or <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetContextKeysForPrincipalPolicy.html">GetContextKeysForPrincipalPolicy</a>.</p>
7835
+ * @public
7836
+ */
7837
+ MissingContextValues?: string[] | undefined;
7838
+ /**
7839
+ * <p>Additional details about the results of the evaluation decision on a single resource.
7840
+ * This parameter is returned only for cross-account simulations. This parameter explains how
7841
+ * each policy type contributes to the resource-specific evaluation decision.</p>
7842
+ * @public
7843
+ */
7844
+ EvalDecisionDetails?: Record<string, PolicyEvaluationDecisionType> | undefined;
7845
+ /**
7846
+ * <p>Contains information about the effect that a permissions boundary has on a policy
7847
+ * simulation when that boundary is applied to an IAM entity.</p>
7848
+ * @public
7849
+ */
7850
+ PermissionsBoundaryDecisionDetail?: PermissionsBoundaryDecisionDetail | undefined;
7851
+ }
7696
7852
  /**
7853
+ * <p>Contains the results of a simulation.</p>
7854
+ * <p>This data type is used by the return parameter of <code>
7855
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SimulateCustomPolicy.html">SimulateCustomPolicy</a>
7856
+ * </code> and <code>
7857
+ * <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SimulatePrincipalPolicy.html">SimulatePrincipalPolicy</a>
7858
+ * </code>.</p>
7697
7859
  * @public
7698
7860
  */
7699
- export type GlobalEndpointTokenVersion = (typeof GlobalEndpointTokenVersion)[keyof typeof GlobalEndpointTokenVersion];
7861
+ export interface EvaluationResult {
7862
+ /**
7863
+ * <p>The name of the API operation tested on the indicated resource.</p>
7864
+ * @public
7865
+ */
7866
+ EvalActionName: string | undefined;
7867
+ /**
7868
+ * <p>The ARN of the resource that the indicated API operation was tested on.</p>
7869
+ * @public
7870
+ */
7871
+ EvalResourceName?: string | undefined;
7872
+ /**
7873
+ * <p>The result of the simulation.</p>
7874
+ * @public
7875
+ */
7876
+ EvalDecision: PolicyEvaluationDecisionType | undefined;
7877
+ /**
7878
+ * <p>A list of the statements in the input policies that determine the result for this
7879
+ * scenario. Remember that even if multiple statements allow the operation on the resource, if
7880
+ * only one statement denies that operation, then the explicit deny overrides any allow. In
7881
+ * addition, the deny statement is the only entry included in the result.</p>
7882
+ * @public
7883
+ */
7884
+ MatchedStatements?: Statement[] | undefined;
7885
+ /**
7886
+ * <p>A list of context keys that are required by the included input policies but that were
7887
+ * not provided by one of the input parameters. This list is used when the resource in a
7888
+ * simulation is "*", either explicitly, or when the <code>ResourceArns</code> parameter
7889
+ * blank. If you include a list of resources, then any missing context values are instead
7890
+ * included under the <code>ResourceSpecificResults</code> section. To discover the context
7891
+ * keys used by a set of policies, you can call <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetContextKeysForCustomPolicy.html">GetContextKeysForCustomPolicy</a> or <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetContextKeysForPrincipalPolicy.html">GetContextKeysForPrincipalPolicy</a>.</p>
7892
+ * @public
7893
+ */
7894
+ MissingContextValues?: string[] | undefined;
7895
+ /**
7896
+ * <p>A structure that details how Organizations and its service control policies affect the results of
7897
+ * the simulation. Only applies if the simulated user's account is part of an
7898
+ * organization.</p>
7899
+ * @public
7900
+ */
7901
+ OrganizationsDecisionDetail?: OrganizationsDecisionDetail | undefined;
7902
+ /**
7903
+ * <p>Contains information about the effect that a permissions boundary has on a policy
7904
+ * simulation when the boundary is applied to an IAM entity.</p>
7905
+ * @public
7906
+ */
7907
+ PermissionsBoundaryDecisionDetail?: PermissionsBoundaryDecisionDetail | undefined;
7908
+ /**
7909
+ * <p>Additional details about the results of the cross-account evaluation decision. This
7910
+ * parameter is populated for only cross-account simulations. It contains a brief summary of
7911
+ * how each policy type contributes to the final evaluation decision.</p>
7912
+ * <p>If the simulation evaluates policies within the same account and includes a resource
7913
+ * ARN, then the parameter is present but the response is empty. If the simulation evaluates
7914
+ * policies within the same account and specifies all resources (<code>*</code>), then the
7915
+ * parameter is not returned.</p>
7916
+ * <p>When you make a cross-account request, Amazon Web Services evaluates the request in the trusting
7917
+ * account and the trusted account. The request is allowed only if both evaluations return
7918
+ * <code>true</code>. For more information about how policies are evaluated, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics">Evaluating policies within a single account</a>.</p>
7919
+ * <p>If an Organizations SCP included in the evaluation denies access, the simulation ends. In
7920
+ * this case, policy evaluation does not proceed any further and this parameter is not
7921
+ * returned.</p>
7922
+ * @public
7923
+ */
7924
+ EvalDecisionDetails?: Record<string, PolicyEvaluationDecisionType> | undefined;
7925
+ /**
7926
+ * <p>The individual results of the simulation of the API operation specified in
7927
+ * EvalActionName on each resource.</p>
7928
+ * @public
7929
+ */
7930
+ ResourceSpecificResults?: ResourceSpecificResult[] | undefined;
7931
+ }
7932
+ /**
7933
+ * <p>Contains the response to a successful <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SimulatePrincipalPolicy.html">SimulatePrincipalPolicy</a> or <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_SimulateCustomPolicy.html">SimulateCustomPolicy</a>
7934
+ * request.</p>
7935
+ * @public
7936
+ */
7937
+ export interface SimulatePolicyResponse {
7938
+ /**
7939
+ * <p>The results of the simulation.</p>
7940
+ * @public
7941
+ */
7942
+ EvaluationResults?: EvaluationResult[] | undefined;
7943
+ /**
7944
+ * <p>A flag that indicates whether there are more items to return. If your
7945
+ * results were truncated, you can make a subsequent pagination request using the <code>Marker</code>
7946
+ * request parameter to retrieve more items. Note that IAM might return fewer than the
7947
+ * <code>MaxItems</code> number of results even when there are more results available. We recommend
7948
+ * that you check <code>IsTruncated</code> after every call to ensure that you receive all your
7949
+ * results.</p>
7950
+ * @public
7951
+ */
7952
+ IsTruncated?: boolean | undefined;
7953
+ /**
7954
+ * <p>When <code>IsTruncated</code> is <code>true</code>, this element
7955
+ * is present and contains the value to use for the <code>Marker</code> parameter in a subsequent
7956
+ * pagination request.</p>
7957
+ * @public
7958
+ */
7959
+ Marker?: string | undefined;
7960
+ }
7961
+ /**
7962
+ * @public
7963
+ */
7964
+ export interface SimulatePrincipalPolicyRequest {
7965
+ /**
7966
+ * <p>The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to
7967
+ * include in the simulation. If you specify a user, group, or role, the simulation
7968
+ * includes all policies that are associated with that entity. If you specify a user, the
7969
+ * simulation also includes all policies that are attached to any groups the user belongs
7970
+ * to.</p>
7971
+ * <p>The maximum length of the policy document that you can pass in this operation,
7972
+ * including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM and STS character quotas</a>.</p>
7973
+ * <p>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</p>
7974
+ * @public
7975
+ */
7976
+ PolicySourceArn: string | undefined;
7977
+ /**
7978
+ * <p>An optional list of additional policy documents to include in the simulation. Each
7979
+ * document is specified as a string containing the complete, valid JSON text of an IAM
7980
+ * policy.</p>
7981
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
7982
+ * used to validate this parameter is a string of characters consisting of the following:</p>
7983
+ * <ul>
7984
+ * <li>
7985
+ * <p>Any printable ASCII
7986
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
7987
+ * </li>
7988
+ * <li>
7989
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
7990
+ * (through <code>\u00FF</code>)</p>
7991
+ * </li>
7992
+ * <li>
7993
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
7994
+ * carriage return (<code>\u000D</code>)</p>
7995
+ * </li>
7996
+ * </ul>
7997
+ * @public
7998
+ */
7999
+ PolicyInputList?: string[] | undefined;
8000
+ /**
8001
+ * <p>The IAM permissions boundary policy to simulate. The permissions boundary sets the
8002
+ * maximum permissions that the entity can have. You can input only one permissions
8003
+ * boundary when you pass a policy to this operation. An IAM entity can only have one
8004
+ * permissions boundary in effect at a time. For example, if a permissions boundary is
8005
+ * attached to an entity and you pass in a different permissions boundary policy using this
8006
+ * parameter, then the new permissions boundary policy is used for the simulation. For more
8007
+ * information about permissions boundaries, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html">Permissions boundaries for IAM
8008
+ * entities</a> in the <i>IAM User Guide</i>. The policy input is
8009
+ * specified as a string containing the complete, valid JSON text of a permissions boundary
8010
+ * policy.</p>
8011
+ * <p>The maximum length of the policy document that you can pass in this operation,
8012
+ * including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM and STS character quotas</a>.</p>
8013
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
8014
+ * used to validate this parameter is a string of characters consisting of the following:</p>
8015
+ * <ul>
8016
+ * <li>
8017
+ * <p>Any printable ASCII
8018
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
8019
+ * </li>
8020
+ * <li>
8021
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
8022
+ * (through <code>\u00FF</code>)</p>
8023
+ * </li>
8024
+ * <li>
8025
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
8026
+ * carriage return (<code>\u000D</code>)</p>
8027
+ * </li>
8028
+ * </ul>
8029
+ * @public
8030
+ */
8031
+ PermissionsBoundaryPolicyInputList?: string[] | undefined;
8032
+ /**
8033
+ * <p>A list of names of API operations to evaluate in the simulation. Each operation is
8034
+ * evaluated for each resource. Each operation must include the service identifier, such as
8035
+ * <code>iam:CreateUser</code>.</p>
8036
+ * @public
8037
+ */
8038
+ ActionNames: string[] | undefined;
8039
+ /**
8040
+ * <p>A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is
8041
+ * not provided, then the value defaults to <code>*</code> (all resources). Each API in the
8042
+ * <code>ActionNames</code> parameter is evaluated for each resource in this list. The
8043
+ * simulation determines the access result (allowed or denied) of each combination and
8044
+ * reports it in the response. You can simulate resources that don't exist in your
8045
+ * account.</p>
8046
+ * <p>The simulation does not automatically retrieve policies for the specified resources.
8047
+ * If you want to include a resource policy in the simulation, then you must include the
8048
+ * policy as a string in the <code>ResourcePolicy</code> parameter.</p>
8049
+ * <p>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</p>
8050
+ * <note>
8051
+ * <p>Simulation of resource-based policies isn't supported for IAM roles.</p>
8052
+ * </note>
8053
+ * @public
8054
+ */
8055
+ ResourceArns?: string[] | undefined;
8056
+ /**
8057
+ * <p>A resource-based policy to include in the simulation provided as a string. Each
8058
+ * resource in the simulation is treated as if it had this policy attached. You can include
8059
+ * only one resource-based policy in a simulation.</p>
8060
+ * <p>The maximum length of the policy document that you can pass in this operation,
8061
+ * including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM and STS character quotas</a>.</p>
8062
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
8063
+ * used to validate this parameter is a string of characters consisting of the following:</p>
8064
+ * <ul>
8065
+ * <li>
8066
+ * <p>Any printable ASCII
8067
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
8068
+ * </li>
8069
+ * <li>
8070
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
8071
+ * (through <code>\u00FF</code>)</p>
8072
+ * </li>
8073
+ * <li>
8074
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
8075
+ * carriage return (<code>\u000D</code>)</p>
8076
+ * </li>
8077
+ * </ul>
8078
+ * <note>
8079
+ * <p>Simulation of resource-based policies isn't supported for IAM roles.</p>
8080
+ * </note>
8081
+ * @public
8082
+ */
8083
+ ResourcePolicy?: string | undefined;
8084
+ /**
8085
+ * <p>An Amazon Web Services account ID that specifies the owner of any simulated resource that does not
8086
+ * identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket
8087
+ * or object. If <code>ResourceOwner</code> is specified, it is also used as the account
8088
+ * owner of any <code>ResourcePolicy</code> included in the simulation. If the
8089
+ * <code>ResourceOwner</code> parameter is not specified, then the owner of the
8090
+ * resources and the resource policy defaults to the account of the identity provided in
8091
+ * <code>CallerArn</code>. This parameter is required only if you specify a
8092
+ * resource-based policy and account that owns the resource is different from the account
8093
+ * that owns the simulated calling user <code>CallerArn</code>.</p>
8094
+ * @public
8095
+ */
8096
+ ResourceOwner?: string | undefined;
8097
+ /**
8098
+ * <p>The ARN of the IAM user that you want to specify as the simulated caller of the API
8099
+ * operations. If you do not specify a <code>CallerArn</code>, it defaults to the ARN of
8100
+ * the user that you specify in <code>PolicySourceArn</code>, if you specified a user. If
8101
+ * you include both a <code>PolicySourceArn</code> (for example,
8102
+ * <code>arn:aws:iam::123456789012:user/David</code>) and a <code>CallerArn</code> (for
8103
+ * example, <code>arn:aws:iam::123456789012:user/Bob</code>), the result is that you
8104
+ * simulate calling the API operations as Bob, as if Bob had David's policies.</p>
8105
+ * <p>You can specify only the ARN of an IAM user. You cannot specify the ARN of an
8106
+ * assumed role, federated user, or a service principal.</p>
8107
+ * <p>
8108
+ * <code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> and
8109
+ * the <code>PolicySourceArn</code> is not the ARN for an IAM user. This is required so
8110
+ * that the resource-based policy's <code>Principal</code> element has a value to use in
8111
+ * evaluating the policy.</p>
8112
+ * <p>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</p>
8113
+ * @public
8114
+ */
8115
+ CallerArn?: string | undefined;
8116
+ /**
8117
+ * <p>A list of context keys and corresponding values for the simulation to use. Whenever a
8118
+ * context key is evaluated in one of the simulated IAM permissions policies, the
8119
+ * corresponding value is supplied.</p>
8120
+ * @public
8121
+ */
8122
+ ContextEntries?: ContextEntry[] | undefined;
8123
+ /**
8124
+ * <p>Specifies the type of simulation to run. Different API operations that support
8125
+ * resource-based policies require different combinations of resources. By specifying the
8126
+ * type of simulation to run, you enable the policy simulator to enforce the presence of
8127
+ * the required resources to ensure reliable simulation results. If your simulation does
8128
+ * not match one of the following scenarios, then you can omit this parameter. The
8129
+ * following list shows each of the supported scenario values and the resources that you
8130
+ * must define to run the simulation.</p>
8131
+ * <p>Each of the Amazon EC2 scenarios requires that you specify instance, image, and security
8132
+ * group resources. If your scenario includes an EBS volume, then you must specify that
8133
+ * volume as a resource. If the Amazon EC2 scenario includes VPC, then you must supply the
8134
+ * network interface resource. If it includes an IP subnet, then you must specify the
8135
+ * subnet resource. For more information on the Amazon EC2 scenario options, see <a href="https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html">Supported platforms</a> in the <i>Amazon EC2 User Guide</i>.</p>
8136
+ * <ul>
8137
+ * <li>
8138
+ * <p>
8139
+ * <b>EC2-VPC-InstanceStore</b>
8140
+ * </p>
8141
+ * <p>instance, image, security group, network interface</p>
8142
+ * </li>
8143
+ * <li>
8144
+ * <p>
8145
+ * <b>EC2-VPC-InstanceStore-Subnet</b>
8146
+ * </p>
8147
+ * <p>instance, image, security group, network interface, subnet</p>
8148
+ * </li>
8149
+ * <li>
8150
+ * <p>
8151
+ * <b>EC2-VPC-EBS</b>
8152
+ * </p>
8153
+ * <p>instance, image, security group, network interface, volume</p>
8154
+ * </li>
8155
+ * <li>
8156
+ * <p>
8157
+ * <b>EC2-VPC-EBS-Subnet</b>
8158
+ * </p>
8159
+ * <p>instance, image, security group, network interface, subnet, volume</p>
8160
+ * </li>
8161
+ * </ul>
8162
+ * @public
8163
+ */
8164
+ ResourceHandlingOption?: string | undefined;
8165
+ /**
8166
+ * <p>Use this only when paginating results to indicate the
8167
+ * maximum number of items you want in the response. If additional items exist beyond the maximum
8168
+ * you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>
8169
+ * <p>If you do not include this parameter, the number of items defaults to 100. Note that
8170
+ * IAM might return fewer results, even when there are more results available. In that case, the
8171
+ * <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code>
8172
+ * contains a value to include in the subsequent call that tells the service where to continue
8173
+ * from.</p>
8174
+ * @public
8175
+ */
8176
+ MaxItems?: number | undefined;
8177
+ /**
8178
+ * <p>Use this parameter only when paginating results and only after
8179
+ * you receive a response indicating that the results are truncated. Set it to the value of the
8180
+ * <code>Marker</code> element in the response that you received to indicate where the next call
8181
+ * should start.</p>
8182
+ * @public
8183
+ */
8184
+ Marker?: string | undefined;
8185
+ }
8186
+ /**
8187
+ * @public
8188
+ */
8189
+ export interface TagInstanceProfileRequest {
8190
+ /**
8191
+ * <p>The name of the IAM instance profile to which you want to add tags.</p>
8192
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8193
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8194
+ * @public
8195
+ */
8196
+ InstanceProfileName: string | undefined;
8197
+ /**
8198
+ * <p>The list of tags that you want to attach to the IAM instance profile.
8199
+ * Each tag consists of a key name and an associated value.</p>
8200
+ * @public
8201
+ */
8202
+ Tags: Tag[] | undefined;
8203
+ }
8204
+ /**
8205
+ * @public
8206
+ */
8207
+ export interface TagMFADeviceRequest {
8208
+ /**
8209
+ * <p>The unique identifier for the IAM virtual MFA device to which you want to add tags.
8210
+ * For virtual MFA devices, the serial number is the same as the ARN.</p>
8211
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8212
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8213
+ * @public
8214
+ */
8215
+ SerialNumber: string | undefined;
8216
+ /**
8217
+ * <p>The list of tags that you want to attach to the IAM virtual MFA device.
8218
+ * Each tag consists of a key name and an associated value.</p>
8219
+ * @public
8220
+ */
8221
+ Tags: Tag[] | undefined;
8222
+ }
8223
+ /**
8224
+ * @public
8225
+ */
8226
+ export interface TagOpenIDConnectProviderRequest {
8227
+ /**
8228
+ * <p>The ARN of the OIDC identity provider in IAM to which you want to add tags.</p>
8229
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8230
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8231
+ * @public
8232
+ */
8233
+ OpenIDConnectProviderArn: string | undefined;
8234
+ /**
8235
+ * <p>The list of tags that you want to attach to the OIDC identity provider in IAM.
8236
+ * Each tag consists of a key name and an associated value.</p>
8237
+ * @public
8238
+ */
8239
+ Tags: Tag[] | undefined;
8240
+ }
8241
+ /**
8242
+ * @public
8243
+ */
8244
+ export interface TagPolicyRequest {
8245
+ /**
8246
+ * <p>The ARN of the IAM customer managed policy to which you want to add tags.</p>
8247
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8248
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8249
+ * @public
8250
+ */
8251
+ PolicyArn: string | undefined;
8252
+ /**
8253
+ * <p>The list of tags that you want to attach to the IAM customer managed policy.
8254
+ * Each tag consists of a key name and an associated value.</p>
8255
+ * @public
8256
+ */
8257
+ Tags: Tag[] | undefined;
8258
+ }
8259
+ /**
8260
+ * @public
8261
+ */
8262
+ export interface TagRoleRequest {
8263
+ /**
8264
+ * <p>The name of the IAM role to which you want to add tags.</p>
8265
+ * <p>This parameter accepts (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric
8266
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8267
+ * @public
8268
+ */
8269
+ RoleName: string | undefined;
8270
+ /**
8271
+ * <p>The list of tags that you want to attach to the IAM role. Each tag consists of a key name and an associated value.</p>
8272
+ * @public
8273
+ */
8274
+ Tags: Tag[] | undefined;
8275
+ }
8276
+ /**
8277
+ * @public
8278
+ */
8279
+ export interface TagSAMLProviderRequest {
8280
+ /**
8281
+ * <p>The ARN of the SAML identity provider in IAM to which you want to add tags.</p>
8282
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8283
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8284
+ * @public
8285
+ */
8286
+ SAMLProviderArn: string | undefined;
8287
+ /**
8288
+ * <p>The list of tags that you want to attach to the SAML identity provider in IAM.
8289
+ * Each tag consists of a key name and an associated value.</p>
8290
+ * @public
8291
+ */
8292
+ Tags: Tag[] | undefined;
8293
+ }
8294
+ /**
8295
+ * @public
8296
+ */
8297
+ export interface TagServerCertificateRequest {
8298
+ /**
8299
+ * <p>The name of the IAM server certificate to which you want to add tags.</p>
8300
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8301
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8302
+ * @public
8303
+ */
8304
+ ServerCertificateName: string | undefined;
8305
+ /**
8306
+ * <p>The list of tags that you want to attach to the IAM server certificate.
8307
+ * Each tag consists of a key name and an associated value.</p>
8308
+ * @public
8309
+ */
8310
+ Tags: Tag[] | undefined;
8311
+ }
8312
+ /**
8313
+ * @public
8314
+ */
8315
+ export interface TagUserRequest {
8316
+ /**
8317
+ * <p>The name of the IAM user to which you want to add tags.</p>
8318
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8319
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8320
+ * @public
8321
+ */
8322
+ UserName: string | undefined;
8323
+ /**
8324
+ * <p>The list of tags that you want to attach to the IAM user. Each tag consists of a key name and an associated value.</p>
8325
+ * @public
8326
+ */
8327
+ Tags: Tag[] | undefined;
8328
+ }
8329
+ /**
8330
+ * @public
8331
+ */
8332
+ export interface UntagInstanceProfileRequest {
8333
+ /**
8334
+ * <p>The name of the IAM instance profile from which you want to remove tags.</p>
8335
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8336
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8337
+ * @public
8338
+ */
8339
+ InstanceProfileName: string | undefined;
8340
+ /**
8341
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8342
+ * removed from the specified instance profile.</p>
8343
+ * @public
8344
+ */
8345
+ TagKeys: string[] | undefined;
8346
+ }
8347
+ /**
8348
+ * @public
8349
+ */
8350
+ export interface UntagMFADeviceRequest {
8351
+ /**
8352
+ * <p>The unique identifier for the IAM virtual MFA device from which you want to remove
8353
+ * tags. For virtual MFA devices, the serial number is the same as the ARN.</p>
8354
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8355
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8356
+ * @public
8357
+ */
8358
+ SerialNumber: string | undefined;
8359
+ /**
8360
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8361
+ * removed from the specified instance profile.</p>
8362
+ * @public
8363
+ */
8364
+ TagKeys: string[] | undefined;
8365
+ }
8366
+ /**
8367
+ * @public
8368
+ */
8369
+ export interface UntagOpenIDConnectProviderRequest {
8370
+ /**
8371
+ * <p>The ARN of the OIDC provider in IAM from which you want to remove tags.</p>
8372
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8373
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8374
+ * @public
8375
+ */
8376
+ OpenIDConnectProviderArn: string | undefined;
8377
+ /**
8378
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8379
+ * removed from the specified OIDC provider.</p>
8380
+ * @public
8381
+ */
8382
+ TagKeys: string[] | undefined;
8383
+ }
8384
+ /**
8385
+ * @public
8386
+ */
8387
+ export interface UntagPolicyRequest {
8388
+ /**
8389
+ * <p>The ARN of the IAM customer managed policy from which you want to remove
8390
+ * tags.</p>
8391
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8392
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8393
+ * @public
8394
+ */
8395
+ PolicyArn: string | undefined;
8396
+ /**
8397
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8398
+ * removed from the specified policy.</p>
8399
+ * @public
8400
+ */
8401
+ TagKeys: string[] | undefined;
8402
+ }
8403
+ /**
8404
+ * @public
8405
+ */
8406
+ export interface UntagRoleRequest {
8407
+ /**
8408
+ * <p>The name of the IAM role from which you want to remove tags.</p>
8409
+ * <p>This parameter accepts (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric
8410
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8411
+ * @public
8412
+ */
8413
+ RoleName: string | undefined;
8414
+ /**
8415
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8416
+ * removed from the specified role.</p>
8417
+ * @public
8418
+ */
8419
+ TagKeys: string[] | undefined;
8420
+ }
8421
+ /**
8422
+ * @public
8423
+ */
8424
+ export interface UntagSAMLProviderRequest {
8425
+ /**
8426
+ * <p>The ARN of the SAML identity provider in IAM from which you want to remove
8427
+ * tags.</p>
8428
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8429
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8430
+ * @public
8431
+ */
8432
+ SAMLProviderArn: string | undefined;
8433
+ /**
8434
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8435
+ * removed from the specified SAML identity provider.</p>
8436
+ * @public
8437
+ */
8438
+ TagKeys: string[] | undefined;
8439
+ }
8440
+ /**
8441
+ * @public
8442
+ */
8443
+ export interface UntagServerCertificateRequest {
8444
+ /**
8445
+ * <p>The name of the IAM server certificate from which you want to remove tags.</p>
8446
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8447
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8448
+ * @public
8449
+ */
8450
+ ServerCertificateName: string | undefined;
8451
+ /**
8452
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8453
+ * removed from the specified IAM server certificate.</p>
8454
+ * @public
8455
+ */
8456
+ TagKeys: string[] | undefined;
8457
+ }
8458
+ /**
8459
+ * @public
8460
+ */
8461
+ export interface UntagUserRequest {
8462
+ /**
8463
+ * <p>The name of the IAM user from which you want to remove tags.</p>
8464
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8465
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8466
+ * @public
8467
+ */
8468
+ UserName: string | undefined;
8469
+ /**
8470
+ * <p>A list of key names as a simple array of strings. The tags with matching keys are
8471
+ * removed from the specified user.</p>
8472
+ * @public
8473
+ */
8474
+ TagKeys: string[] | undefined;
8475
+ }
8476
+ /**
8477
+ * @public
8478
+ */
8479
+ export interface UpdateAccessKeyRequest {
8480
+ /**
8481
+ * <p>The name of the user whose key you want to update.</p>
8482
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8483
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8484
+ * @public
8485
+ */
8486
+ UserName?: string | undefined;
8487
+ /**
8488
+ * <p>The access key ID of the secret access key you want to update.</p>
8489
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters that can
8490
+ * consist of any upper or lowercased letter or digit.</p>
8491
+ * @public
8492
+ */
8493
+ AccessKeyId: string | undefined;
8494
+ /**
8495
+ * <p> The status you want to assign to the secret access key. <code>Active</code> means
8496
+ * that the key can be used for programmatic calls to Amazon Web Services, while <code>Inactive</code>
8497
+ * means that the key cannot be used.</p>
8498
+ * @public
8499
+ */
8500
+ Status: StatusType | undefined;
8501
+ }
8502
+ /**
8503
+ * @public
8504
+ */
8505
+ export interface UpdateAccountPasswordPolicyRequest {
8506
+ /**
8507
+ * <p>The minimum number of characters allowed in an IAM user password.</p>
8508
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8509
+ * value of <code>6</code>.</p>
8510
+ * @public
8511
+ */
8512
+ MinimumPasswordLength?: number | undefined;
8513
+ /**
8514
+ * <p>Specifies whether IAM user passwords must contain at least one of the following
8515
+ * non-alphanumeric characters:</p>
8516
+ * <p>! @ # $ % ^ & * ( ) _ + - = [ ] \{ \} | '</p>
8517
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8518
+ * value of <code>false</code>. The result is that passwords do not require at least one
8519
+ * symbol character.</p>
8520
+ * @public
8521
+ */
8522
+ RequireSymbols?: boolean | undefined;
8523
+ /**
8524
+ * <p>Specifies whether IAM user passwords must contain at least one numeric character (0
8525
+ * to 9).</p>
8526
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8527
+ * value of <code>false</code>. The result is that passwords do not require at least one
8528
+ * numeric character.</p>
8529
+ * @public
8530
+ */
8531
+ RequireNumbers?: boolean | undefined;
8532
+ /**
8533
+ * <p>Specifies whether IAM user passwords must contain at least one uppercase character
8534
+ * from the ISO basic Latin alphabet (A to Z).</p>
8535
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8536
+ * value of <code>false</code>. The result is that passwords do not require at least one
8537
+ * uppercase character.</p>
8538
+ * @public
8539
+ */
8540
+ RequireUppercaseCharacters?: boolean | undefined;
8541
+ /**
8542
+ * <p>Specifies whether IAM user passwords must contain at least one lowercase character
8543
+ * from the ISO basic Latin alphabet (a to z).</p>
8544
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8545
+ * value of <code>false</code>. The result is that passwords do not require at least one
8546
+ * lowercase character.</p>
8547
+ * @public
8548
+ */
8549
+ RequireLowercaseCharacters?: boolean | undefined;
8550
+ /**
8551
+ * <p> Allows all IAM users in your account to use the Amazon Web Services Management Console to change their own
8552
+ * passwords. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_passwords_enable-user-change.html">Permitting
8553
+ * IAM users to change their own passwords</a> in the
8554
+ * <i>IAM User Guide</i>.</p>
8555
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8556
+ * value of <code>false</code>. The result is that IAM users in the account do not
8557
+ * automatically have permissions to change their own password.</p>
8558
+ * @public
8559
+ */
8560
+ AllowUsersToChangePassword?: boolean | undefined;
8561
+ /**
8562
+ * <p>The number of days that an IAM user password is valid.</p>
8563
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8564
+ * value of <code>0</code>. The result is that IAM user passwords never expire.</p>
8565
+ * @public
8566
+ */
8567
+ MaxPasswordAge?: number | undefined;
8568
+ /**
8569
+ * <p>Specifies the number of previous passwords that IAM users are prevented from
8570
+ * reusing.</p>
8571
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8572
+ * value of <code>0</code>. The result is that IAM users are not prevented from reusing
8573
+ * previous passwords.</p>
8574
+ * @public
8575
+ */
8576
+ PasswordReusePrevention?: number | undefined;
8577
+ /**
8578
+ * <p> Prevents IAM users who are accessing the account via the Amazon Web Services Management Console from setting a
8579
+ * new console password after their password has expired. The IAM user cannot access the
8580
+ * console until an administrator resets the password.</p>
8581
+ * <p>If you do not specify a value for this parameter, then the operation uses the default
8582
+ * value of <code>false</code>. The result is that IAM users can change their passwords
8583
+ * after they expire and continue to sign in as the user.</p>
8584
+ * <note>
8585
+ * <p> In the Amazon Web Services Management Console, the custom password policy option <b>Allow
8586
+ * users to change their own password</b> gives IAM users permissions to
8587
+ * <code>iam:ChangePassword</code> for only their user and to the
8588
+ * <code>iam:GetAccountPasswordPolicy</code> action. This option does not attach a
8589
+ * permissions policy to each user, rather the permissions are applied at the
8590
+ * account-level for all users by IAM. IAM users with
8591
+ * <code>iam:ChangePassword</code> permission and active access keys can reset
8592
+ * their own expired console password using the CLI or API.</p>
8593
+ * </note>
8594
+ * @public
8595
+ */
8596
+ HardExpiry?: boolean | undefined;
8597
+ }
8598
+ /**
8599
+ * @public
8600
+ */
8601
+ export interface UpdateAssumeRolePolicyRequest {
8602
+ /**
8603
+ * <p>The name of the role to update with the new policy.</p>
8604
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8605
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8606
+ * @public
8607
+ */
8608
+ RoleName: string | undefined;
8609
+ /**
8610
+ * <p>The policy that grants an entity permission to assume the role.</p>
8611
+ * <p>You must provide policies in JSON format in IAM. However, for CloudFormation
8612
+ * templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to
8613
+ * IAM.</p>
8614
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
8615
+ * used to validate this parameter is a string of characters consisting of the following:</p>
8616
+ * <ul>
8617
+ * <li>
8618
+ * <p>Any printable ASCII
8619
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
8620
+ * </li>
8621
+ * <li>
8622
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
8623
+ * (through <code>\u00FF</code>)</p>
8624
+ * </li>
8625
+ * <li>
8626
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
8627
+ * carriage return (<code>\u000D</code>)</p>
8628
+ * </li>
8629
+ * </ul>
8630
+ * @public
8631
+ */
8632
+ PolicyDocument: string | undefined;
8633
+ }
8634
+ /**
8635
+ * @public
8636
+ */
8637
+ export interface UpdateDelegationRequestRequest {
8638
+ /**
8639
+ * <p>The unique identifier of the delegation request to update.</p>
8640
+ * @public
8641
+ */
8642
+ DelegationRequestId: string | undefined;
8643
+ /**
8644
+ * <p>Additional notes or comments to add to the delegation request.</p>
8645
+ * @public
8646
+ */
8647
+ Notes?: string | undefined;
8648
+ }
8649
+ /**
8650
+ * @public
8651
+ */
8652
+ export interface UpdateGroupRequest {
8653
+ /**
8654
+ * <p>Name of the IAM group to update. If you're changing the name of the group, this is
8655
+ * the original name.</p>
8656
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8657
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8658
+ * @public
8659
+ */
8660
+ GroupName: string | undefined;
8661
+ /**
8662
+ * <p>New path for the IAM group. Only include this if changing the group's path.</p>
8663
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting
8664
+ * of either a forward slash (/) by itself or a string that must begin and end with forward slashes.
8665
+ * In addition, it can contain any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>), including
8666
+ * most punctuation characters, digits, and upper and lowercased letters.</p>
8667
+ * @public
8668
+ */
8669
+ NewPath?: string | undefined;
8670
+ /**
8671
+ * <p>New name for the IAM group. Only include this if changing the group's name.</p>
8672
+ * <p>IAM user, group, role, and policy names must be unique within the account. Names are
8673
+ * not distinguished by case. For example, you cannot create resources named both
8674
+ * "MyResource" and "myresource".</p>
8675
+ * @public
8676
+ */
8677
+ NewGroupName?: string | undefined;
8678
+ }
8679
+ /**
8680
+ * @public
8681
+ */
8682
+ export interface UpdateLoginProfileRequest {
8683
+ /**
8684
+ * <p>The name of the user whose password you want to update.</p>
8685
+ * <p>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
8686
+ * characters with no spaces. You can also include any of the following characters: _+=,.@-</p>
8687
+ * @public
8688
+ */
8689
+ UserName: string | undefined;
8690
+ /**
8691
+ * <p>The new password for the specified IAM user.</p>
8692
+ * <p>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
8693
+ * used to validate this parameter is a string of characters consisting of the following:</p>
8694
+ * <ul>
8695
+ * <li>
8696
+ * <p>Any printable ASCII
8697
+ * character ranging from the space character (<code>\u0020</code>) through the end of the ASCII character range</p>
8698
+ * </li>
8699
+ * <li>
8700
+ * <p>The printable characters in the Basic Latin and Latin-1 Supplement character set
8701
+ * (through <code>\u00FF</code>)</p>
8702
+ * </li>
8703
+ * <li>
8704
+ * <p>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>), and
8705
+ * carriage return (<code>\u000D</code>)</p>
8706
+ * </li>
8707
+ * </ul>
8708
+ * <p>However, the format can be further restricted by the account administrator by setting
8709
+ * a password policy on the Amazon Web Services account. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_UpdateAccountPasswordPolicy.html">UpdateAccountPasswordPolicy</a>.</p>
8710
+ * @public
8711
+ */
8712
+ Password?: string | undefined;
8713
+ /**
8714
+ * <p>Allows this new password to be used only once by requiring the specified IAM user to
8715
+ * set a new password on next sign-in.</p>
8716
+ * @public
8717
+ */
8718
+ PasswordResetRequired?: boolean | undefined;
8719
+ }